Advisor Information Security Governance

This job is no longer active!

View all jobs Dell Technologies active


View all jobs Advisor Information Security Governance active on Hipo.ro

View all jobs IT Software active on Hipo.ro


Employer: Dell Technologies
Domain:
  • IT Software
  • Job type: full-time
    Job level: peste 5 years of experience
    Location:
  • BUCHAREST
  • Updated at: 18.06.2023
    Remote work: On-site
    Short company description

    Who we are

    We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

    Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

    Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here.

    Requirements

    Take the first step towards your dream career
    Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:

    Essential Requirements:
    • Experience with information lifecycle management and security concepts
    • Highly motivated
    • and able to multi-task and manage to timelines
    • Strong analytical, problem solving and project management skills along with strong oral, written, and communication/presentation skills to a broad range of employees
    • Experience working with diverse, global teams and using virtual communication tools such as Zoom, Microsoft Teams, SharePoint, MS Office (PowerPoint, Word, Excel)
    Desirable Requirements:
    • Bachelor’s Degree from an accredited college or university and 8+ years of full-time relevant business experience
    • Experience working with NIST 800-53, or NIST 800-171 and NIST Cybersecurity Framework or ISO 27001

    Responsibilities

    Join us as an Advisor on our Information Security Governance team in Romania to do the best work of your career and make a profound social impact.

    What you’ll achieve

    You will:
    • Contribute to information lifecycle governance program objectives to reduce security, legal and privacy information risks in Dell structured and unstructured environments to ensure they and meet outlined KPIs.
    • Partner with Program stakeholders and internal business teams to socialize, collaborate, gather feedback and implement information security governance controls (information identification, classification, protection, retention, and disposition) to reduce security risks.
    • Responsible for creating, reviewing, and updating program documentation: processes/procedures, user resources
    • Assist with the development of program metrics (KPIs) and reporting tools that can be used to measure effectiveness and efficiency of processes or systems
    • Responsible for the collection and analysis of data to drive process enhancements and improve user education/training

    Other info

    The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.

    Job-uri similare care te-ar putea interesa:

    BUCURESTI,

    BUCURESTI,

    Aplica fara CV
    Hybrid

    Vezi job-uri similare (391)