Security Compliance Manager (Junior)

About the role:

We’re expanding our GRC / Security Compliance practice and looking for a junior Security Compliance Manager to join our team. This is a great opportunity to start your career in this direction, as you will work alongside more experienced colleagues.

We expect you to have basic knowledge of IT/Cybersecurity and a good level of English since most of our clients are English-speaking.

Desired skills:

– At least 1 year of experience in the IT/Cybersecurity industry
– Understanding the ISMS, SDLC and risk management concepts
– Project management skills
– Strong ability and drive to learn and develop cybersecurity skills
– Excellent communication skills and technical English (Intermediate+)

Responsibilities:

– Implement and maintain ISMS and security compliance implementation projects (ISO 27001, SOC2, etc.)
– Participate in maturity assessment and gap analysis (SOC2, ISO27001, NIST CSF)
– Cybersecurity processes design and implementation support
– Develop and maintain relevant documentation (such as security policies)
– Running internal audits and gap analysis
– Supporting Risk management processes within ISMS


What we offer:

– Good salary fixed in USD
– Decent social package (medical and sports expenses reimbursement, powerful company-provided laptops and much more)
– Diverse project portfolio and technologies to work with
– Courses, certifications and conferences which are relevant to the position are sponsored by the company.
– We are a remote-first company with full WFH support and a flexible work schedule.

About Iterasec

Cyber security consulting company supporting tech and engineering companies with holistic security services: penetration testing, application and cloud security, compliance.

Company website:
http://iterasec.com

DOU company page:
https://jobs.dou.ua/companies/iterasec/
Job posted on 19 April 2024
158 views    16 applications

To apply for this and other jobs on Djinni login or signup.