Cyber Security Manager

Thyssenkrupp components technology hungary kft. - Budapest
új ajánlat (18/05/2024)

munkaköri leírás

Tracking measures to fulfill requirements regarding information security and Cyber Security of all stakeholders customers, standards, legislators, shareholders. ..Planung und Koordination strategischer Massnahmen im Bereich Cyber Security innerhalb tk Steering Gruppe Cyber Security PlatformPlanning and coordinating strategic measures in the area of Cyber Security within tk Steering Group Cyber Security PlatformConducting risk assessments to identify, analyze, evaluate, and appropriately address Cyber Security risksCoordination of activities to increase the security level in the area of information security, Cyber Security, and Trade SecretsCoordination and execution of awareness measures in the area of information security and Cyber SecurityConducting and accompanying information security and Cyber Security audits within tk Steering and with business partnersRegular reporting to ISO Eschen, CISO BU Steering, and as needed to local unitsRegular coordination with and technical leadership of all Cyber Security responsible persons in the Steering Group Product CS, IT-Sec, OT-Sec, Production CS, ...Disciplinary leadership of local security functionsContinuous updating of processes and metrics Leadership/Action CompetenceIndependent project handling/implementationAssertiveness in the context of projects and eventsStrong determination to achieve goalsHigh flexibility and improvisation talentTimely implementation of conceptsStrong problem-solving abilityRequirements/Professional CompetenceStrong and authentic leadership personalityHigh assertivenessAnalytical skills and risk-conscious methodologyProfessional, calm, and consistent approachStrong implementation capability and sustainable action trackingIndependent way of workingGoal and internal customer orientationAbility for audience-appropriate communication and presentationTechnical affinity for modern security systemsSpecial Requirements/ Special Working ConditionsUniversity degree Uni/FH in Security Management, Business Administration, Business Engineering, Business Informatics, or equivalentCertifications in the field of information security such as CISM, CISSP, or CISA preferredPractical experience in the areas of information security, Cyber Security, and TISAX preferredAudience-appropriate and secure communication across hierarchical levels. English required, German advantageous

Jelentkezzen most a következőre:
Cyber Security Manager

Egy másik webhelyre fogjuk átirányítani

további tulajdonságok

Vissza