Cyber Security Risk Expert (all genders)

Wroclaw, Dolnoslaskie, PL, 53-616

Applications have closed

 

Work Your Magic with us!  

 

Ready to explore, break barriers, and discover more? We know you’ve got big plans – so do we! Our colleagues across the globe love innovating with science and technology to enrich people’s lives with our solutions in Healthcare, Life Science, and Electronics. Together, we dream big and are passionate about caring for our rich mix of people, customers, patients, and planet. That's why we are always looking for curious minds that see themselves imagining the unimaginable with us.  

 

Your Role: 

The Cyber Security Risk Expert (all genders) position is an integral member of our Group Cyber Security organization. In this role you will drive the development of Cyber Security Risk Management policies, standards, and controls to protect the confidentiality, integrity, and availability across our IT and OT assets, software-based products, and applications. 

 

You will develop and maintain Cyber Security Risk Management capabilities including risk methodology, supporting processes and tools to mitigate Cyber Security risk. You will provide ongoing assessment of Merck’s Cyber Security risk profile through regular monitoring and reporting of risks, issues, events, and initiatives within data governance processes. You will collaborate closely with business units to identify and mitigate gaps in Risk Management processes. You will develop and maintain Information Security Management Systems (ISMS) to monitor, and report on the cyber risk exposure across all domains at our company (incl. interfaces to enterprise Risk Management). You will define and develop risk appetite for Cyber Security, especially for non-IT assets (OT, IoT, software-based products). You will sssist internal and external auditors to address and resolve audit questions and findings relative to core processes of security Risk Management

 

Who you are:

  • Bachelor’s degree or equivalent in intelligence studies, computer science, engineering, or related field.
  • Minimum of 5 years experience with a focus on Cyber Security Risk Management or equivalent following industry standards and regulatory requirements (e.g. ISO27005, NIST)
  • Strong analytical and interpersonal communication skills, including the ability to communicate effectively and build consensus with teams across organizational lines
  • Demonstrated experience across multiple information security domains (e.g., IT, OT, IoT and Digital Products)
  • 1 or more industry-recognized security professional certifications (e.g., CISA, CISM, CISSP, CCSP)
  • Professional with a positive attitude and capable of contributing to a dynamic and team-oriented culture
  • Fluent in English, additional language skills (e.g. German) considered as an advantage


What we offer: We are curious minds that come from a broad range of backgrounds, perspectives, and life experiences. We celebrate all dimensions of diversity and believe that it drives excellence and innovation, strengthening our ability to lead in science and technology. We are committed to creating access and opportunities for all to develop and grow at your own pace. Join us in building a culture of inclusion and belonging that impacts millions and empowers everyone to work their magic and champion human progress!
 
Apply now and become a part of our diverse team!

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  1  0
Category: Compliance Jobs

Tags: CCSP CISA CISM CISSP Computer Science Governance IoT ISMS ISO 27005 Monitoring NIST Risk management

Perks/benefits: Career development Team events

Region: Europe
Country: Poland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.