Abonare alerta locuri noi de munca

Conecteaza-te rapid cu Facebook sau Google

Salveaza Job

Conecteaza-te rapid cu Facebook sau Google

Sau continua cu adresa de email

Or your alerts
R

Senior Cybersecurity Risk Analyst - Full-Time

Adaugat: 2 zile în urmă

Aplicare Externa

Acest anunt este cu aplicare externa. Cand dati click pe Aplicare Externa veti fi redirectionat pe un alt site pentru a aplica.

Companie:
Randstad Romania
Functia Jobului:
Software & analiza datelor
Industrie:
Publicitate, media si comunicare
Locatie & Tipul Jobului:
Bucuresti | Program Full Time
Nivel experienta:
Junior
Vechime:
1 an
Descriere:

POSITION SUMMARY As the Senior Cybersecurity Risk Analyst , you will play a crucial role in driving innovation and helping the organization stay at the cutting edge of technical and resolution-focused risk management. Our risk management function is more reliant on technical solutions and risk mitigation than most programs, in an effort to modernize risk management and create more impact by the function. You will work to minimize overall security risk through the identification of risks, monitor requests through approval workflows, provide risk scoring and present data to give a holistic view of risk associated with risks identified at the company.     You will provide risk review escalation and support as well as drive the overall education awareness regarding security approvals and users aligning to documented policy procedures and IT standards and requirements. As we review, triage, and manage the escalation of risks at the company, this team provides a level of risk review scrutiny, thorough review of business justifications, and documented evidence to support the granting of a decision and focus on mitigation rather than exemption.   Therefore, you must have strong technical and business acumen, be able to manage disagreements, set priorities independently, and work effectively and efficiently to manage the expectations of our stakeholders.    JOB REQUIREMENTS & QUALIFICATIONS Minimum Education level: BS in Cybersecurity, Computer Science, Computer Engineering, Systems Engineering, Engineering, or related IT discipline (or equivalent experience) Minimum Years of Experience: 3-5 years  Required Language Proficiency: English % Travel Time: 10%   Additional Job Specifications Information Security domain expertise, including familiarity with and/or experience leading: Identify and integrate Risk and compliance requirements (e.g., SOX, PCI, GDPR) Ensure Policies, Standards, and Procedures are understood and adhered to Vendor Risk Management exposure is a plus Ability to effectively communicate with IT leadership and end users Strong understanding of process management and respective industry best practices Prior IT and Operational Risk, Audit, or finance/controllership operational experience preferred   Technical Proficiency:  Cybersecurity Knowledge: Cybersecurity skill including exposure to multiple cybersecurity domains e.g. cybersecurity architecture, engineering, operations, IDAM.  Expertise in cybersecurity attacks and controls and how one works against the other.  Experience with industry cybersecurity best practices and domains, with a constant willingness to learn more. IT proficiency including understanding of networks, application development, and infrastructure. Basic SDLC knowledge to include engineering and deployment plans and review boards.  Experience with eGRC tools and the Integrated Risk Modules within.  Problem-Solving and Proactivity: Ability to identify opportunities for improvement and assist in the implementation of solutions. Initiative and autonomy in supporting strategic and operational goals. Collaborative Mindset: Strong teamwork and community-building skills with the ability to collaborate effectively with cross-functional teams and stakeholders at various levels of seniority. Administrative skill: Exposure to foundational data analytics. Basic Excel skills. Basic PowerPoint. Communication Skills: Ability to communicate effectively with both technical and non-technical stakeholders. Adaptability and Flexibility: Ability to work in a dynamic environment and adapt to changing priorities. Attention to Detail: Strong organizational skills and attention to detail in data analysis and reporting   You will be responsible for:  Partner with team members, IT stakeholders, and business owners to bring down the risk of technology to the company by identify and evaluate technology and cyber risks as they are identified Responsible for reviewing risks through triage and evaluative score risk level and severity with focus on defining a potential path for remediation Collaborate to define appropriate solutions to mitigate or remediate the risk by partnering with key stakeholders, IT and the business, which will require consensus building and managing disagreements   Enable balanced risk decisions by providing recommendations to leadership, escalating based on severity and risk level to ensure appropriate cyber protections capabilities and resiliency are built into the plans.   Maintain basic project management documentation tracking project tasks, status, ownership, issue closure and timelines.  Lead project meetings and drive efforts while working closely with the SMEs and program team.  Coordinate and manage cross-functional project teams to track overall remediation status while coordinating with applicable team and Program Managers.  Prepare and provide reporting and dashboard status(s) on a scheduled basis.  Perform required analysis and actions related to the Risk Management program as required.  Develops and delivers risk reports to the leadership of the region of responsibility, including vulnerabilities and threats Partners with the appropriate leadership in data reporting to drive remediation of vulnerabilities oversight, ensuring appropriate risk escalation and reporting   Introduction Requirements Information Organisation/Department Job description

Sfaturi de siguranta

  • Nu trimiteti niciodata BANI in avans sau acte de identitate pentru aplicarea la un loc de munca. Nu trimiteti bani in avans pentru promisiuni de angajare sau alte oferte similare.
  • Daca aveti impresia ca acest anunt nu este real, va rugam sa il raportati apasand butonul "Raporteaza Job"
Raporteaza Job

This action will pause all job alerts. Are you sure?

Cancel Proceed
Numele anuntului: Senior Cybersecurity Risk Analyst - Full-Time
Autentificare si aplica acum: Utilizati email si parola pentru a va autentifica:
Raporteaza
Share Job Via Sms

Fii informat

Aboneaza-te la newsletter-ul nostru si primeste cele mai recente oferte de munca si informatii despre cariera direct in inbox-ul tau.

Securitatea datelor dumneavoastra este importanta pentru noi. Citeste Politica de confidentialitate.

Raporteaza o problema

B-dul Dimitrie Pompeiu Nr. 9 - 9A, Iride Business Park, Bucuresti

© 2024 Jobradar24. Toate drepturile rezervate.