Cybersecurity Senior Manager

4 tygodni temu


Warsaw, Polska Michael Page Pełny etat
  • Overseeing the definition and maintenance of cyber security policy framework, awareness activities and cyber metrics dashboards
  • Assuring alignment between the policies and standards for cyber security capabilities
  • Overseeing training and awareness program and assure consistent implementation and communication
  • Tracking and assuring policy deployment / implementation to be reported to the senior management and further develop and enforce the security policies
  • Ensuring cybersecurity metric definition and reporting
  • Setting priorities, strategy and roadmap for policy framework, metrics framework and awareness activities
  • Managing team for the function
  • Supporting and coordinating collaboration with cyber security representatives
  • Collaborating with Zonal CISOs to ensure that GRC Managers adhere to the security policy framework at the local level through periodic assessments, identification of gaps and recommendations of remedial actions
  • Defining, implementing, and maintaining policies regarding security capabilities and ensure the local versions respect the global standard and other regulations
  • Validating and managing approvals of any policy exception requests
  • Leading conversations with IT executives to ensure effective policy, metrics and training deployment/implementation
  • Ensuring engagement and education on policies and set up and coordinate training curriculum for cyber security
  • Overseeing consolidation of metrics regarding security policies deployment/implementation through a dashboard to be reported to senior management through the program steering committee
  • Collaborating with architects to ensure security strategy & policies are integrated into security architecture and data & information protection standards and guidelines (associated implementation plan and follow up should be agreed between teams)
New position in developing structures|Hybrid position
  • Proven experience on similiar position
  • Experience in awareness campaign
  • Experience in the implementation of security policies
  • Certifications is a plus (CISSP, CISM, ISO 27001, ITIL)
  • Knowledge in security standards & regulations for food and beverage industry best practices
  • Excellent level of English and communication skills to collaborate with different types of stakeholders (security, IT and GRC Managers, compliance and legal)
  • Private medical care
  • Benefits package for parents
  • Life insurance
  • Social fund
  • Employee discounts


  • Warsaw, Polska Danone Pełny etat

    Short Intro and About the Job You will join Danone IT & Data as a  Senior Manager Cybersecurity - Europe and your key responsibilities will be to: Develop and implement a strategic cybersecurity program for the European zone to future proof Danone Create a zone cybersecurity risk map (. identifying high risk countries, high risk user groups etc)...


  • Warsaw, Polska Fortrea Pełny etat

    Senior Cybersecurity Engineer Miejsce pracy: Warszawa Technologies we use Expected Python Google Cloud Platform Your responsibilities Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of...


  • Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    You are passionate about Technology/ Cybersecurity and you understand industry risk frameworkrs, you found the right team. As a Supplier Cybersecurity Controls Assessor within the Supplier Assurance Services team, you will be responsible for conducting comprehensive risk assessments of suppliers as part of JPMorgan Chase & Co.'s Corporate Third Party...


  • Warsaw, Polska JPMorgan Chase & Co. Pełny etat

    You are passionate about Technology/ Cybersecurity and you understand industry risk frameworkrs, you found the right team. As a Supplier Cybersecurity Controls Assessor within the Supplier Assurance Services team, you will be responsible for conducting comprehensive risk assessments of suppliers as part of JPMorgan Chase & Co.'s Corporate Third Party...


  • Warsaw, Polska L'Oréal Pełny etat

    Operating system, WindowsYour responsibilities, Lead the implementation of a comprehensive Cybersecurity program., Convey the L'Oréal Group Cybersecurity framework and adapt it when required to specific constraints., Animate regular meetings with IT director and domain managers., Identify, estimate, evaluate Cybersecurity risks of your perimeter and ensure...


  • Warsaw, Polska Danone Pełny etat

    Short Intro and About the Job You will join Danone IT & Data as a Cybersecurity Metrics, Policy and Awareness Senior Manager and you will focus primarily on: Overseeing the definition and maintenance of Danone’s cyber security policy framework, awareness activities and cyber metrics dashboards Assuring alignment between the policies and...


  • Warsaw, Polska Danone Pełny etat

    Short Intro and About the Job You will join Danone IT & Data as a Cybersecurity Metrics, Policy and Awareness Senior Manager and you will focus primarily on: Overseeing the definition and maintenance of Danone’s cyber security policy framework, awareness activities and cyber metrics dashboards Assuring alignment between the policies and...


  • Warsaw, Polska Fortrea Pełny etat

    technologies-expected : Python Google Cloud Platform responsibilities : Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastructure,...

  • Senior Analyst

    1 miesiąc temu


    Warsaw, Polska Fortrea Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...

  • Senior Analyst

    4 tygodni temu


    Warsaw, Polska POL Fortrea Poland Sp z o.o. Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska IQVIA Pełny etat

    Job Overview IQVIA Connected Devices is a service that accelerates trial outcomes by streamlining the selection and deployment of medical devices to collect and analyze data. It provides customized solutions to accelerate clinical development and commercialization in such things as diabetes trials with enhanced glucose data collection, closer to the...


  • Warsaw, Polska POL Fortrea Poland Sp z o.o. Pełny etat

    As a leading global contract research organization (CRO) with a passion for scientific rigor and decades of clinical development experience, Fortrea provides pharmaceutical, biotechnology, and medical device customers a wide range of clinical development, patient access and technology solutions across more than 20 therapeutic areas. With over 19,000 staff...


  • Warsaw, Polska L'Oréal Pełny etat

    Cybersecurity Officer Central Europe Miejsce pracy: Warszawa Technologies we use Operating system WindowsYour responsibilities Lead the implementation of a comprehensive Cybersecurity program.Convey the L'Oréal Group Cybersecurity framework and adapt it when required to specific constraints.Animate regular meetings with IT director and domain...


  • Warsaw, Polska L'Oréal Pełny etat

    As Cybersecurity Officer you will be responsable for: Governance: Lead the implementation of a comprehensive Cybersecurity program. Convey the L’Oréal Group Cybersecurity framework and adapt it when required to specific constraints. Animate regular meetings with IT director and domain managers. Risk Management / Security in Project: Identify,...


  • Warsaw, Polska L'Oréal Pełny etat

    As Cybersecurity Officer you will be responsable for: Governance: Lead the implementation of a comprehensive Cybersecurity program. Convey the L’Oréal Group Cybersecurity framework and adapt it when required to specific constraints. Animate regular meetings with IT director and domain managers. Risk Management / Security in Project: Identify,...


  • Warsaw, Polska L.M. GROUP POLAND Sp. z o.o. Pełny etat

    We are an international recruitment agency founded in 1987, present in Poland since 2014. We specialize in recruiting for permanent and temporary positions. Our headquarters are located in Poznań, and we also have branches in Warsaw, Gdańsk, and Wrocław.Currently, we are looking for Cybersecurity Engineer with AWS  for one of our globally-reaching...


  • Warsaw, Polska L.M. GROUP POLAND Sp. z o.o. Pełny etat

    We are an international recruitment agency founded in 1987, present in Poland since 2014. We specialize in recruiting for permanent and temporary positions. Our headquarters are located in Poznań, and we also have branches in Warsaw, Gdańsk, and Wrocław.Currently, we are looking for Cybersecurity Engineer with AWS  for one of our globally-reaching...


  • Warsaw, Polska Avon Cosmetics Polska Sp. z o.o. Pełny etat

    responsibilities : We are seeking a Cybersecurity Engineer with advanced expertise in Web Application Firewall (WAF), specifically with a focus on the Akamai platform. The chosen candidate will be tasked with devising and implementing security strategies to shield our web applications from threats, thereby ensuring the availability and integrity of online...


  • Warsaw, Polska SimplicITy sp. z o.o. Pełny etat

    Cybersecurity Account Manager Miejsce pracy: Warszawa Twój zakres obowiązków Będziesz odpowiedzialny za skuteczną sprzedaż produktów i usług zapewniających bezpieczeństwo ITPozyskiwanie Klientów, inicjowanie nowych kontaktów handlowych oraz zawieranie umówWspółpracę i budowanie relacji z czołowymi dostawcami rozwiązań IT na...


  • Warsaw, Polska Avon Cosmetics Polska Sp. z o.o. Pełny etat

    Cybersecurity WAF Specialist Miejsce pracy: Warszawa Technologies we use Operating system Windows Your responsibilities We are seeking a Cybersecurity Engineer with advanced expertise in Web Application Firewall (WAF), specifically with a focus on the Akamai platform. The chosen candidate will be tasked with devising and implementing security strategies...