Få opslag som dette inden alle andre

GRC Senior Consultant

Dubex



As GRC Senior Consultant, you will be the primary force in ensuring our delivery processes, tools and templates are current and effective within the GRC team. You will also assist Dubex’s customers with risk management, compliance projects and coach colleagues on how to deliver high quality within an agreed time frame.

About Dubex
Dubex is Denmark’s leading business specialist on cybersecurity, delivering and supporting security solutions on more than 500 locations around the world. For more than 25 years, Dubex has helped private companies and public institutions in managing risks, adapting to change, and enabling growth. Our industry knowledge, product expertise and creativity, combined with a high-quality customer service, is our business foundation. Therefore, we value having the right employees, where we focus on developing and upskilling their individual talent – making room for discussions and trying out new ideas.

Dubex' focus on building solid and long-term partnerships with customers that adds value to both Dubex and customers business in a value adding environment.

Dubex is growing. Our cybersecurity team consists of the most experienced, competent, and dedicated consultants and project managers within cybersecurity. You will therefore be backed up by a renowned organisation, known to be the preferred cybersecurity partner.

About the position
As GRC Senior Consultant, you will become an important part of the GRC team within the Technical Services business unit. You will become part of a passionate team, that advise customers on cyber security from a risk and compliance view - from architecture to strategy. You will work with organisational and technical security analysis, risk management, contingency and gap-analysis. The position requires practical experience with such projects.

You will be the primary force in ensuring our delivery processes, tools and templates are current and effective within the GRC team. You will also coach colleagues on how to deliver high quality within an agreed time frame. Your work must ensure alignment with industry standards, team needs, and customer-focused solutions.

You will be part of a diversified team of skilled cyber security professionals, passionate to share experiences and collaborate in creating the best cyber security solutions. With a strong mix of security competencies, we provide customers with applicable analysis and clear recommendations.

About you
You have completed a relevant education (preferably within IT) e.g., as civil engineer, computer scientist, accounting, cand. scient. or similar – alternatively, you have gained technical insight and familiarity with risk processes through previous positions.

You have 5-7 years of relevant experience within information security, cyber security auditing, or another relevant Governance, Risk and Compliance area, especially with focus on risk advisory and compliance.

In addition, you are curious about the current threat landscape and the different threat actors, along with an understanding of security infrastructure and the different types of attacks. You are experienced in creating an overview of a customer’s cyber security state and maturity and communicate areas of improvements to decision makers.

Furthermore:

  • You have experience working with risk management and compliance projects and deliveries.
  • You have knowledge of cyber security standards & frameworks, such as ISO 27001/2, SOC2, NIS2.
  • It is an advantage if you have both technical expertise and business insight and can adapt your communication accordingly to the stakeholders you meet.
  • You have flair for business and can identify business opportunities based on customer needs.

Your personal qualities

  • You have a structured approach to projects, and it is natural for you to standardize and follow-up on your own and team tasks.
  • You communicate in a clear and understandable language both on a technical and a management level.
  • You are open towards acquiring new skills and continuous personal development.
  • You understand the importance of documenting.
  • You are fluent in both Danish and English and strong in writing

More information
You will mainly work from our office in Søborg, unless otherwise required by customers - but we are flexible regarding that.

You will refer to manager of Technical Services, CTOO - Ulf Munkedal and the daily work will be as part of the GRC-group, which is led by the Head of GRC, Sofie Freja Christensen. If you have questions regarding the responsibilities, job attributes and possible projects, feel free to write us to [email protected]

We look forward to hearing from you!

We encourage all qualified applicants to apply regardless of age, sex, gender, gender identity or expression, sexual orientation, religion, country of origin or ethnicity.
Department: Gyngemose Parkvej 50, Søborg

Lokation: Søborg

Application deadline: 28 Jun 2024

Opslaget er indhentet automatisk fra virksomhedens jobsider og vises derfor kun som uddrag. Log ind for at se det fulde opslag eller gå videre til opslaget her:

læs opslaget hos Dubex



gem
husk frist
print
send til mig
Ansøg inden 2 dage (28.06.2024)
Geografiske områder

Jobsøgerinteresse

Hvor meget interesse vækker opslaget hos de jobsøgende? Log ind og se, hvor populært opslaget er.



Øg dine chancer for at blive set - angiv i din ansøgning, at du har set opslaget i Akademikernes Jobbank

Ansøg
Se jobkategorier i opslaget Se flere lignende opslag Opgrader opslaget
Få opslag som dette inden alle andre


Dubex

Gyngemose Parkvej 50,, 2860 Søborg

Dubex er Danmarks førende, forretningsorienterede it-sikkerhedspartner

Vi accepterer IKKE uopfordrede jobansøgninger.

Mere info om virksomheden

Talentefterspørgsel Alle aktuelle job

Følg og udforsk


https://jobbank.dk/job/1902066//
Karriereprofil i Jobbanken
Opret karriereprofil: Automatiser din jobsøgning med jobagenter, få adgang til nyeste job før andre og bliv synlig for arbejdsgivere med en talentprofil.