Apply now to

Information Security Specialist

Job Responsibilities:

  • Control & Review Audits/assessments; management of incident   prevention, detection and incident response and ensure ongoing maintenance of security.
  • Risk Assessment Develop and implement an ongoing risk assessment program targeting information security. Recommend methods foe vulnerability detection and remediation and oversee vulnerability testing.
  • Handle the incident response planning as well as the investigation of security breaches, and assist with disciplinary and legal matters associated with such breaches as necessary.
  •  Contact with IT division and business units to assess external and internal threat vulnerabilities and understand the nature and probability of catastrophic and significant security risk events. Develop information security baselines. Investigate, recommend, evaluate, deploy and integrate security tools and techniques to improve protection of Company assets and infrastructure.
  • Set up procedures and automated processes to monitor the status of computers and networks. If the monitoring system detects unusual patterns of behavior, respond quickly to determine the cause and deal with any threat. Also, analyze reports generated by the monitoring system to identify trends that might indicate a future risk.
  • Work with project teams to ensure the technical architecture, design and development of integrated company/business/technical systems and products are secure.
  • Review new security information issues, products, technologies and services continually and recommend appropriate actions.

Qualifications:

  • Experience in program analysis, development, and testing skills; and understanding of hardware and software architectures, network infrastructure, Oracle database.
  • Experience in the areas of computer information and security assessment, and management including security concepts in information security, and strategic and tactical-planning.
  • Experience in project management and change management.
  • One of the following certificate is required (CISSP - CISA - CISM).
  • Work independently; make decisions and multi-task effectively in a very diverse, project oriented environment .or member of teamwork.
  • Should have experience with business continuity planning, auditing, and risk management, as well as contract and vendor negotiation.
  • University degree in a computer science.
  • Certified Information Systems Security Professional (CISSP)
If you are interested in the above mentioned vacancy, please apply now, using the link below, with your resume attached
Note: Please do not change the automatically generated e-mail subject or your application will be discarded.

Allianz is fully committed to a workplace free of discrimination and actively promotes equal opportunities where all candidates have the same opportunity.

Allianz is committed to building a diverse workplace and recognizes that diverse employees bring varied skills, knowledge, backgrounds and perspectives to the workplace.