网络安全专家 9-10k·13薪
上海 1-3年 统招本科
五险一金 带薪年假 发展空间大 公司规模大 管理规范 岗位晋升 弹性工作
下线图片 浏览更多优质职位
浏览原职位详情
职位介绍
Our Cybersecurity department works diligently to ensure NielsenIQ’s software, hardware, and related components are protected from cyber-attacks. We’re constantly developing new security systems, analyzing current systems for vulnerabilities, and handling cyber-attacks in an efficient and effective manner worldwide. As a Cybersecurity Analyst, you will be a member of the Global Cybersecurity department reporting to the Governance, Risk, and Compliance (GRC) team. This role will be conducting vendor security assessments to confirm that the vendor’s information security program includes the appropriate security controls to safeguard NielsenIQ’s information. Similarly, this position will be responsible for supporting client requests for assessments or audits of NielsenIQ. This will require experience conducting risk assessments and will work cross-functionally across the entire organization, globally, to ensure effective communication, mitigate risk & negotiate cyber security requirements. What you’ll do • Perform vendor security assessments and schedule re-assessments as defined by tier of the vendor • Assist with development of corrective action plans and monitoring open remediation status • Identify opportunities to enhance the vendor risk management (VRM) program • Lead various initiatives or projects to further enhance the VRM program • Provide guidance to the business, procurement, and other stakeholders to ensure requirements of VRM are fully understood • Perform the execution of third-party security risk management program in client engagements Engage in RFP and pre-sales activities, and support the commercial team to provide information relevant to the cyber security program. • Support client requests for assessments or audits by responding to clients’ security questionnaire. Liaison with product leadership, cybersecurity team members, and other technology teams to obtain the appropriate responses for the questionnaire We’re looking for people who have • Bachelor’s degree from an accredited college or university with a major in Computer Information Systems, Computer Security, or research related discipline or a minimum of 2 years of direct Information Technology experience • 1-2 years’ experience with vendor risk assessment, enterprise security risk assessment, IT audit, or IT compliance • 1-2 years of assessing general computer controls and designing remediation plans • Good analytical and problem-solving skills • Relevant industry certification or pursuing certification (e.g., CRISC, CISA, CISM, CISSP) • Good understanding of industry accepted security frameworks (e.g., NIST CSF, ISO 27001, CIS Controls) • Proficient with Microsoft 365 Products • Good communication, interpersonal skills, and business judgment

职位透镜

您与该职位的匹配度: 登录查看
lens

猎聘温馨提示:

1. 如您发现平台内招聘方存在以下违规行为的,请立即举报
  • a. 扣押您的身份证件或者其他证件;
  • b. 要求您提供担保人、担保金或者以其他名义向您收取财物( 如培训费、体检费、资料费、置装费、押金等);
  • c. 强迫您入股或者向您集资;
  • d. 以招聘名义牟取不正当利益;
  • e. 发布虚假招聘广告信息;
  • f. 存在其他损害您的合法权益的行为。
2. 如您应聘的岗位属于涉外劳务合作/海外岗位的,请务必核实招聘方对外劳务合作资质取得情况,同时注意自身资金安全,防范招聘欺诈。
查看全部

猜你喜欢

1 2 3