Cybersecurity E-Discovery Analyst

Empresa: HAYS
Provincia: Madrid
Población:  Madrid, Madrid centro
Descripción: 
Be a key driver on BASF´s path to digitalisation by supporting existing products and initiatives as well as innovate additional digital solutions that supports BASF´s global businesses.

RESPONSIBILITIES include, but are not limited to:

– Fulfill a leading role in solving e-Discovery cases
– Help to build the team by sharing knowledge and provide insights into E-Discovery procedures/operations
– Assisting in the collection, processing, and analysis/review of ESI
– Support to create ESI preservation Guidelines and SOPs
– Ensuring compliance with federal, corporate and data protection rules regarding ESI
– Serving as a liaison between the legal team, the IT personnel and contractors
– Work Independently, and as part of team, to ensure that jobs progress quickly and with high quality
– Drafting and communicating litigation hold procedures
– Using existing technology (e.g. OpenText™ Axcelerate™) to facilitate E-Discovery
– Automate procedures by Scripting/Programming (Python, PowerShell)
– Improve/Validate existing E-Discovery SOPs
– Leading technical role in the new team, work under the direction of the Cyber Security Defense Center (CSDC) manager.
– Handling confidential correspondence and data

QUALIFICATIONS

– BS or MS in computer science (related technical field) or equivalent experience
– 4 years´ experience in E-Discovery or a similar role
– Strong verbal and written communication skills (English, German, …)
– Experienced with E-Discovery software to preserve, review and analyze data
– Scripting/Programming skills (Python, PowerShell, …)
– Ability to function as a leading integral part of a team and work in a group setting, as well as independently
– Experience using Microsoft Office applications (Word, Excel, …)
– Must be able to organize, plan and prioritize workload
– You should be self-motivated, quickly learn new software and procedures, show initiative in resolving problems and completing assignments

BENEFITS

– Responsibility from day one in a challenging work environment and on-the-job training as part of a committed team.

Adequate compensation according to your qualifications and experience
Tecnologías: Python, PowerShell
Tipo de Contrato: 
Indefinido
Salario: Sin especificar
Experiencia: 3-5 años
Funciones: Analista – Ciberseguridad
Descubre más: https://www.tecnoempleo.com/cybersecurity-e-discovery-analyst-madrid/python-powershell/rf-d41dv8cd9u8f0q0b2054


Publicaciones Similares