Information Security Analyst

Bursa, Türkiye

Bosch Group

Moving stories and inspiring interviews. Experience the meaning of "invented for life" by Bosch completely new. Visit our international website.

View all jobs at Bosch Group

Apply now Apply later

Company Description

Do you want beneficial technologies being shaped by your ideas? Whether in the areas of mobility solutions, consumer goods, industrial technology or energy and building technology - with us, you will have the chance to improve quality of life all across the globe.

Welcome to Bosch.

Job Description

As an Information Security Analyst, you will join a global organization with the goal of mitigating ISMS and DPMS risks across all Bosch locations in Türkiye.
Your Role:
• Serve as the initial point of contact for ISMS and DPMS matters across various departments.
• Ensure adherence to regulations related to personal data protection and information security.
• Provide departments with tailored, risk and cost-effective solutions for implementing operational and legal ISMS (ISO27001:2022 and internal regulations) and DPMS (KVKK and internal regulations) requirements.
• Oversee ISMS and DPMS guidelines, raise awareness, and support both new and existing departmental employees.
• Develop and maintain ISMS/DPMS documentation, conduct regular risk-based evaluations to assess the current state of ISMS/DPMS (ISO27001:2022 Internal Audits, Self-Checks, Spot Checks) through interviews and departmental inspections.
• Prepare departments for external ISMS/DPMS audits (ISO27001:2022, TISAX external audits, global internal audits).
• Handle information security and data protection incidents involves analysis, defining countermeasures, and reporting.

Qualifications

• A university degree, preferably in Management Information Systems or a related field.
• A minimum of two years of full-time experience in a role significantly involved with information security/data protection in a multinational corporation.
• Expertise in ISO 27001, KVKK, IT-Security.
• Fluency in both Turkish and English.
• Proficiency in the MS 365 ecosystem.
• Customer-oriented with a knack for building trust.
• Strong communication skills, a collaborative team member, and a proactive approach.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  21  2  0
Category: Analyst Jobs

Tags: Audits Industrial ISMS ISO 27001 TISAX

Region: Middle East
Country: Turkey

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.