Apply now »

Security Support Specialist

Location: 

Madrid, ES, 28050

Location: 

Madrid, ES, 28050

Department:  Finance, Legal & GA
Employment Type:  Permanent

Hyundai es uno de los fabricantes mundiales de automóviles con mayor ritmo de crecimiento, y eso es gracias a nuestra pasión y al esfuerzo y la capacidad de nuestros empleados para conseguir los objetivos y llegar hasta el límite. En Hyundai, tendrás la oportunidad de trabajar en una empresa internacional con un entorno desafiante, donde se apuesta por las personas y su desarrollo, lo que te permitirá crecer con la empresa.

Si crees que tienes la experiencia y las habilidades necesarias para desempeñar este puesto de trabajo y compartes nuestra pasión por reinventar y hacer las cosas de modo diferente para conseguir superar las expectativas del cliente, nos encantaría que te inscribieras a esta oferta.

Security Support Specialist

Job Purpose

 

The role will require in-depth understanding of general IT information systems and a global understanding of security (applied also to business).

General Responsibilities

 

  • Ensure that appropriate security guidance is following the company policies.
  • Design and define security solutions if required related to local security.
  • Input into the design and implementation of standards, policies, guidelines, and appropriate architectural principles in line with HQ standards, to ensure the firm’s cyber and physical security.
  • Provide risk-based direction in conjunction with IT Services for future system enhancements in line with the overall firm’s strategy.
  • Recognize potential opportunities for enhancing the firm’s security, ensuring minimal impact to the business.
  • Coordinate, develop and report to Headquarters security teams.
  • Give an effective Data Classification support (technical aspects of Data Management).
  • Take ownership and ensure Governance, Policy and Procedures in relation to Management of Information Security meets agreed standards.

 

Technology Risk Assurance

 

  • Have responsibility for scoping penetration testing activities to identify security weaknesses in coordination with the external CSIRT, HQ SOC and other security teams in Hyundai.
  • Develop a culture of in-depth understanding as to why security testing is required at both business and internal team level.
  • Analysis of information protection technologies and processes to identify technology security weaknesses.
  • Lead ongoing risk assessments of data processing systems to confirm the design of logical controls are effective and meet regulatory and legal requirements.
  • Provide quality reports to summarise test activities, including objectives, planning, methodology, results, analysis and recommendations to both technical and non-technical audiences. From the output of the reports provide suggested approaches to enhance further.

 

General

 

  • Provide oversight and guidance during security incidents and investigations, ensure root cause analysis is undertaken and input suggested approaches to deal with lessons identified in coordination with  CSIRT, HQ SOC and other security teams in Hyundai.
  • Assist in the enhancement of delivery and management of key technology security platforms.
  • Provide continuous improvement to the Technology Security function.
  • Collaborate with IT, HR&GA and Legal HoDs to develop and maintain secure technology solutions.
  • Actively contribute to the overall risk management framework ensuring consistency in the advice provided to the company.

Experience

 

  • 3 years’ experience in related position or specialization

Competencies

 

  • Delivering High Quality Work
  • Prioritizing and Organizing Work
  • Innovation Approach
  • Coordinating Project Activities
  • Establishing Relationships
  • Supporting Co-Workers
  • University Degree or similar

Skills

 

  • Fluent English (minimum B2 spoken and written)
  • Deep knowledge of CISCO Firepower

 

Si quieres formar parte de una Compañía Global con una historia de éxito y ambiciosos planes para el futuro. Por favor crea tu perfil de candidato y adjunta los documentos de solicitud en español o inglés


Job Segment: Information Security, Cisco, Risk Management, Information Systems, Technology, Finance

Apply now »