Security Governance & Risk Analyst

Security Governance & Risk Analyst
Empresa:

Dentsu


Detalles de la oferta

The purpose of this role is to contribute to the ongoing development of client focused security initiatives, standards and compliance strategy.
Provide information security support and advisory services to our Brands, for managing clients' security requirements, agreements and assessment programmes.
The Security Governance & Risk Analyst will be responsible for managing and mitigating security risks associated with the product delivery and ongoing maintenance procedures within the organization.
This role will focus on conducting thorough risk assessments, implementing effective security controls, identifying potential risks, and driving security initiatives to reduce risks.
The role will be required to work closely with various stakeholders, including legal, IT, and operations teams, to ensure the security of acquired assets and data during the initial integration phase.
Job Title : Security Governance & Risk Analyst
Key Responsibilities Conduct comprehensive risk assessments of assets, infrastructure, and systems to identify potential vulnerabilities.Evaluate the impact and likelihood of identified risks and prioritize them based on their severity.Collaborate with relevant teams to gather necessary information for risk assessment purposes.Develop and implement appropriate security controls, policies, and procedures to mitigate identified risks and ensure compliance with regulatory requirements.Work with the company's IT and security teams to ensure alignment with existing security frameworks and standards.Define security requirements and establish guidelines for acquisitions technology infrastructure during the integration process.Monitor and identify emerging security risks, including but not limited to data breaches, unauthorized access, and insider threats.Stay updated on industry trends and best practices to identify potential security gaps and recommend appropriate measures.Drive security initiatives and projects aimed at reducing risks associated with the acquisition.Collaborate with cross-functional teams to ensure the successful implementation of security measures within the specified timelines.Foster strong working relationships with internal stakeholders, such as legal, IT, and operations teams, to ensure a coordinated approach to risk management.Communicate effectively with all stakeholders and leadership, providing clear and concise updates on security risks, mitigation efforts, and progress.Ensure compliance with relevant security regulations, standards, and industry best practices.Assist with and coordinate internal and external security audits where required.Collaborate with legal and compliance teams to address any security-related contractual obligations.What we are looking for in you Fluency in Spanish and EnglishBachelor's degree in Computer Science, Information Security, or a related field.2-4 years of IT Security, Risk, Audit, or information system experience in a dynamic enterprise IT environment is highly recommendedIn-depth knowledge of security frameworks, standards, and best practices (e.g., ISO 27001, NIST, COBIT).Understanding of technology infrastructure, systems, and network security principles.Familiarity with regulatory requirements related to data protection and privacy (e.g., GDPR, CCPA).Excellent analytical and problem-solving skills, with the ability to assess and prioritize risks effectively.Must have previous experience in a role that required analytical, problem solving and good communication skills with the ability to convey security concepts to non-technical stakeholders.Demonstrated ability to collaborate and work effectively with cross-functional teams.Strong attention to detail and a commitment to maintaining the highest standards of security.Effectively engage with external client audit staff to minimize high risk findings and exposure to Merkle by using sound judgment and discretionUnderstanding of cloud technologies and principlesSolid understanding of the governance and compliance requirements of GDPRUnderstanding of emerging technologies, architectures, and philosophies in the Cyber / Information Security portfolio.

#J-18808-Ljbffr


Fuente: Jobleads

Requisitos

Security Governance & Risk Analyst
Empresa:

Dentsu


Machine Learning Engineer

Company Description NielsenIQ is a global measurement and data analytics company providing the most complete and trusted view of consumers and markets in 90 ...


Desde Nielseniq - Barcelona

Publicado 11 days ago

Functional Analyst In Transportation Systems, Transportation Network Configuration, Gts

Functional Analyst in Transportation Systems, Transportation Network Configuration, GTS At Amazon, we strive to be the Earth's most customer-centric company ...


Desde Amazon - Barcelona

Publicado 11 days ago

Sap Enterprise Architect

Location: Barcelona, Spain Based in Barcelona, Spain; or London and Basildon, UK: hybrid working (3 days office/2 days home per week) Salary: Competitive + B...


Desde Ortolan - Barcelona

Publicado 11 days ago

Data Center Segment & Power Quality Field Product Manager

Data Center Segment & Power Quality Field Product Manager - Barcelona Join Eaton and be a part of our commitment to providing impactful, energy-efficient sol...


Desde Eaton Corporation - Barcelona

Publicado 11 days ago

Built at: 2024-09-21T09:36:49.176Z