This position is no longer available.

Information Security Assurance Specialist

Permanent contract
Porto
Salary: Not specified
Starting date: March 30, 2020
Occasional remote
Experience: > 5 years
Education: High School Diploma

Euronext
Euronext

Interested in this job?

jobs.faq.title

The position

Job description

Role profile

Working in the Information Security Team the successful candidate will find themselves engaged in all areas of the business at Euronext. Further, the boundaries of the role extend beyond Euronext' perimeters where third parties exist and need to be engaged or responded to.

The function is heavily involved in the day to day running of the Information Security practice and wider security programme across the organisation based on global recognised frameworks (e.g. ISO27001, Cobit, NIST).

A high degree of independence will be afforded to the candidate, who will be working on key projects across the organisation.

The candidate must have an in-depth security background and work alongside other information security teams from both inside InfoSec and outside in other IT teams.

The candidate will work very closely with business in the advisory role and assurance in terms of Infosec.

Candidates must have strong stakeholders management skills and be prepared to present prepared risk analysis results and solutions to all levels of staff and management.

Accountabilities

  • Assisting with the implementation and maintenance of the Information Security Programme;
  • Risk assessment of projects and initiatives;
  • The subject matter expert for all assigned projects and initiatives;
  • Assisting with risk assessments and the risk management process by executing appropriate measures to manage and mitigate risks thus reducing the potential impact on information processing resources and assets;
  • Assisting with compliance matters or conflicts of interest relating to communicated; Policy, Standards, Procedures, and Guidelines;
  • Assisting in the drafting and preparation of departmental security document sets;
  • Keep abreast of new risks and trends in the threat landscape that may need to be addressed within information security policies, procedures and standards;
  • The delivery of ongoing security awareness and training through various tools and workshops;


We are proud to be an equal opportunity employer. We do not discriminate against individuals on the basis of race, gender, age, citizenship, religion, sexual orientation, gender identity or expression, disability, or any other legally protected factor. We value the unique talents of all our people, who come from diverse backgrounds with different personal experiences and points of view and we are committed to providing an environment of mutual respect.


Preferred experience

Required Skills

  • 5 to 10+ years' experience in a specific Information security role (e.g. related ISO 27001 consultant / projects);
  • Experience within the financial sector will be a considerable benefit;
  • Past/proven experience working in a team;
  • Established background in Information Security Risks processes and in IT/Information Security Audit;
  • Strong background and knowledge of working with and implementing international security standards and frameworks, such as; ISO27001, ISO27002, ISO27005, NIST, Cobit 5, etc.;
  • Strong stakeholder management skills;
  • Excellent written/verbal communications skills and organisational skills;
  • Must be able to work well under pressure, prioritise workload appropriately and work well alone or as part of a team;
  • Ability to adjust to changing priorities while multitasking effectively and to articulate complex security and privacy concepts to business users;
  • Security industry certifications are considered a plus, e.g. include; CISA, CISM, CRISC, CGEIT, Cobit 5, ISO 27001 or other security / ISO related certifications.

Want to know more?