Cybersecurity Senior Analyst, Corporate Security Guidance & Assurance

Warsaw - Jerozolimskie

Signify

Signify ist Weltmarktführer für vernetzte LED-Beleuchtungssysteme sowie Software und Dienstleistungen im Beleuchtungsbereich. Wir nutzen das außerordentliche Potenzial von Licht, um für ein angenehmeres Leben und eine bessere Welt zu sorgen.

View all jobs at Signify

Apply now Apply later

Job Title

Cybersecurity Senior Analyst, Corporate Security Guidance & Assurance

Job Description

We’re looking for a Cybersecurity Senior Analyst to join our Guidance and Assurance team in Warsaw, Poland.

Working for Signify means being creative and adaptive. Our culture of continuous learning and commitment to diversity and inclusion creates an environment that allows you to build your skills and career. Together, we’re transforming our industry.

As the world leader in lighting, we’re constantly ahead of the curve. Through our leadership in connected lighting and the Internet of Things, we’re breaking new grounds in data analytics, AI, and smart homes, offices, cities and more!

Signify is one of the few companies in the world to achieve carbon neutrality and our next sustainability goals are even bolder: doubling our positive impact on the environment and society by 2025.

As a Cybersecurity Senior Analyst, you will be challenged to leverage your technical and process expertise, along with your ability to engage with business stakeholders, technology partners, outsourced partners in order to ensure adequate visibility, process alignment, and operational excellence within the InfoSec risk management discipline.

We’re on the lookout for forward-thinking innovators with a passion for sustainability. If you match this description, get in touch!

Your Responsibilities:

  • Conduct InfoSec risk assessments at a project and program level (new projects, infrastructural changes, application/product changes and internal control lists).

  • While conducting risk assessment, act as an advisor to business stakeholders, project managers and IT partners to both educate them on risks to information assets and also point out mandatory standards and policies.

  • Able to interpret technical threat and vulnerability assessments and translate to risk statements that can be discussed with stakeholders.

  • Have a customer service mentality to focus on the needs of the stakeholders. Show value of the risk management service provided without compromising the core principles of InfoSec.

  • Perform continuous monitoring activities to confirm the control environment is operating effectively and escalate identified deviations.

  • Support the development, implementation, and updating of security policies and procedures.

  • Utilize industry experience and knowledge to provide expertise and support to ensure company’s security framework remains in compliance with applicable regulations including evolving data privacy regulations.

What We Are Looking For

  • Bachelor’s Degree (i.e. B.E, B.Tech) or a related discipline, or equivalent experience

  • 10+ years in IT industry, with 6-7 years of relevant experience in cyber security, cyber security technology, risk assessment and management.

  • Certifications in Information Security (i.e. CISSP, CISM, CRISC, CEH or similar) desirable but not essential.

Competencies

  • Deep knowledge of Information Security and risk assessment processes, methodologies, risk scoring, Threat & Vulnerability assessments etc.

  • Strong technical knowledge and understanding of implementing industry standard frameworks such as ISO 27000, NIST, CIS etc.

  • A strong understanding of Penetration testing would be an added advantage.

  • Understanding of Cloud Security.

  • Ability to develop and present risk information to all levels of an organization.

  • Good working knowledge of Word/Excel and using it in the context of creating policy/standards, dashboards, reports etc.

  • Ability to be concise and clear in communication.

Our Offer:

We’re offering multiple opportunities for career development, like mentoring, coaching and stretch assignments, with strong international exposure for dynamic profiles. Learning is fundamental to our culture. Through continuous learning, we are transforming the industry. You have the chance to learn every day, acquire new skills and perspectives through customized online programs, and on-the-job experiences.

See #SignifyLife through the eyes of our employees!

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  9  1  0
Category: Analyst Jobs

Tags: Analytics CEH CISM CISSP Cloud Compliance CRISC Data Analytics Internet of Things IoT ISO 27000 Monitoring NIST Pentesting Privacy Risk assessment Risk management

Perks/benefits: Career development

Region: Europe
Country: Poland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.