Cybersecurity Governance Specialist

1 semana atrás


Buenos Aires Espírito Santo Brazil beBeeCompliance Tempo inteiro US$80.000 - US$128.000
Job Description

Security Analyst Role


The primary function of this role is to manage third-party and customer assessment processes, maintain our Information Security Management System (ISMS), and support security audits such as ISO 27001, SOC 2, and TISAX Lv3. Additionally, the incumbent will assist in ongoing assessments testing company security procedures, mechanisms, and controls.


This position requires a strong background in information security policies, standards, and procedures, with experience in developing and maintaining formal sets of policies, procedures, and standards according to ISO/IEC 27001:2013. The ideal candidate will also have excellent communication skills and be able to interact effectively with external parties and internal teams.


Key Responsibilities:

  • Develop and maintain a formal set of Information Security policies, procedures, and standards according to ISO/IEC 27001:2013.
  • Conduct annual reviews of the company's information security policies, procedures, and standards.
  • Oversee and/or assist in ongoing assessments testing the company's security procedures, mechanisms, and controls.
  • Serve as a liaison for the implementation of security controls derived from policies, standards, and procedures.
  • Perform Vendor Security Assessment process before contracting services or applications with third parties.
  • Manage Risk Assessment reviews and coordinate remediation with Data Owners.
  • Support security audits such as ISO 27001, SOC 1 and SOC 2 audits, including preparing meetings, communicating with auditors and internal stakeholders, and reviewing controls and evidence accuracy.
  • Assist in physical security development for company sites.
  • Oversee Disaster Recovery Plan development.
  • Develop Performance Indicators to evaluate security standards and controls.
  • Provide training guidance and assistance in identifying, implementing, and maintaining organization privacy policies and procedures.
  • Manage Customer Security Assessments by collaborating with Sales, Customer Success and Legal to review agreements with customers, respond to questionnaires, or share compliance documentation to ensure compliance with customer requirements.

Required Education / Aptitudes / Qualifications

Minimum Requirements:

  • At least 3 years in a similar role.
  • ISO/IEC 27001, CISSP, CISA, or other security certifications desired.
  • Excellent communication skills.
  • Jira usage knowledge.
  • Spoken and written English proficiency.
  • Practical experience in audit and risk assessment.
  • Knowledge of Information Security and Privacy related laws and regulations in the US and EU.
  • Knowledge of other information security standards beyond ISO/IEC 27001:2013 and SOC 1 and SOC 2 (e.g., NIST 800-53, CIS Controls), and regulations related to information security and data privacy (GDPR, FERPA, CCPA), including risk identification and analysis.

Benefits

What We Offer:

  • A challenging role in shaping the future of protecting critical applications and a career that grows as the company grows.
  • A unique culture of high achievement and teamwork.
  • Supportive and humble colleagues who are top problem solvers and innovators.

About Our Company

We protect the business applications that run the global economy. Our platform delivers vulnerability management, change assurance, and continuous compliance for business applications from leading vendors. We proudly serve hundreds of the world's leading brands, including close to 30% of the Forbes Global 100, six of the top 10 automotive companies, five of the top 10 chemical companies, four of the top 10 technology companies, and three of the top 10 oil and gas companies.


  • Cybersecurity Specialist

    1 semana atrás


    Buenos Aires, Brasil POSSUMUS Tempo inteiro

    Join to apply for the Cybersecurity Specialist role at POSSUMUS . Our community continues to grow, and we want you to be part of it We are looking for a Cybersecurity Specialist for an important digital improvement government project for 12 months in a Contractor role. We Value People With Our Core Soft Skills: Effective communication, emotional...


  • Buenos Aires, Brasil POSSUMUS Tempo inteiro

    Join to apply for the Cybersecurity Specialist role at POSSUMUS . Our community continues to grow, and we want you to be part of it! We are looking for a Cybersecurity Specialist for an important digital improvement government project for 12 months in a Contractor role. We Value People With Our Core Soft Skills: Effective communication, emotional...


  • Buenos Aires, Espírito Santo, Brazil beBeeCybersecurity Tempo inteiro R$120.000 - R$150.000

    Job Title: Senior Cybersecurity Specialist - Penetration Testing ExpertAs a key member of our organization, this role involves leading complex engagements to assess the security of client applications and infrastructure. You will be responsible for mentoring teammates, providing subject matter expertise, and driving business growth through your technical...


  • Buenos Aires, Espírito Santo, Brazil beBeeCybersecurity Tempo inteiro US$120.000 - US$150.000

    Senior Cybersecurity Specialist Wanted. Position Overview: Canonical is seeking an accomplished Senior Security Operations Engineer to join its team of professionals dedicated to protecting the open source ecosystem.


  • Buenos Aires, Espírito Santo, Brazil beBeeGovernance Tempo inteiro US$180.000 - US$240.000

    Job OpportunityThis role involves overseeing the legal aspects of corporate governance. You will be responsible for managing subsidiary legal entities, drafting materials for Board meetings, and performing corporate governance legal research.A key aspect of this position is ensuring compliance with regulatory requirements. This includes making necessary...


  • Buenos Aires, Espírito Santo, Brazil beBeeDiscovery Tempo inteiro R$62.495 - R$98.180

    Legal Holds and Discovery StrategyAs a specialist in legal discovery strategy, you will support the firm's litigation department by facilitating the identification, preservation, collection, review, and production of relevant information. This includes managing inquiries and requests related to electronically stored information (ESI).ResponsibilitiesAction...


  • Buenos Aires, Brasil beBeeCybersecurity Tempo inteiro US$100.000 - US$140.000

    Job Opportunity:Protect organizations from cyber threats through cutting-edge technologies and strategies.Lead the development, integration, and support of Identity Governance (IG) solutions using advanced tools and methodologies to solve complex problems.Design and implement robust IG and Privileged Access Management (PAM) solutions to safeguard sensitive...


  • Buenos Aires, Espírito Santo, Brazil beBeeGovernance Tempo inteiro R$94.308 - R$127.612

    Job OverviewThe key role of this position is to support governance, risk management, and financial oversight of structured products. This involves working closely with various stakeholders to ensure that all aspects of the product are properly managed.As a professional in this field, you will be expected to have strong analytical skills, be detail-oriented,...

  • Network Security Specialist

    1 semana atrás


    Buenos Aires, Espírito Santo, Brazil beBeeCybersecurity Tempo inteiro R$120.000 - R$160.000

    Our organization seeks a highly skilled Cybersecurity Professional to protect our clients from cyber threats using advanced technologies and strategies. They identify vulnerabilities, develop secure systems, and provide proactive solutions to safeguard sensitive data.Job DescriptionThis role involves designing and implementing robust security frameworks to...


  • Buenos Aires, Espírito Santo, Brazil beBeeCyberSecurity Tempo inteiro R$600.000 - R$1.144.000

    Job OverviewCyber security specialists play a pivotal role in protecting digital assets and customers' data by fortifying the security of our platform.Key Responsibilities:Monitor, identify, and analyze events from various sources to spot threats and respond with urgency.Collaborate with globally distributed teams to achieve tasks.Collect metrics to measure...