Unisys logo

Business Information Security Officer (BISO)

Állás részletei

  • Cég neve

    Unisys

  • Munkavégzés helye

    Budapest

  • Egyéb juttatások

    • Cafeteria
    • Egészségbiztosítás
  • Munka típusa

    • Teljes munkaidő
    • Home office
    • Alkalmazotti jogviszony
  • Elvárások

    • Angol középfok
    • >10 év tapasztalat
    • Középiskola
Állás elmentve
A hirdetést eltávolítottuk a mentett állásai közül. Visszavonom
A hirdetés adatait sikeresen elküldte az email címére.

Állás leírása

We Believe in Better!
We are a global information technology company that builds high-performance, security-centric solutions that can help change the world. Enhancing people’s lives through secure, reliable advanced technology is our vision.
At Unisys, we believe in better!  Here, you have the opportunity to learn new skills, apply your expertise, and solve complex problems with cutting-edge technologies and solutions. You are part of a global diverse team that supports you, drives change, and delivers successful results consistently.
Our associates are at the forefront of everything we do, driving our clients’ successes while giving back to communities and making this world a safer and more secure place to live and work.  Our success is a direct result of the work of our people who live and breathe our Core Beliefs. Simply put, we believe in better lives.  Join us!
Learn more about Unisys and our key solution offerings: Unisys, Stealth™, CloudForte®, InteliServe™

What success looks like in this role:

  • Responsible for maintaining an inventory of BU cyber risk, vulnerability remediation status, policy violations, endpoint alerts, cybersecurity training, security exception requests, and security architecture for their respective service offerings.
  • Responsible to ensure compliance to policies in the BU and to report to the CISO organization on a set of KPIs as defined by the CISO on behalf of the BU.
  • Coordinate the BU cyber requirements and compliance for things such as pen-testing, audits, or the procurement of cyber security technologies that may be required uniquely to support their business unit.
  • Accountable for the security health and risk state of the BU.
  • Develops executive level intelligence briefing structure and drives implementation of actionable intelligence based on the accepted risk strategy.
  • Oversee policy standards and implementation strategies to ensure procedures and guidelines comply with Cybersecurity policies.
  • Monitor and evaluate the effectiveness of the division's cybersecurity safeguards to ensure that they provide the intended level of protection to Unisys and to the customers.
  • Ensure that Security requirements specific to customer projects and implementations are included in all phases of the system life cycle.
  • Consult with BU Architecture, design and development team handling customer projects to ensure that Unisys security policies and guidelines and followed as well as customers’ security requirements.
  • Engage with the CSIO Threat Intelligence Security Incident Response Process team to properly address and manage cybersecurity incidents or vulnerabilities in the BU. 
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during scans, risk assessments, audits, inspections, etc.
  • Advise senior management on cost/benefit analysis of information Security programs, policies, processes, systems, and elements
  • Be the face of Security within the BU for any internal, external or customer audits
  • Understands the BU business, strategy, and information security requirements.
  • Works closely with CSIO, IA and legal teams to improve the security posture, compliance, and risk management for each business unit.
  • Promotes information security technology strategy and roadmap across each business unit. Brings requirements and drivers to the enterprise Information Security Risk Management team to influence the development of the information security strategy and roadmap.
  • Ensures BU’s information security solutions and applications are aligned with CSIO and business unit needs, as well as good information security methodology.
  • Provide periodic measurements and KPIs on the implementation of security policy within the BU to the CISO.

You will be successful in this role if you have:

  • 15+ years broad and diverse experience across cybersecurity strategy, compliance, operations, security architecture, vulnerability management, and cloud security
  • Strong understanding of audit/risk management methodologies and regulatory requirements pertaining to information security, privacy and/or data security
  • Experience across multiple industries with expertise handling regulatory issues and risks
  • ISACA CRISC or CISM, (ISC)² CISSP or CISSP-ISSMP certifications are a plus
  • Risk management experience with demonstrated technical proficiency in applying cybersecurity controls
  • Experience overseeing and executing highly complex, cross-organizational initiatives within a large enterprise setting
  • Ability to build relationships, influence and drive outcomes across multiple stakeholder groups
  • Ability to effectively present complex technical topics to non-technical and technical audiences
  • Project management experience highly desired
  • Ability to manage multiple complex priorities and competing agendas without express authority over delivery teams
  • Ability to interpret and apply policies and regulations across a large, complex business
  • Analytical aptitude with an emphasis on investigative, methodical critical questioning and logical thinking; a data-driven decision maker

What we offer:

  • Hybrid working is supported
  • Monthly cafeteria 
  • Home office allowance
  • Private Health Insurance  Generali Premium Package provided for all Unisys associates after 1-year tenure

Sector(s):

  • IT Operation, Telecommunication
  • IT Security

How to apply/ contact information

Apply via "Jelentkezem" button underneath!