Job Overview

Post Date
Number
WEBWW-2023-000069
Job Function
Other
Location
Barcelona
Country
Spain

About the Position

This position will offer the opportunity to learn and contribute to cybersecurity governance, risk management, and compliance initiatives. You will work with experienced professional to support cybersecurity policies and procedures, assess risks, and ensure compliance with international cybersecurity standards and regulations.

In addition, you will provide technical support in matters related to Segregation of Duties.

 

Key Accountabilities

  • Governance
  • Assist in the development and maintenance cybersecurity policies, standards, and procedures.
  • Participate in cybersecurity awareness and training initiatives.
  • Support the cybersecurity governance framework.
  • Risk Management
  • Help identify and assess cybersecurity risks and vulnerabilities.
  • Collaborate with the team to implement risk mitigation strategies.
  • Assist in monitoring and reporting on risk reduction efforts.
  • Compliance
  • Learn about and ensure compliance with relevant cybersecurity regulations, standards, and frameworks.
  • Contribute to compliance assessments and audits.
  • Assist with responses to compliance findings.
  • Documentation and Reporting
  • Maintaining accurate records of cybersecurity policies and compliance documentation.
  • Support the preparation of reports for management and stakeholders.
  • Incident Response
  • Participate in incident response activities under the guidance of senior team members.
  • Assist with incident detection, investigation, and resolution efforts.
  • Segregation of Duties
  • Maintain SoD Matrix and provide technical solution to clean up SoD risks.

 

Networking/Key relationships

Key users in each of the functional area.

 

Minimum Knowledge & Experience required for the position:

  • Degree in the field of computer science or engineering or demonstrable experience in the field of Information Security.
  • A minimum of 1 year of proven working experience in ISMS and cybersecurity frameworks, particularly NIST and ISO27001.
  • Basic knowledge of regulatory requirements (e.g., GDPR, HIPAA).
  • Experience or familiarity with GRC platforms (Desirable SAP GRC).
  • Strong understanding of fundamental information security concepts and technology.

 

Skills & Capabilities:

  • Teamwork and collaboration.
  • Excellent communication skills.
  • Organizational skills.
  • Ability to work independently managing assigned projects.
  • Adaptable to change.
  • Integrity and trust.
  • Time management.
  • Fluent in English, both oral and written.

 

Travel requirements:

  • 1% of time