Lead Expert Cyber Security (remotely within Slovakia/Czechia)

Randstad HR Solutions s.r.o.

Place of work
Remote work
Contract type
full-time
Wage (gross)
From 3 000 EUR/month+ yearly bonus

Information about the position

Job description, responsibilities and duties

Come and join us at Merck! We are currently building a completely new team. You will have the freedom, empowerment, and space to design new security processes, create solutions and educate Business organizations on how to better protect their operations.

Your role: As a member of the Sector Cyber Security team, you will consult and support cyber security operations among our Healthcare business units and sites to protect the confidentiality, integrity, and availability across the company’s IT and OT assets as well as on software-based products, and applications. Your main task is to ensure that cyber security policies, standards, controls, and regulatory requirements are accurately understood and implemented. You will implement and maintain technical and non-technical cybersecurity controls within BMAs (Business Managed Applications) and IT-Managed Applications for commercial sites, as well as in the manufacturing, QC, and R&D LABs areas. Examples of non-technical controls: you work with Corporate teams to embed security in asset procurement, and support sites when planning the Plant Maintenances to guarantee security processes are applied.

- You will work together with global IT and OT Cybersecurity teams in a matrix organization and with OT Cyber Security Managers.
- Together with the IT/OT Security Architects, you will plan, deliver and document security architecture solutions and projects within the given Business Function.
- You will drive the OT threat handling process and govern OT and IT threat analysis.
- You will support OT security programs within Business Functions and contribute to the delivery and maintenance of OT security posture, policies, controls, and processes.
- You will perform risk assessments and consulting for risk management principles and participate in a Cyber Security Incidence Response Team (CSIRT) to cover major information security incidents on a sector-wide level.
- You will be responsible for the development of cybersecurity awareness and training curricula and will ensure OT security training and awareness programs are defined and implemented.

You can apply here: https://www.merckgroup.com/en/careers/jobs/252305.html

Employee perks, benefits

• Fixed salary - according to your experience and yearly bonus.
• A varied package of benefits (meal vouchers, days off, cafeteria, multisport, English courses, supplementary pension insurance, and more).
• Professional growth, education, and training opportunities.

Company on whose behalf the position is being filled

Chemical industry, manufacture of pharmaceutical products

Merck - a career at our company is an ongoing journey of discovery, we are shaping how the world lives, works, and plays through next-generation advancements in Healthcare, Life Science, and Electronics.

If you are interested, you can apply here: https://www.merckgroup.com/en/careers/jobs/252305.html

Requirements for the employee

Candidates with education suit the position

Secondary with school-leaving examination
Follow-up/Higher Professional Education
University student
University education (Bachelor's degree)
University education (Master's degree)
Postgraduate (Doctorate)

Language skills

English - Advanced (C1)

Personality requirements and skills

- Strong leadership and managerial skills including validated ability to influence peer-level stakeholders. Working experience with both technology and business leadership.

- Ability to analyze security issues, handle conflicting priorities, and recommend a course of action from both technical and business perspectives.

- Experience as a technical OT security professional with profound knowledge of ICS (Industrial Control Systems), preferably pharma or life-science industry.

- Professional designations/certifications such as Global Industrial Cyber Security Professional (GICSP), Certified SCADA Security Architect (CSSA), or similar are highly appreciated.

- Experience with security risk management frameworks based on industry standards (e.g., ISO27005, NIST, IEC 62443, Namur, ENISA, BSI) and regulations (e.g., GDPR).
- Proficient in English, and additional language skills (e.g., German) are considered advantages.

Desirable background:
- Information security proficiency through professional designation/certifications, such as CISSP, IISP, CRISC, CCSP, CISA, or CISM.

- The position is open in Slovakia and the Czech Republic.

Advertiser

Brief description of the company

Randstad is the second largest HR services provider in the world and has number 1 position in many countries. Our 28,000 employees work in 4,587 branches and inhouse locations to employ almost 567 700 people on daily basis.

Company’s services range from regular temporary staffing and permanent placing, to Inhouse services, search & selection, and HR solutions.

We are driven by our core values ‘to know, to serve, to trust’. We need to understand the present and future needs of our clients and candidates. The better we know our clients and candidates, the better we can match their needs and exceed their expectations.

Number of employees

150-199 employees
ID: 4404308  Dátum zverejnenia: 3.1.2023  Základná zložka mzdy (brutto): 3 000 EUR/month