Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Senior Devops Engineer**

ABOUT US Signaturit Group is a company that is revolutionizing the way people do business through secure digital transactions. With over 250000 customers in ...


Desde Integral Senior Living - Valencia

Publicado a month ago

Senior Linux Kubernetes Devops Engineer Tech Spain

GiG Media is now Gentoo! Inspired by the fastest and most resilient penguin species in nature, we're here to help our clients and players to get more - more ...


Desde Time2Play - Valencia

Publicado a month ago

Head Of Electric/Electronic Development [Wot537]

We move the world – together. We've been doing it for over 100 years. Our passion for technology has made us who we are today: a leading international develo...


Desde Mahle - Valencia

Publicado a month ago

Técnico Informático

En HAYS estamos colaborando una empresa informática que tiene como principal objetivo economizar los gastos que deben de afrontar las empresas y los particul...


Desde Hays - Valencia

Publicado a month ago

(B995) - Blue Team Lead (Cyber Security)

(B995) - Blue Team Lead (Cyber Security)
Empresa:

Trigyn Technologies


Detalles de la oferta

.Trigyn has a contractual opportunity for a Blue Team Lead (Cyber Security). This resource will be working at our client site in Valencia, Spain.Job Responsibilities:The position will lead defensive security practices within the Information Technology Department (ICT). ICT manages the information systems and technology services required for Iclient's Headquarters, Regional and Field Offices. The analyst sets the standards and processes for defensive security approaches for ICT within client. The analyst will be part of the Blue Team. The Blue Team also monitors compliance with the standards and policies within ICT.Job PurposeThe Analyst, Blue Team (Defensive Security) develops, implements, drives,and monitors the defensive security practices for Information Security and Risk Management at client.He/She acts as the authority for the development and enforcement of organization policies, standards, and processes, and has ultimate responsibility for ensuring the detection and responding to threats. S/he guides the design and continuous improvement of the defensive security that balances business needs with security risks. S/he advises the CIO, CISO and top executives on defensive security matters and sets directions for complying with regulatory inquiries, legal and compliance regulations, inspections, and audits. S/he is an expert in cyber security compliance standards, protocols, and frameworks, as well as the NIST 800-53, NIST CSF, and NIST 800-37 (RMF).S/he keeps abreast of cyber-related applications and hardware technologies and services and is constantly on the lookout for new technologies that may be leveraged to enhance work processes, or which may pose potential threats. S/he is an inspirational and influential leader,who displays sound judgment and decisiveness in ensuring that corporate information is well protected and secured. S/he is strategic in his/her approach toward resource management and capability development among her/his teams.S/he directs and manages an independent assurance program for cybersecurity to assess, monitor and report on the operating effectiveness of security controls. Proactively and effectively reports on information security priorities, top risks, and action plans.S/he is responsible to formulate, implement, and manage institutional information security strategies and programs designed to protect ICT's information technology (IT) systems and information from illegitimate access and reduce/mitigate information security risks across the organization. S/he leads programs and processes to monitor the emergence of new threats and vulnerabilities, assessing impacts, and driving responses,as appropriate (incident response policies and standards). S/he leads the development and maintenance of a security and risk management functional capability and framework that defines and manages ICT's overall approach to information risk and control that aligns with the client's risk management strategy
#J-18808-Ljbffr


Fuente: Whatjobs_Ppc

Requisitos

(B995) - Blue Team Lead (Cyber Security)
Empresa:

Trigyn Technologies


Built at: 2024-09-09T04:46:49.331Z