Information Security Analyst

at  Thermo Fisher Scientific

Budapest, Közép-Magyarország, Hungary -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate29 May, 2024Not Specified01 Mar, 2024N/AInformation Assurance,Security Risk,It,Risk Analysis,Cisa,Information Security,Risk Management Framework,Communication Skills,Customer Service Skills,Information Technology,Cissp,Data PrivacyNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

JOB DESCRIPTION

Job Description

POSITION SUMMARY:

As a member of the Risk Management team, this role is responsible for:

  • Providing key input and assistance in the development and implementation of a global cybersecurity risk management program
  • Maintaining and executing the risk management policy throughout the entire risk lifecycle
  • Executing various risk analysis processes within the team including intake and analysis of reported risks, risk management, and ensuring teams are properly managing plans to reduce or eliminate risk

The ideal candidate will have top-notch research, writing, and presenting skills, a desire to solve complex problems, and the drive to complete assignments on-time with minimal oversight.
This position will be part of a team of analysts that will be responsible for driving visibility and have understanding of information security risk management to contribute and influence strategic decision making across the enterprise. This team is a part of the larger Information Security Assurnace and Corporate Infrastructure and Security at PPD, part of Thermo Fisher Scientific.

Minimum Requirements/Qualifications:

  • 4+ years’ experience in risk analysis, information risk management, , data privacy, information technology, or equivalent with a focus on cybersecurity and/or information security risk.
  • Bachelor’s Degree in Risk Management, Information Assurance, Information Security, Cybersecurity, IT, Law or Data Privacy or equivalent work experience
  • Experience with risk analysis methodologies.
  • Understanding of industry risk management frameworks such as the NIST Risk Management Framework and Center for Internet Security Risk Assessment Methodology
  • Ability to explain complex risk management topics to a broad audience
  • Understanding of cybersecurity technologies and controls with the ability to bridge the gap between regulatory and technical concepts
  • Excellent writing skills, with experience as a writer or technical editor is considered a plus
  • Demonstrated ability to complete work with minimal direction and self-identify tasks
  • Excellent written and oral communication skills with experience presenting to senior leadership
  • Strong interpersonal, organizational, and excellent documentation skills
  • Excellent customer service skills
  • Relevant certifications such as CRISC, CISSP or CISA are considered a plu

Responsibilities:

RISK KEY RESPONSIBILITIES:

  • Intake and analysis of identified risks from a variety of sources including audits, compliance checks, automated vulnerability systems, and other internally or externally reported risks.
  • Complete analyses and reports and work with the management to develop a comprehensive view of risk across the company.
  • Process risk acceptance requests and provide necessary information and analysis to allow business leaders to determine which risks are appropriate
  • Review and track action plans developed by risk owners and ensure plans are completed appropriately.
  • Perform ad-hoc risk analysis as assigned.
  • Perform other duties as assigned.

Minimum Requirements/Qualifications:

  • 4+ years’ experience in risk analysis, information risk management, , data privacy, information technology, or equivalent with a focus on cybersecurity and/or information security risk.
  • Bachelor’s Degree in Risk Management, Information Assurance, Information Security, Cybersecurity, IT, Law or Data Privacy or equivalent work experience
  • Experience with risk analysis methodologies.
  • Understanding of industry risk management frameworks such as the NIST Risk Management Framework and Center for Internet Security Risk Assessment Methodology
  • Ability to explain complex risk management topics to a broad audience
  • Understanding of cybersecurity technologies and controls with the ability to bridge the gap between regulatory and technical concepts
  • Excellent writing skills, with experience as a writer or technical editor is considered a plus
  • Demonstrated ability to complete work with minimal direction and self-identify tasks
  • Excellent written and oral communication skills with experience presenting to senior leadership
  • Strong interpersonal, organizational, and excellent documentation skills
  • Excellent customer service skills
  • Relevant certifications such as CRISC, CISSP or CISA are considered a plus

As a member of the Risk Management team, this role is responsible for:

  • Providing key input and assistance in the development and implementation of a global cybersecurity risk management program
  • Maintaining and executing the risk management policy throughout the entire risk lifecycle
  • Executing various risk analysis processes within the team including intake and analysis of reported risks, risk management, and ensuring teams are properly managing plans to reduce or eliminate ris


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Financial Services

Accounts / Finance / Tax / CS / Audit

Finance

Graduate

Risk management information assurance information security cybersecurity it law or data privacy or equivalent work experience

Proficient

1

Budapest, Hungary