Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Strategic Security Advisor

Strategic Security Advisor  Location:  San Jose, Costa Rica Work Status:  Full-time Clearance:  MRPT certification or RSO certification for foreign nationals...


Desde Atsg Corporation - San José

Publicado a month ago

Systems Engineer - Linux

Job Purpose:   Responsibilities:Configures and supports monitoring tools, foundational collaboration applications such as Office365, SharePoint, and Teams; i...


Desde Td Synnex - San José

Publicado a month ago

Technical Support Technician

Overview:The technical support engineer is responsible for OEM equipment repair, this includes 24x7 technical support of client enterprise server and network...


Desde Td Synnex - San José

Publicado a month ago

Auxiliar Vindi Pozos Norte De Santa Ana

Reabastecer, limpiar, acomodar y rotar la mercadería en las góndolas y de las urnas, controlar las fechas de vencimiento y velar por la limpieza tanto del ár...


Desde Auto Mercado - San José

Publicado a month ago

Cybersecurity Grc Specialist

Cybersecurity Grc Specialist
Empresa:

Td Synnex


Detalles de la oferta

Why Choose TD SYNNEX:As a Fortune 500 global corporation, operating in over 100 countries, TD SYNNEX values its diverse workforce of 22,000 employees. As the biggest IT distributor in the world, our mission is to provide top-notch cybersecurity solutions, empowering businesses and individuals to navigate the digital world safely and efficiently.About the role:As the Cyber Security GRC Specialist, you will be responsible for implementation of the organization-wide RMF, Assurance and ISMS to support the information security program establishment and improvement. The purpose of this position is to provide domain expertise for implementation of the cybersecurity GRC management program.JustificationIncreased cyber risk landscape and company growth demands a mature risk management practice as part of the Office of the CISO. This is a common requirement per CMMC, NIST, and ISO27001 compliance among others that will require experienced staff to support the different worldwide business units.What you'll do:Serve as a cybersecurity/IT RM and Cyber Assurance topics specialist for the business stakeholders and customersImplement cybersecurity governance, risk management and compliance vision, strategy, and implementation roadmapLead implementation of TPRM/ITRM plans, cyber compliance projects, assessment/audit projects, dashboards and reporting (KRIs/KPIs, CyberSecurity status scorecard)Support the implementation of RM process and ISMS through automated GRC toolsDrive maturity of the organization to implement a RMF, ISMS ISO 27001 and CMMC compliance.What we're kindly looking for:+8 years of experience with a high level of information security experience and expertiseEducation in Computer Engineering or similar fields of studyDesired: CISM, CRISC, CISSP, ISO27001 LI/LA, Knowledge of information security controls frameworksKnowledge of RM methodologiesExperience with ISMS implementation and ISO27001 certificationExperience with cybersecurity audits and attestation reports?What We Offer:We provide competitive compensation with regular annual salary reviews.Fully Remote work or Hybrid work (2 days office, 3 days home)We value continuous learning and provide a clear progression plan.We provide comprehensive benefits including health insurance, paid leave, retirement plans, and more.What's In It For You?Elective Benefits: Our programs are tailored to your country to best accommodate your lifestyle.Grow Your Career: Accelerate your path to success (and keep up with the future) with formal programs on leadership and professional development, and many more on-demand courses.Elevate Your Personal Well-Being: Boost your financial, physical, and mental well-being through seminars, events, and our global Life Empowerment Assistance Program.Diversity, Equity & Inclusion: It's not just a phrase to us; valuing every voice is how we succeed. Join us in celebrating our global diversity through inclusive education, meaningful peer-to-peer conversations, and equitable growth and development opportunities.Make the Most of our Global Organization: Network with other new co-workers within your first 30 days through our onboarding program.Connect with Your Community: Participate in internal, peer-led inclusive communities and activities, including business resource groups, local volunteering events, and more environmental and social initiatives.


Fuente: Talent_Ppc

Requisitos

Cybersecurity Grc Specialist
Empresa:

Td Synnex


Built at: 2024-04-27T09:30:01.705Z