Leider ist diese Job-Anzeige nicht mehr aktiv

Regional IT Security Manager (f/m) (Full-time) in grades

Jobbeschreibung

Regional IT Security Manager (f/m) (Full-time)

People are what make the difference at voestalpine. People who produce, process and refine high-quality steel products in flexible, specialized companies around the world. People who make our customers’ challenges their own. People with a never-ending drive to search for an even better solution. It’s people like you who keep voestalpine one step ahead.

Who we are

voestalpine High Performance Metals GmbH is the parent company of the High Performance Metals Division in the voestalpine Group. We are the global market leader in tool steel and also hold leading positions in high-speed steel, valve steel, special engineering steel and other special grades. Customers can rely on our well-established brands that have frequently set the standards for the special steel sector over many decades with their innovation and top quality.

Please find further information on our website:

Your Tasks

  • Define and ensure appropriate local security policies and organization according to the group minimum IT security standard
  • Identify IT security risks and define appropriate mitigation measures
  • Guide the business units in regards to IT security when implementing new projects or changing existing systems
  • Regular reporting of  the IT security status in the region           
  • Ensure patch- and configuration management in alignment with the goals from the group-wide vulnerability management program together with the local IT management
  • Contact person for IT security questions and issues  
  • Train the employees in security to increase awareness          
  • Handle the local management of IT security incidents
  • Ensure the definition of business continuity plans according to business requirements together with the local IT management
  • Contribution to division and group-wide security projects

Your Profile

  • Bachelor Degree in Computer Science, Information Technology or related field of study or any equivalent combination of relevant background, skills and experience
  • At least 3 years' relevant experience in IT/Information security in medium to large organizations
  • Relevant security certifications such as CISSP, CISM, CISA, ISO 27001, lead auditor are strongly preferred
  • Experience in security standards (ISO 27001, NIST, COBIT, ITIL, etc.)
  • Practice in business continuity management and tests of emergency and disaster recovery plans
  • Knowledge of IT security concepts and systems (Anti-Virus, Firewalls, IPS/IDS, SSO, etc.)
  • Excellent written and verbal English skills
  • Experience in manufacturing industry is beneficial
  • Experience of working across business units and geographical boundaries
  • Project management, organization, multi-tasking and prioritization skills
  • Willingness to do international business trips

What we offer

Salary Package: The collective minimum salary agreement for this position is € 2.948,30 brutto (14 x per year). The actual payment depends on the particular qualification and experience.

Beginning: as soon as possible 

More information about our application process can be found on the first page of our application form and in the “”.

If we have sparked your interest, please use our online application form. Our CV - parsing tool makes your application even faster.

We are looking forward to receive your application.

voestalpine - One step ahead.

 

announcement till 18.10.2018

Extra Informationen

Status
Inaktiv
Standort
grades
Führerschein erforderlich?
Nein
Auto erforderlich?
Nein
Motivationsschreiben erforderlich?
Nein