Next job

Information security manager in AVT Bavariya Grup

21 January

25 views

AVT Bavariya Grup

AVT Bavariya Grup

0
0 reviews
Without experience
Kyiv
Full-time work

Translated by Google

AVT Bavaria Group is an official representative of the BMW Group in Ukraine, the list of car brands of the company also includes BMW, MINI, INEOS, Rolls-Royce, Aston Martin, Alpina and BMW motorcycles. Our company is recognized as a leader in the premium car market and always strives to achieve high standards of customer service.We are looking for an Information Security Manager to help us maintain a high level of data protection and meet international standards.Candidate requirements:Bachelor's
AVT Bavaria Group is an official representative of the BMW Group in Ukraine, the list of car brands of the company also includes BMW, MINI, INEOS, Rolls-Royce, Aston Martin, Alpina and BMW motorcycles. Our company is recognized as a leader in the premium car market and always strives to achieve high standards of customer service.

We are looking for an Information Security Manager to help us maintain a high level of data protection and meet international standards.

Candidate requirements:
  • Bachelor's degree in information security, computer science or related fields;
  • Experience 5+ years of experience in information security management or a similar position;
  • In-depth understanding of security systems and standards (e.g. ISO 27001, NIST, COBIT, CIT);
  • Expertise in risk assessment , threat modeling and vulnerability management;
  • Knowledge of security tools and technologies including SIEM, firewalls and protocols encryption;
  • In-depth knowledge of regulatory requirements (e.g. GDPR, HIPAA, PCI-DSS);
  • Excellent problem solving and analytical skills;
  • Effective communication and leadership skills for cross-functional cooperation.
Responsibilities:
  • Performing risk assessment, identifying vulnerabilities, developing mitigation strategies risks;
  • System monitoring for security breaches;
  • Incident investigation, cause analysis, implementation of prevention measures;
  • Ensuring compliance with internal and external standards (GDPR, HIPAA );
  • Coordination of security audits and assessments;
  • User access control and identity management;
  • Development of security training programs for employees;
  • Implementation of modern technologies data protection and encryption protocols;
  • Cooperation with the IT team to create a secure infrastructure.
We offer:
  • Competitive salary;
  • Social package (food, medical insurance, life insurance);
  • Opportunities for professional growth and career development;
  • Friendly working atmosphere and comfortable conditions labor.

Translated by Google

Without experience
Kyiv
Full-time work
Want to get related jobs?
New job openings in your Telegram
Subscribe
We use cookies
accept