1. Alle Job
  2. IT
  3. Aalborg
UDLØBET

Information and Security

Governance, Risk and Compliance (GRC) Specialist

Fuldtid

Permanent

Bouet Møllevej 10, 9400 Nørresundby, Danmark

SE PÅ KORT
ID: 2674698
|
Indrykket for 45 dage siden

Are you passionate about cybersecurity and eager to shape our security framework while safeguarding critical assets? If so, our new role as GRC Specialist could be perfect for you!

MyDefence is a dynamic and fast-paced organization committed to maintaining the highest standards of security and compliance. We are looking for an experienced GRC Specialist to join our Information and Security team. As our GRC Specialist, your mission is to create and uphold a strong security governance framework aligned with industry standards and regulations. You will develop and enforce policies, ensuring the integrity, confidentiality, and availability of our information systems. Proactively managing risks, fostering a security-conscious culture, and safeguarding critical assets are also key aspects of this role.

You will report directly to our Chief Information Security Officer and work closely with IT and security team members to ensure a unified approach to cybersecurity, while collaborating with other departments to implement security measures and maintain compliance. Additionally, you will engage with external partners and vendors as needed to support and enhance security initiatives.

What you will do:

Policy and Procedure Development: Develop, implement, and maintain security governance policies, procedures, and manuals.

Risk Management: Conduct risk assessments. Develop risk management plans to mitigate identified risks.

Compliance and Culture: Ensure compliance with relevant regulations, standards, and best practices. Collaborate with various departments to promote a culture of security and compliance across the organization.

Reporting and Communication: Prepare and present reports on the status of security governance and risk management activities. Provide guidance and support on security governance and compliance matters to internal stakeholders.

Continuous Learning and Improvement: Stay updated with the latest security trends, threats, and technologies to ensure the company's security measures are up to date.

Training and Audits: Assist in the development and delivery of security awareness training programs. Participate in internal and external audits and ensure all findings are addressed in a timely manner.

Incident Response: Support the incident response team in the event of a security breach or incident.

What you bring:

Educational background: Bachelor’s degree in Information Security, Computer Science, Business Administration, or a related field. A Master’s degree or relevant certifications (e.g., CISM, CRISC, CISSP) is preferred but not required.

Experience: A minimum of 2+ years of experience in a GRC role, preferably in the security or cyber security field. Familiarity with security frameworks and standards such as ISO 27001, NIST, GDPR, etc. Good technical understanding of IT systems, networks, and security controls.

Tools: Previous experience in conducting security risk assessments and developing risk management plans. Strong understanding of security governance, risk management, and compliance principles. Experience with administrative tasks and proficiency in using office software (e.g., Microsoft Office Suite).

Language skills: Excellent written and verbal communication skills, with the ability to create clear and concise documentation.

Industry: Experience from the defense industry or a tech industry is preferred but not required. Please note that obtaining a security clearance is a condition of employment.

Personal skills: Strong analytical and problem-solving skills. Excellent communication and interpersonal skills. High level of integrity and professionalism. Ability to work independently and as part of a team. Eagerness to learn and adapt to new challenges. Open-minded with a proactive attitude towards continuous improvement. Detail-oriented with strong organizational skills.

What we offer you:

Innovative work atmosphere: A company with an expansive growth vision, providing opportunities for personal and professional development.

Influence and impact: An opportunity to significantly impact our strategies and business results while contributing to our vision of saving lives.

Autonomy and balance: A healthy work-life balance offering a high degree of autonomy, flexible work arrangements and a welcoming and supporting work environment.

Salary, benefits and more: Competitive salary, pension, medical and dental insurance. An attractive lunch scheme, an active social club, Friday breakfasts, and more.

Who we are - our company values:

We Dare - Courage:

Embrace and learn from mistakes: It is ok to make mistakes. We strive to learn from our mistakes. It takes courage to be honest, set demands, be curious and keep improving our products, ourselves and the organization. 

Be innovative and break boundaries: Courage is also to be innovative, break boundaries, take calculated risks and make decisions on an informed basis. 

Work, stand and fight together: Together we are stronger and therefore we work, stand and fight together for our families, customers and colleagues. 

We Do - Execution:

Clearly define roles, responsibilities and processes: The foundation to excel in execution is to have clear responsibilities and priorities. This is supported by focusing on simplicity and transparency. 

Execute and follow up: Our core way of working is to plan, do check and act. With a strong focus on execution and follow-up, we adjust the pathways and strive always to deliver as promised.

Celebrate success: We rely on stable processes to ensure governance and transparency and we develop or install competencies to manage any increases in complexity.

We Care - I Am Your Wing(wo)man:

Be trustworthy, open and honest: We are the Wingmen and -women of MyDefence, watching each other’s backs and creating a safe work environment and safety for our customers.  

Give feedback and have a learning organization: We learn and develop our organization through feedback. We exchange ideas to support that everyone can reach their full potential.  

Be loyal: We all depend on each other. Mutual respect, loyalty and trust are key elements, to respect each other’s competencies and value them as assets. We are loyal to ourselves, our team, partners, and customers. 

Are you ready to become part of the MyDefence team?

Application: If you are interested in applying for the job as GRC Specialist, please do not hesitate to send your application and your CV via the apply button on this page as soon as possible. Please note that we use electronic recruitment and only applications received online will be considered.

Deadline: The application deadline is August 16th.  Interviews will begin shortly after the deadline, as we' are mindful of the summer holidays.

Questions: If you need more information regarding the job, please do not hesitate to call or mail Chief Information Security Officer Kartheepan Balachandran.

Husk at skrive i din ansøgning, at du så jobbet hos Ofir

Byg et professionelt CV til din jobsøgning

Fordi et godt CV kan være vejen til jobsamtalen

Opret en jobagent

Tilføj denne søgning til din jobagent og få nye job direkte i indbakken

OPRET JOBAGENT

Bliv den første til at få besked når der kommer nye job
Du skal blot indtaste din e-mail her
Når du tilmelder dig, accepterer du samtidig vores privatlivspolitik. Du kan altid trække dit samtykke tilbage.

Andre brugere kiggede også på disse job:

Security
Nordjylland
Security
Aalborg
IT
Nordjylland
IT
Aalborg

Andre job der minder om dette

    Guard I/S

    Dørmand / Sikkerhedsvært til Aalborg

    Deltid

    Jomfru Ane Gade, 9000 Aalborg Centrum, Danmark

    Indrykket for 40 dage siden

    Fuldtid

    Bouet Møllevej 10, 9400 Nørresundby, Danmark

    Indrykket for 3 dage siden

    Fuldtid

    Langagervej 16, 9220 Aalborg Øst, Danmark

    Indrykket for 4 dage siden

    Fuldtid

    Niels Jernes Vej 10, 9220 Aalborg Øst, Danmark

    Indrykket for 5 dage siden

    Fuldtid

    Systemvej 8, 9200 Aalborg SV, Danmark

    Indrykket for 5 dage siden

Søg efter andre job

Andre brugere kiggede også på disse job:

Security
Nordjylland
Security
Aalborg
IT
Nordjylland
IT
Aalborg