Senior Cybersecurity

Empresa: BASA
Provincia: Barcelona
Población:  Barcelona
Descripción: This person will work closely with other leaders throughout differents organizations to ensure that the information is properly identified and protected; this involves performing assessments and audits, as well as analyzing and overseeing remediation steps.

– Analyze, design and implement an Information Security Management System (ISMS) and information security director plans.
– Perform assessments against standards such as PCI DSS, GDPR, ISO 27k, etc.
– Analyze and implement compliance management frameworks, policies, standards, and best practices.
– Analyze and implement risk management frameworks, policies, standards, and best practices.
– Participate in risk assessments to periodically re-evaluate sensitivity of the system, risks, and mitigation strategies.
– Assist with analysis, documentation, and remediation actions.
– Communicate and support security recommendations to meet business objectives in a proactive and pragmatic manner, ensuring an appropriate level of engagement with stakeholders and contributors to ensure success.
– Assist on establishing information security risk reporting and/or security compliance reporting.
– Assess and deliver asset classification models, risk analysis reports, security solution scenarios, implementation plans, security services and procedures.
– Maintain and administer exception management process to track, monitor, report and ensure proper closure on security policy deviations.
– Provide support and recommendations over activities and ensure adherence to regulatory and Information Security requirements.
– Create and support documentation over security controls, security exceptions and others.
– Operate as a Consultant to research / recommend changes to enhance, streamline, and automate Information Security procedures.
– Promote sharing of expertise through consulting, presentation, and documentation.

-Tipus de relació professional: Contracte

-Tipologia de contracte: Indefinit

-Núm. Hores setmanals: 40

-Horari: De lunes a jueves 8:30h y viernes 7h

-Retribució brut anual: Entre 35.000 i 45.000 euros bruts/any

Requisits:

-Categoria professional: Comandaments intermedis

-Formació reglada requerida: o. Master Oficial (Bolonia) – o. Master Oficial (Bolonia) – Ciberseguridad, n. Grau (Bolonia) – n. Grau (Bolonia) – Informática o similar

-Formació complementària: ISO 27001 and ISO 27002.
GDPR
ENS

-Temps d´experiència: +3

-Competències personals més desenvolupades: Lideratge, Treball en equip i Cooperació, Orientació al Client, Planificació i organització, Iniciativa, Pensament Analític, Orientació Estratègica

-Idiomes: Anglès – Avançat
Tecnologías: ISMS
Tipo de Contrato: 
Indefinido
Salario: 36000 € – 45000 € Bruto/año
Experiencia: 3 años
Funciones: Ciberseguridad
Formación mínima: 
Ingeniero Tecnico


Publicaciones Similares