Puesto, ciudad o estado.

Hace 3 sem

Security Administrator

Salario no mostrado por compañía.

HYUNDAI AUTOEVER MEXICO en

Hace 3 sem

Security Administrator

Salario no mostrado por compañía.

HYUNDAI AUTOEVER MEXICO

en

Sobre el empleo

Educación mínima requerida: Universitario titulado

Detalles

Contratación:Permanente
Espacio de trabajo:Presencial

Descripción

Hyundai Autoever Mexico is looking for a Cybersecurity Administrator:


1. Propose of the position

The IT Cybersecurity plays a key role safeguarding information, system and assets by identifying and solving potential and actual security projects on company and customer's infrastructure, participates in the development and implementation of effective security projects in alignment with the Customer and Headquarter strategic plan, troubleshoots, advises and assists with technical support and system architecture; analyzes business processes; and ensures a high level of customer service.


2. Role

Develop and implement effective security strategies and protocols to protect the company and customer against threats, theft, vandalism and other security risks. This involves conducting risk assessments, identifying vulnerabilities and devising appropriate security measures.

To mitigate risks by develop emergency response plans, conduct drills and training sessions and monitor surveillance systems to respond to security incidents promptly. In case of security breaches, investigate incidents and implement corrective actions to prevent recurrence.

Support and manage ISO 27001 implementation and conduct further activities and preparation for the annual audits.


3. Responsibilities

• Ensure to follow the company rules and Core Values.

• Ensure adherence to security protocols for ensuring a safe work environment.

• Implement ISO 27001 framework and Information Security Management System (ISMS).

• Lead on compliance reviews, certifications and accreditations (e.g. ISO27001, Cyber Essentials, GDPR etc.).

• Identify, communicate and manage current and emerging security threats with relevant stakeholders. Ensure all documentation such inventory, signatures, policies and procedures are in place and updated.

• Ability to report work activities and progress to Management Team or directly to Client.

• Provide a detailed report of issues including the root cause analysis, timeline and contra-measures actions to Management Team.


4. Essential daily functions

• Perform daily checklist.

• Creates security policies and procedures.

• Conducts security inspections.

• Investigates security threats and breaches.

• Writes comprehensive security reports.

• Presents security improvement plans to Management Team.

• Recommends new security technology.

• Monitoring information systems and responding to any cyber-security incidents


5. Competencies

• Good technical knowledge in the field.

• ISO 27001 Lead Implementer or Lead Auditor certification.

• Comprehensive understanding of Information Security Frameworks (e.g. ISO 27001, NIST)

• Demonstrated leadership skills to motivate and inspire others.

• Ability to maintain confidentiality and security.

• Ability to communicate effectively with team members and Clients in a responsible and professional manner.


What we offer:


• Major Medical Expenses Insurance for your family, including dental and optical.

• 10% company-matched savings fund.

• 9% meal vouchers.

• 30 days of Christmas bonus.

• Extra vacation days beyond statutory requirements.

• 80% vacation premium.

ID: 18468829