Cibersecurity-Risk Management Consultant

Empresa: Capgemini
Provincia: Madrid
Población:  Las Tablas
Descripción: 
Capgemini is currently seeking an experienced Cyber Security Governance and Risk Management Consultant to join our Cyber security area.
In this role you will support and participate in some of our clients’ projects in maintaining a rigorous risk identification, assessment and management approach. You will advise and challenge the control and mitigation plans within the businesses, whilst providing bottom-up/top down Enterprise Risk Management (ERM) support. Alongside this you will support and facilitate our clients’ risk committees, providing best practice support and coaching across their businesses and locations.

Responsibilities:
– Establish and maintain a Security Governance structure and Control framework, including policies and standards, and contribute to building a risk-appetite framework.
– Establish a pragmatic IT/Cyber risk management approach and methodology, translating where required technical risk into actual business risks.
– Maintain the risk register and share with appropriate stakeholders the main risks, so that they have the right awareness and risks can be prioritized and handled appropriately.
– Follow up on the management strategies and plans for each of them. Ensure risks are one of the key inputs drive the Security strategy and decisions of the company.
– Support the cybersecurity compliance efforts for GDPR, PCI-DSS, internal policies and standards and also external regulations that our clients’ companies may be subject to in the different locations.
– Interact with clients to provide Risk Management policy guidance and to resolve questions regarding the application of such policy, while strategically influencing stakeholders outside Risk Management.
– Ensure appropriate risk and control mapping is in place across the regions where our clients’ operate.
Qualifications:
– Bachelor’s degree from an accredited college/university.
– Minimum 2+ years’ in both Risk Management field and the cyber security industry.
– High level of English. We also work with international teams and clients.
– Relevant IT or Risk Management certification (e.g., CISSP, CISM, CRISC and CISA) preferred; working knowledge of GRC Solutions is a plus.
– Degree qualified, or able to demonstrate significant experience and expertise of risk management.
– Strong understanding of Security frameworks, policies, risk, controls and assurance activities.
– Understand how risk, compliance and assurance frameworks apply and ‘join the dots’ with other parts of the business
– Ability to interface and influence senior leaders across the business, to drive change and continuous improvement
– Progressive experience managing multiple projects concurrently with excellent organizational, analytical and critical thinking skills
– Excellent interpersonal skills with a demonstrated ability to gain the confidence and respect of various levels
• Excellent verbal and written business English

Join us and you will enjoy benefits and conditions such as:
1. Participate in cutting-edge and innovative technological projects.
2. Benefit from a professional development plan according to your personal expectations.
3. Benefit from a social benefits plan (restaurant tickets, childcare checks and medical and life insurance).
4. An attractive training plan in various areas.
5. Become part of a responsible company committed to equal opportunities.
6. An excellent work environment and team with whom to work side by side.
Tecnologías: CISSP, CISM, CRISC, CISA
Tipo de Contrato: 
Indefinido
Salario: Sin especificar
Experiencia: Más de 5 años
Funciones: Ciberseguridad – Consultor
Formación mínima: 
Ingeniero Tecnico
Descubre más: https://www.tecnoempleo.com/cibersecurity-risk-management-consultant-madrid/cissp-cism-crisc-cisa/rf-3d1ea8055g6547b54d85


Publicaciones Similares