Cybersecurity Engineer

Redigo AB / Datajobb / Göteborg
2023-05-24
Observera att sista ansökningsdag har passerat.
➡️ Klicka här för den senare publicerade platsannonsen "Cybersecurity Engineer" (publicerad 2023-08-10) ⬅️


Visa alla datajobb i Göteborg, Mölndal, Partille, Kungälv, Lerum eller i hela Sverige
Visa alla jobb hos Redigo AB i Göteborg, Malmö, Örebro, Stockholm eller i hela Sverige

The Information Cybersecurity Engineer contributes in the identification and management of potential security risks in the digital environment by implementing security controls based upon security framework and vendor specific objectives. Furthermore, review remediation action plans to mitigate cybersecurity risks. This assignment manages complex projects and processes that identify potential future risks by assessing the clients IT-Infrastructure, compliance to cyber security and risk industry trends and consistently working in close conjunction with the client to minimize possible risk exposure.

Key Responsibilities and Duties
Coordinate the improvement of risk positioning and cybersecurity initiatives within the clients organization by providing inputs to appropriately secure technologies and strategic initiatives
Execute changes in technology and risk partners to create remediation action plans to mitigate cybersecurity risks and govern actions plans through to completion.
Develops reports and appropriate documents regarding potential risks in the clients environments based on vulnerability management and incident review
Ensures control implementation is carried within the network, applications and relevant resources to protect the IT-infrastructure from potential risks.
Coaches, reviews and coordinate the work to lower level professionals with tailor-based teams


Required Qualifications
7 Years Required in relevant field of expertise; 10-12 Years Preferred
University (Degree), Computer Science, M.Sc. within Cybersecurity preferrable or equivalent
5 or more years with IT or information security experience
Experience leading projects/engagements and overseeing projects during the entire project cycle
Experience partnering with a variety of stakeholders to deliver measurable results KPIs, KRIs


Preferred Qualifications
Experience with cybersecurity and IT-Security controls, data loss prevention solutions and intrusion detection/intrusion prevention technologies
Extensive experience building and maintaining relationships with business partners, third parties, and/or affiliates
Strong business relationship management, risk management, and business-focused risk remediation guidance
Experience presenting results and analysis to senior management
Professional communication skills, including demonstrated proficiency in clearly communicating technical concepts to non-technical audiences in business terminology.
CISA, CISSP, CRISC certifications a plus, ISO 27xxx, NIST CSF, ISO 21434, R155/156, PCI/DSS, IEC 62443 desirably


Salary Range:
Actual salary range may vary based upon, but not limited to, relevant experience, time in role, base salary of internal peers, prior performance, business sector, and geographic location.
Company Overview
Redigo corp is a leading provider of state-of-the-art cybersecurity services with origin in the northern Europe. Redigo offers a variety of services including Cyber strategy, GRC - Governance, Risk and Control, Cyber Defence and senior advisory services. The company's vision is to become an international state-of-the-art supplier within 5 years with motto: Control Your Risks and Reducing Cyber Noise. The company will be located in EMEA with special focus in Europe.
Equal Opportunity
Redigo corp are an equal Opportunity/Affirmative Action Employer. We consider all qualified applicants for employment regardless of age, race, color, national origin, sex, religion, veteran status, disability, sexual orientation, gender identity, or any other protected status.
Application Support
Redigo corp offers support for those who need assistance with our online application process to provide an equal employment opportunity to all job seekers, including individuals with disabilities.
Email: info@redigo.security
Öppen för alla
Vi fokuserar på din kompetens, inte dina övriga förutsättningar. Vi är öppna för att anpassa rollen eller arbetsplatsen efter dina behov.

Så ansöker du
Sista dag att ansöka är 2023-06-09
E-post: per-olov.humla@redigo.security

Arbetsgivarens referens
Arbetsgivarens referens för detta jobb är "Cybersecurity Engineer".

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Redigo AB (org.nr 559389-3059), https://redigo.security
402 41  GÖTEBORG

Körkort
För detta jobb krävs körkort.

Kontakt
Per-Olov Humla
per-olov.humla@redigo.security
+46738508964

Jobbnummer
7811989

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Redigo AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Redigo AB: