Cybersecurity Risk Management Expert

hace 3 semanas


Madrid, Madrid, España D-ploy A tiempo completo
About D-ploy

D-ploy is a leading IT and Engineering Solutions company with a strong presence in the EMEA region, including Switzerland, Germany, Czech Republic, Austria, UK, and the USA. We pride ourselves on delivering innovative and superior services and solutions to numerous industry-leading clients across various sectors.

We are committed to building trusted partnerships within the IT community, optimizing our customers' IT productivity, and contributing to their success and value. Our team is dedicated to creating value where IT counts.

Job Summary

We are seeking a highly skilled Cybersecurity Risk Management Expert to join our team. As a key member of our organization, you will be responsible for designing and improving our information security framework, assessing new and existing systems, and implementing compliance to our ISF.

Key Responsibilities
  • Design and Improve Information Security Framework: Develop and implement policies, controls, and procedures using the NIST Cyber Security Framework, including third-party risk management.
  • Assess and Implement Compliance: Assess new and existing systems, data flows, business processes, and third-party providers' engagements and services to implement and verify compliance to the ISF, reporting identified risks and issues to systems, processes, and third-party providers' owners.
  • Perform Information Security Risk Assessments: Conduct security business impact analysis (BIA) and business dependency analysis, security controls plans, controls maturity assessments, third-party provider risk profiling, risk assessments, and audits.
  • Maintain Information Security Risks and Issues Registers: Maintain accurate records of information security risks and issues, deliver high-quality reports, and run information security committees meetings with business and IT management to manage risks.
  • Design and Improve Third-Party Information Risk Management Policies: Assist in the design and improvement of third-party information risk management policies, controls, and procedures, and lead assessments of information security risks arising from engagement with third-party providers.
  • Drive GRC Platform Implementation: Drive the design and implementation of a GRC platform, including functional requirements, reviewing process designs, rolling out new processes to the business and IT teams, and supporting the administration and maintenance of the GRC tool.
  • Design and Deliver Security Education and Training Awareness Program: Design, improve, and periodically report security key risk indicators and metrics to IT and business management to support continuous improvements and increase security maturity in our business processes.
Requirements
  • Minimum 10 Years of Professional Experience: Minimum of 10 years of professional experience in information technology, at least 3 years as an information security risk manager, preferably in a pharmaceutical, biotechnology, or manufacturing organization.
  • Relevant Education and Certifications: Bachelor's or Master's degree in information security or information technology, and relevant information security professional certifications, such as CISSP, CISM, CRISC, CISA, GSEC-GIAC, or ISO 27001 auditor/practitioner.
  • Desirable Skills and Certifications: Training and certifications in GRC platforms, such as ServiceNow GRC, Archer, Metricstream, and the NIST Cyber Security Framework: Standards, Guidelines, and Practices.
  • Personal Qualities: Resilience, accountability, passion for cybersecurity, ability to coach and help others, high level of personal integrity, ability to professionally handle confidential matters, and strong verbal and written communication skills in English, with German as a plus.
  • Strong Communication and Interpersonal Skills: Strong communication and interpersonal skills, including presentation and training, relationship management, consultation, and negotiation.
  • Ability to Work in a Matrix and Geographically Dispersed Organization: Ability to work in a matrix and geographically dispersed organization, with a strong focus on collaboration and teamwork.
  • Criminal Record Check: All candidates must provide a criminal record check (not older than 3 months).
Benefits
  • Broad Range of Activities and Tasks: Opportunity to work on a broad range of activities, tasks, and projects, with a focus on innovation and continuous improvement.
  • Flexible Working Conditions: Flexible working conditions, with a focus on work-life balance and employee well-being.
  • Vouchers and Referral Program: Vouchers for special occasions, such as birthdays, weddings, and new-born surprises, as well as a referral program to recognize and reward employee referrals.
  • Refreshments and Company-Sponsored Events: Refreshments in the D-ploy office, as well as company-sponsored events to foster a sense of community and teamwork.
  • Competitive Salary and Benefits: Competitive salary and various benefits, including further development and professional advancement opportunities.

  • Cybersecurity Consultant

    hace 3 semanas


    Madrid, Madrid, España Management Solutions, S.L A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Consultant to join our team at Management Solutions, S.L. in Madrid. As a Cybersecurity Consultant, you will be responsible for identifying, mitigating, and responding to technological and cybersecurity risks for our clients.Key ResponsibilitiesParticipate in projects related to conceptualization,...

  • Cybersecurity Consultant

    hace 3 semanas


    Madrid, Madrid, España Management Solutions, S.L A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Consultant to join our team at Management Solutions, S.L. in Madrid. As a Cybersecurity Consultant, you will be responsible for identifying, mitigating, and responding to technological and cybersecurity risks for our clients.Key ResponsibilitiesParticipate in projects related to conceptualization,...


  • Madrid, Madrid, España Importante Empresa A tiempo completo

    {"title": "Cybersecurity Risk Manager", "content": "Join Our Team as a Cybersecurity Risk ManagerAt Importante Empresa, we are seeking a highly skilled Cybersecurity Risk Manager to join our team. As a key member of our cybersecurity team, you will be responsible for developing and maintaining our risk management programs, providing input to our...


  • Madrid, Madrid, España Importante Empresa A tiempo completo

    {"title": "Cybersecurity Risk Manager", "content": "Join Our Team as a Cybersecurity Risk ManagerAt Importante Empresa, we are seeking a highly skilled Cybersecurity Risk Manager to join our team. As a key member of our cybersecurity team, you will be responsible for developing and maintaining our risk management programs, providing input to our...

  • Cybersecurity Expert

    hace 3 semanas


    Madrid Centro, Madrid, España Sulzer Pumps US A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our global IT Security Team (CISO Office) at Sulzer Pumps US. As an Information Security Analyst, you will play a pivotal role in fortifying our digital fortress and contributing to our dynamic cybersecurity landscape.Main ResponsibilitiesDesign and Implementation of our cutting-edge...

  • Cybersecurity Expert

    hace 3 semanas


    Madrid Centro, Madrid, España Sulzer Pumps US A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Expert to join our global IT Security Team (CISO Office) at Sulzer Pumps US. As an Information Security Analyst, you will play a pivotal role in fortifying our digital fortress and contributing to our dynamic cybersecurity landscape.Main ResponsibilitiesDesign and Implementation of our cutting-edge...


  • Madrid, Madrid, España ING A tiempo completo

    About the RoleWe are seeking a highly skilled Information Risk Management Expert to join our Regional Information Risk Management Team in Spain. As a key member of our team, you will be responsible for providing expert advice and guidance on Information Risk Management (IRM) and Business Continuity Management (BCM) to our IT and business management teams.Key...


  • Madrid, Madrid, España ING A tiempo completo

    About the RoleWe are seeking a highly skilled Information Risk Management Expert to join our Regional Information Risk Management Team in Spain. As a key member of our team, you will be responsible for providing expert advice and guidance on Information Risk Management (IRM) and Business Continuity Management (BCM) to our IT and business management teams.Key...


  • Madrid, Madrid, España D-ploy A tiempo completo

    About D-ployD-ploy is a leading IT and Engineering Solutions company with a strong presence in the EMEA region, including Switzerland, Germany, Czech Republic, Austria, UK, and the USA. We pride ourselves on delivering innovative and superior services and solutions to numerous industry-leading clients across various sectors.Job SummaryWe are seeking a highly...


  • Madrid, Madrid, España D-ploy A tiempo completo

    About D-ployD-ploy is a leading IT and Engineering Solutions company with a strong presence in the EMEA region, including Switzerland, Germany, Czech Republic, Austria, UK, and the USA. We pride ourselves on delivering innovative and superior services and solutions to numerous industry-leading clients across various sectors.Job SummaryWe are seeking a highly...


  • Madrid, Madrid, España ING A tiempo completo

    About the RoleWe are seeking a highly skilled Information Risk Management (IRM) expert to join our Regional Information Risk Management Team in Spain. As an IRM expert, you will play a critical role in providing direct IRM and Business Continuity Management (BCM) support to our IRM officers in the countries we operate in.Key ResponsibilitiesProvide trusted...


  • Madrid, Madrid, España ING A tiempo completo

    About the RoleWe are seeking a highly skilled Information Risk Management (IRM) expert to join our Regional Information Risk Management Team in Spain. As an IRM expert, you will play a critical role in providing direct IRM and Business Continuity Management (BCM) support to our IRM officers in the countries we operate in.Key ResponsibilitiesProvide trusted...

  • Senior Cyber Risk Manager

    hace 3 semanas


    Madrid, Madrid, España Stellantis A tiempo completo

    **Job Summary**As a senior cyber risk manager at Stellantis, you will be responsible for leading the design and implementation of a risk-based approach framework and control library for cybersecurity. This activity will enable the organization to define and prioritize cybersecurity capability uplift based on risk mitigation and to continuously assess and...

  • Senior Cyber Risk Manager

    hace 3 semanas


    Madrid, Madrid, España Stellantis A tiempo completo

    **Job Summary**As a senior cyber risk manager at Stellantis, you will be responsible for leading the design and implementation of a risk-based approach framework and control library for cybersecurity. This activity will enable the organization to define and prioritize cybersecurity capability uplift based on risk mitigation and to continuously assess and...

  • Cybersecurity Expert

    hace 3 semanas


    Madrid, Madrid, España Gmv Spain A tiempo completo

    About the RoleGmv Spain is seeking a highly skilled Cybersecurity Engineer to lead the implementation and supervision of the cybersecurity lifecycle in key projects, ensuring the integral protection of our digital assets.Key ResponsibilitiesDevelop and maintain security policies, standards, and procedures for the currently implemented ISMS.Oversee the...

  • Cybersecurity Expert

    hace 3 semanas


    Madrid, Madrid, España Gmv Spain A tiempo completo

    About the RoleGmv Spain is seeking a highly skilled Cybersecurity Engineer to lead the implementation and supervision of the cybersecurity lifecycle in key projects, ensuring the integral protection of our digital assets.Key ResponsibilitiesDevelop and maintain security policies, standards, and procedures for the currently implemented ISMS.Oversee the...


  • Madrid, Madrid, España Ing A tiempo completo

    About the Role:We are seeking a highly skilled Information Risk Management (IRM) Expert to join our Regional Information Risk Management Team in Spain. As an IRM Expert, you will play a critical role in providing direct Information Risk Management and Business Continuity Management support to our IRM officers in Spain, Portugal, France, Italy, UK, Belgium,...


  • Madrid, Madrid, España Ing A tiempo completo

    About the Role:We are seeking a highly skilled Information Risk Management (IRM) Expert to join our Regional Information Risk Management Team in Spain. As an IRM Expert, you will play a critical role in providing direct Information Risk Management and Business Continuity Management support to our IRM officers in Spain, Portugal, France, Italy, UK, Belgium,...


  • Madrid Centro, Madrid, España Bunge A tiempo completo

    Location: BarcelonaCity: BarcelonaState: Barcelona (ES-B)Country: Spain (ES)Requisition Number: 36712Bunge is seeking a highly skilled Cybersecurity Governance Expert to join our global team. As a key member of our Business Technology organization, you will play a critical role in ensuring the effective management of cybersecurity governance, risk, and...


  • Madrid Centro, Madrid, España Bunge A tiempo completo

    Location: BarcelonaCity: BarcelonaState: Barcelona (ES-B)Country: Spain (ES)Requisition Number: 36712Bunge is seeking a highly skilled Cybersecurity Governance Expert to join our global team. As a key member of our Business Technology organization, you will play a critical role in ensuring the effective management of cybersecurity governance, risk, and...