Crear alertas por correo electrónico

ⓘ Se produjo un error inesperado al procesar tu solicitud.

Por favor, actualiza la página e inténtalo de nuevo.

Si el problema persiste, contáctanos con tu problema.

La dirección de correo electrónico ya está registrada

Siempre puedes gestionar tus preferencias y actualizar tus intereses para asegurarte de recibir las oportunidades más relevantes.

¿Te gustaría [visitar tu configuración de alertas] ahora?

¡Éxito! Ahora estás registrado para recibir alertas de trabajo.

Prepárate para descubrir tu próxima gran oportunidad.

Trabajos similares

  • Itjobs

    Data Governance Analyst

    Barcelona, Cataluña, Spain

    Únete a CGI! ¿Quieres formar parte de una de las cinco empresas más grandes de TI y procesos de negocios IT? Necesitamos incorporar un/a Data Governance para formar parte de un gran equipo de trabajo. Como consultor Data Governance Analyst realizará las siguientes tareas: -Participar en las reuniones de alineación de políticas y procesos -Búsqu

    Fuente del trabajo: Itjobs
  • Tishman Speyer Properties

    SBS Governance Analyst

    Barcelona, Cataluña, Spain

    time type Jornada completa posted on Publicado ayer job requisition id JR-2024-08841 At the European Shared Services Center based in Cornellà de Llobregat, with more than 300 employees, we support the group's various subsidiaries of all Europe and other regions. We have built an outstanding multicultural environment composed by employees of ar

    Fuente del trabajo: Tishman Speyer Properties
  • Galderma Pharma S.A

    Cyber Security Governance Manager

    Barcelona, Cataluña, Spain

    • Finaliza pronto

    Cyber Security Governance Manager page is loaded Cyber Security Governance Manager Apply locations Barcelona time type Full time posted on Posted 2 Days Ago job requisition id JR008938 With a unique legacy in dermatology as well as decades of cutting-edge innovation, Galderma is the pure-play de

    Fuente del trabajo: Galderma Pharma S.A
  • Schneider Electric Norge AS

    HR Security and Compliance Analyst

    Barcelona, Cataluña, Spain

    • Finaliza pronto

    About the role: As an HR Security and Compliance Analyst, main role is to Support Security, and Privacy solutions for HR processes in Schneider Electric and play a crucial role in risk analysis and assessment of applications supporting these HR processes. Essential Day-to-Day Responsibilities: As Security and Compliance Analyst, understanding of s

    Fuente del trabajo: Schneider Electric Norge AS
  • Antal International Network

    Security Analyst

    Barcelona, Cataluña, Spain

    • Finaliza pronto

    Constantly monitor security events to identify potential threats. Threat Analysis: Analyze security incidents, assess their severity, and propose corrective actions. Rapid Response: Coordinate immediate responses to security incidents, minimizing impact. Forensic Investigation: Conduct forensic investigations to understand the nature and scope of i

    Fuente del trabajo: Antal International Network
  • Schneider Electric Norge AS

    Endpoint Security Analyst

    Barcelona, Cataluña, Spain

    • Finaliza pronto

    About our Company Schneider Electric is the global specialist in energy management and automation. With revenues of ~€25 billion in FY2016, our 144,000+ employees serve customers in over 100 countries, helping them to manage their energy and process in ways that are safe, reliable, efficient and sustainable. From the simplest of switches to comple

    Fuente del trabajo: Schneider Electric Norge AS
  • Scopely

    Security Compliance Analyst

    Barcelona, Cataluña, Spain

    • Finaliza pronto

    Scopely is looking for a Security Compliance Analyst to join our Information Security team in Barcelona on a remote basis. At Scopely, we care deeply about what we do and want to inspire play, every day - whether in our work environments alongside our talented colleagues, or through our deep connections with our communities of players. We are a glo

    Fuente del trabajo: Scopely
  • Bitpanda GmbH

    Information Security Specialist

    Barcelona, Cataluña, Spain

    • Finaliza pronto

    Your mission As an Information Security Specialist, you will have a key role in ensuring security posture at Bitpanda in the InfoSec team. You will be responsible for the planning and implementation of compliance standards, improving IT governance level and participate in IT Risk management. You will also conduct regular cyber risk assessments to

    Fuente del trabajo: Bitpanda GmbH

Security Governance & Risk Analyst

Barcelona, Cataluña, Spain

The purpose of this role is to contribute to the ongoing development of client focused security initiatives, standards and compliance strategy.

Provide information security support and advisory services to our Brands, for managing clients’ security requirements, agreements and assessment programmes.

The Security Governance & Risk Analyst will be responsible for managing and mitigating security risks associated with the product delivery and ongoing maintenance procedures within the organization.

This role will focus on conducting thorough risk assessments, implementing effective security controls, identifying potential risks, and driving security initiatives to reduce risks.

The role will be required to work closely with various stakeholders, including legal, IT, and operations teams, to ensure the security of acquired assets and data during the initial integration phase.

Job Title :

Security Governance & Risk Analyst

Job Description :

Dentsu is the network designed for what’s next, helping clients predict and plan for inspiring future opportunities and create new paths to growth in the sustainable economy.

Taking a people-centered approach to business transformation, we use insights to connect brand, content, commerce and experience, underpinned by modern creativity.

Key Responsibilities

Conduct comprehensive risk assessments of assets, infrastructure, and systems to identify potential vulnerabilities.

Evaluate the impact and likelihood of identified risks and prioritize them based on their severity.

Collaborate with relevant teams to gather necessary information for risk assessment purposes.

Develop and implement appropriate security controls, policies, and procedures to mitigate identified risks and ensure compliance with regulatory requirements.

Work with the company's IT and security teams to ensure alignment with existing security frameworks and standards.

Define security requirements and establish guidelines for acquisitions technology infrastructure during the integration process.

Monitor and identify emerging security risks, including but not limited to data breaches, unauthorized access, and insider threats.

Stay updated on industry trends and best practices to identify potential security gaps and recommend appropriate measures.

Drive security initiatives and projects aimed at reducing risks associated with the acquisition.

Collaborate with cross-functional teams to ensure the successful implementation of security measures within the specified timelines.

Foster strong working relationships with internal stakeholders, such as legal, IT, and operations teams, to ensure a coordinated approach to risk management.

Communicate effectively with all stakeholders and leadership, providing clear and concise updates on security risks, mitigation efforts, and progress.

Ensure compliance with relevant security regulations, standards, and industry best practices.

Assist with and coordinate internal and external security audits where required.

Collaborate with legal and compliance teams to address any security-related contractual obligations.

What we are looking for in you

Fluency in Spanish and English

Bachelor's degree in Computer Science, Information Security, or a related field.

2-4 years of IT Security, Risk, Audit, or information system experience in a dynamic enterprise IT environment is highly recommended

In-depth knowledge of security frameworks, standards, and best practices (e.g., ISO 27001, NIST, COBIT).

Understanding of technology infrastructure, systems, and network security principles.

Familiarity with regulatory requirements related to data protection and privacy (e.g., GDPR, CCPA).

Excellent analytical and problem-solving skills, with the ability to assess and prioritize risks effectively.

Must have previous experience in a role that required analytical, problem solving and good communication skills with the ability to convey security concepts to non-technical stakeholders.

Demonstrated ability to collaborate and work effectively with cross-functional teams.

Strong attention to detail and a commitment to maintaining the highest standards of security.

Effectively engage with external client audit staff to minimize high risk findings and exposure to Merkle by using sound judgment and discretion

Understanding of cloud technologies and principles

Solid understanding of the governance and compliance requirements of GDPR

Understanding of emerging technologies, architectures, and philosophies in the Cyber / Information Security portfolio.

Inclusion and Diversity

#J-18808-Ljbffr

Solicitar

Crear alertas por correo electrónico

Crear alertas por correo electrónico

Security Governance & Risk Analyst ofertas de trabajo en Barcelona, Cataluña, Spain

ⓘ Se produjo un error inesperado al procesar tu solicitud.

Por favor, actualiza la página e inténtalo de nuevo.

Si el problema persiste, contáctanos con tu problema.

La dirección de correo electrónico ya está registrada

Siempre puedes gestionar tus preferencias y actualizar tus intereses para asegurarte de recibir las oportunidades más relevantes.

¿Te gustaría [visitar tu configuración de alertas] ahora?

¡Éxito! Ahora estás registrado para recibir alertas de trabajo.

Prepárate para descubrir tu próxima gran oportunidad.