Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Regulatory Affairs Associate

**Job Description**:**Site Name**: Costa Rica - Cartago - Tres Rios**Posted Date**: Feb 27 2023Hello. We're Haleon. A new world-leading consumer health compa...


Desde Haleon - Alajuela

Publicado a month ago

Técnicos En Equipos De Cocina Y Aires

Brindar soporte técnico en el mantenimiento correctivo y preventivo de los equipos de refrigeración, equipos calientes y aire acondicionado- Realizar todas l...


Desde Qzcr - Alajuela

Publicado a month ago

Manufacturing Engineering Technician Iii

**About Abbott**Abbott is a global healthcare leader, creating breakthrough science to improve people's health. We're always looking towards the future, anti...


Desde Abbott Laboratories - Alajuela

Publicado a month ago

Agente De Carga Aérea

**DESCRIPCION DEL PUESTO**Funciones:Armar vueloDar seguimiento a las cargas de exportación y notificar clientesVerificación e identificación de la cargaRecib...


Desde Rexcargo - Alajuela

Publicado a month ago

Security Compliance Leader

Security Compliance Leader
Empresa:

Ibm


Detalles de la oferta

Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. To lead in this new era of technology and solve some of the world's most challenging problems.

Your Role and Responsibilities
The security compliance leader's role is to determine the secure operation of all computer systems, servers, and network connections in accordance with our policies, procedures, and compliance requirements. A security compliance leader in our team will participate in some or all of the following:

- Providing subject matter expertise in the creation, implementation, and maintenance of appropriate enterprise programs, policies, and procedures to be compliant with all applicable regulations including ISO, SOC, HIPAA, PCI, FedRAMP/FISMA
- Having the ability to utilize a working knowledge of information security best practices such as: NIST 800 series, ISO 27000 series, GDPR, etc
- Interpreting standards, requirements, and their application to the enterprise Cloud environment in the most reasonable and cost-effective manner
- Developing, implementing, maintaining, and overseeing enforcement of security policies
- Collaborating with security architects and technical security teams to define and implement security processes and procedures based on industry-standard best practices and compliance requirements. Defining the requirements and validating the procedures and audit testing methodology
- Conducting regularly scheduled audits on systems and hosting third-party audits as required in order to maintain certifications and compliance certificates.
- Working with the DevOps teams to prepare ongoing client reporting, information for prospective clients, and marketing materials
- Providing training to teams as needed
- Assisting team members and internal clients in addressing highly complex security issues applicable to the enterprise environment

Required Technical and Professional Expertise

- Ability to utilize a working knowledge of information security best practices such as: NIST 800 series, ISO 27000 series, GDPR, etc
- Experience with US Federal Compliance programs such as FedRAMP/ FISMA
- Excellent skills in risk assessment processes, policy development, proposals, work statements, product evaluations, and delivery of technology
- Ability to understand enterprise business computing operations/requirements, and in particular, Cloud
- Ability to stand firm on issues yet be flexible and creative when working with customers to find effective solutions
- Ability to understand and interpret laws and regulatory requirements related to information protection, and develop and implement appropriate processes to achieve and maintain compliance and reduce risk

Preferred Technical and Professional Expertise

- Working in a change controlled production environment.
- Administering systems that are internet facing.
- Diagnosing the root cause of problems and propose solutions: Examples would be failed patches, tooling issues, false positives on system tests, authentication problems.
- Expertise in system configuration, especially privilege control (for example sudoer configuration), and system level firewall (iptables)
- An understanding of basic networking concepts: ipsec tunnels, firewalls, routers, public and private addressing.
- Computer science BSc or equivalent
- Security/privacy specific training such as CIPT, CRISC, CISSP

About Business Unit
Digitization is accelerating the ongoing evolution of business, and clouds - public, private, and hybrid - enable companies to extend their existing infrastructure and integrate across systems. IBM Cloud provides the security, control, and visibility that our clients have come to expect. We are working to provide the right tools and environment to combine all of our client's data, no matter where it resides, to respond to changing market dynamics.

Your Life @ IBM
What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world. What about somewhere with incredible and diverse career and development opportunities - where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust - where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.

About IBM
IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Location Statement
For additional information about location requirements, please discuss with the recruiter following submission of your application.

Being You @ IBM
IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.


Fuente: Bebee2

Requisitos


Conocimientos:
Security Compliance Leader
Empresa:

Ibm


Built at: 2024-04-25T08:23:53.659Z