IT Security Risk Consultant

Місто : , Kyiv,
Компанія : Bayer Sp. z o.o.
Зарплата :
Знайдено : 22 години тому

Опис

Key Tasks & Responsibilities: Partner with CSRM stakeholders, Information Technology (IT) and business to develop security strategies and Risk Assessment strategies for Bayer globally in support of business goals. Assist in the development of security policies, standards, patterns, and guidance. Update job knowledge constantly by tracking and understanding emerging security technologies, solutions, practices, and standards, participating in educational opportunities, reading professional publications. Manage IT Security, legal and regulatory risks by performing IT Security Risk Assessments and recommending the appropriate security controls to address the gaps that are not in line with Bayer Policies and regulatory requirements. Provide support and recommendations for the selection, security review, and lifecycle management of third-party services, products, and solutions; Provide IT Security consulting services to stakeholders, IT, Business Teams, and projects. Contribute to translation of risks resulting from usage of information technology which are internally and externally regulated into the digital environment. . Perform cloud security assessments and recommends measures over a large scale multi cloud environment. Understanding of emerging technologies in IT such as a Cloud Platform and Mobile Bring Your Own Device as well as the associated security risks. Complete department responsibilities within the evaluation of vendor proposals, conduct process analyses, review information security architectures, and recommend mitigation measures to exceptions not meeting Company policies and industry standards.   Qualifications & Competencies (education, skills, experience): Bachelor’s degree with 5 years of relevant Information Technology/Security experience Demonstrated experience in cyber security risk assessment , managing critical situations as well as analytical, conceptual, and technical exposure and understanding of one of the major cloud technologies such as Amazon Web Services, Microsoft Azure and Google Cloud Platform. Working knowledge and experience with GRC tools like RSA Archer Solid understanding of NIST (National Institute of Standards and Technology) and ISO (International Organization for Standardization) standards. Possess clear understanding of security protocols and standards and have experience with software and security architectures. Strong foundational knowledge of all domains of security; Knowledge of cloud networking architecture, cloud operations, security, automation, and orchestration. Experience with reviewing network, firewall and endpoint architectures, configurations, policies, procedures, and technical capabilities as well as physical devices such as servers, IoT and drones. Strong collaboration skills and ability to work in both cross-functional and global teams. Demonstrated knowledge and experience with managing complex projects; Process oriented and strong documentation, communication and interpersonal skills;     What do We offer:   A flexible, remote-hybrid work model Great workplace in a new modern office in Warsaw Career development, 360° Feedback & Mentoring programme Wide access to professional development tools, trainings, & conferences Company Bonus & Reward Structure VIP Medical Care Package (including Dental & Mental health) Holiday allowance (“Wczasy pod gruszą”) Life & Travel Insurance Pension plan Co-financed sport card - FitProfit Meals Subsidy in Office Additional days off Budget for Home Office Setup & Maintenance Dedicated working Zone with state-of-the art Lab available only for Cyber Security Team Access to Company Game Room equipped with table tennis, soccer table, Sony PlayStation 5 and Xbox Series X consoles setup with premium game passes, and massage chairs Tailored-made support in relocation to Warsaw when needed Please send your CV in English   You feel you do not meet all criteria we are looking for? That doesn’t mean you aren’t the right fit for the role. Apply with confidence, we value potential over perfection   WORK LOCATION: WARSAW AL.JEROZOLIMSKIE 158       YOUR APPLICATION    Bayer welcomes applications from all individuals, regardless of race, national origin, gender, age, physical characteristics, social origin, disability, union membership, religion, family status, pregnancy, sexual orientation, gender identity, gender expression or any unlawful criterion under applicable law. We are committed to treating all applicants fairly and avoiding discrimination. Bayer is committed to providing access and reasonable accommodations in its application process for individuals with disabilities and encourages applicants with disabilities to request any needed accommodation(s) using the contact information below.  Bayer offers the possibility of working in a hybrid model. We know how important work-life balance is, so our employees can work from home, from the office or combine both work environments. The possibilities of using the hybrid model are each time discussed with the manager.

Схожі вакансії

    IT Security Risk Consultant

    • Bayer Sp. z o.o.
    • , Odesa,
    • 22 години тому

    ... opportunities, reading professional publications. Manage IT Security, legal and regulatory risks by performing IT Security Risk Assessments and recommending the appropriate security controls to address the gaps ...

    ua.talent.com

    IT Security Engineer

    • ELTEL Networks Poland
    • , Odesa,
    • місяць тому

    ... in-place security solutions. Receive and respond to incoming messages (calls, e-mails, chats) regarding IT security problems. As part of IT security, monitor and test network performance ... conduct research into IT security issues and products as required. ...

    ua.talent.com

    IT Security Engineer

    • ELTEL Networks Poland
    • , Kyiv,
    • місяць тому

    ... in-place security solutions. Receive and respond to incoming messages (calls, e-mails, chats) regarding IT security problems. As part of IT security, monitor and test network performance ... conduct research into IT security issues and products as required. ...

    ua.talent.com

    Cybersecurity Risk Manager

    • Block
    • Remote, New Mexico, United States
    • 8 днів тому

    ... , product, others) to provide security risk analysis and consultation to integrate risk scenarios and treatment into product lifecycleDevelop periodic risk highlight reports for senior executives ... developer platform to make it easier to access Bitcoin and ...

    jobs.smartrecruiters.com

    Security Officer

    • UNOPS
    • , Kharkiv,
    • 16 днів тому

    ... ; Monitors the compliance with the Security Risk Management measures and Standard Operating ... . This is a local position, it is therefore open to Nationals of Ukraine and ... This is a local position, it is therefore open to Nationals ...

    ua.talent.com

    Safety&Security Manager

    • Save the Children
    • , null,
    • 2 дні тому

    ... to Management to manage organizational risk. KEY AREAS OF ACCOUNTABILITY: Safety and Security Management - Management of Safety and Security Officer, Coordinator and or other ... level skills in core IT applications, particularly MS Office.- Ability ...

    ua.talent.com

    Cyber Security Assessment Manager

    • , Taguig ,
    • 7 днів тому

    ... mission of the Technical Security Centre team is to provide security expertise and best practices to other IT functions by ensuring consistent and high security standards are applied in the ... and initiatives 4) Risk Control Deliver regular and consistent ...

    jobs.jti.com

    IT-Sicherheitsbeauftragte/r

    • Deutscher Fußball-Bund e.V. (DFB)
    • , Kharkiv,
    • 11 днів тому

    ... internal audits to review implemented security measures Carrying out IT security checks for newly developed products and solutions Carrying out risk analyses to identify IT security risks Detecting, analyzing and defending ...

    ua.talent.com

    IT-Sicherheitsbeauftragte/r

    • Deutscher Fußball-Bund e.V. (DFB)
    • , Kyiv,
    • 14 днів тому

    ... internal audits to review implemented security measures Carrying out IT security checks for newly developed products and solutions Carrying out risk analyses to identify IT security risks Detecting, analyzing and defending ...

    ua.talent.com
Top