Head of Information Security

Athens, Attica, Greece

PeopleCert

PeopleCert is a global leader in the assessment and certification of professional skills, partnering with multi-national organizations and government bodies to develop and deliver market leading exams.

View company page

Are you interested in working with a leading education technology player, the global leader in the assessment and certification of professional skills industry with presence in more than 200 countries worldwide? If so, this is the chance to apply now! 📥 

PeopleCert is currently looking for a dynamic and experienced Head of Information Security to join our team. This role is responsible for overseeing the development, implementation, and management of the organization's Information Security Program. They lead efforts to protect the confidentiality, integrity, and availability of the organization's information assets, including data, systems, networks, and applications. The role involves establishing security policies, standards, and procedures, conducting risk assessments, and managing security incidents.  

As a Head of Information Security, your tasks will include the following:  

  • Develop and execute PeopleCert’s information security strategy in alignment with business objectives. 
  • Provide leadership and guidance to the information security team, fostering a culture of security awareness and accountability. 
  • Establish and enforce information security policies, standards, and procedures across the organization and support the development and maintenance of an ISO27001 ISMS framework. 
  • Manage the organization’s information security related certifications (ISO27001, PCI, Cyber essentials, etc.) and provide support during external audits. 
  • Ensure compliance with relevant laws, regulations, and industry standards.  
  • Conduct regular audits and assessments to assess compliance and identify areas for improvement. 
  • Identify and assess information security related risks across the organization and develop risk mitigation strategies and control measures. 
  • Monitor security vulnerabilities and threats and implement proactive measures to address them. 
  • Oversee the day-to-day operation of security systems and processes. 
  • Manage security incidents and breaches, including investigation, containment, remediation and root cause analysis. 
  • Build and lead a team of information security professionals to execute the provisions of the information governance program. 
  • Elevate awareness and knowledge in the company around information security through training. 
  • Collaborate with IT and project management teams to ensure that a Security by design process is applied. 
  • Assess, purchase and manage information security and compliance solutions. 
  • Regularly report information security progress and status to the upper management.

 

What we look for: 

  • Bachelor’s Degree in Computer Science, Information Security or related field. 
  • 5+ years of experience in managing/directing information or cybersecurity projects. Prior experience as Head of Security will be considered an asset.  
  • Experience with IT, cloud and software development security. 
  • Ability to work with both technical and business stakeholders to design solutions that bring optimal security benefits. 
  • Solid understanding of GDPR, CCPA, HIPAA. 
  • Has implemented at least one of AICPA SOC 2, NIST SP 800-53, ISO/IEC 27001. 
  • Very strong written communication skills, fluency in English is required (C2 level certification desired, LanguageCert C2 LTE or C2 IESOL certificate would be a plus) 
  • Excellent computer skills, digital skills and project management skills. ECDL and PRINCE2 certifications will be considered assets.  
  • Excellent people and management skills, proven problem-solving and analytical capabilities. Ability to develop creative/non-traditional solutions for challenging, undefined problems.

 

 What we offer:

  • Work in an international, dynamic and fun atmosphere
  • Two free vouchers for all certifications from PeopleCert's Portfolio per year for all employees
  • Huge learning experience in using best practices and global environment
  • Constant personal and professional development


If you want to become a member of our international, dynamic and agile team that creates world leading software products, then we should certainly like to hear from you!


About PeopleCert

PeopleCert is a global leader in assessment and certification of professional skills, partnering with multi-national organizations and government bodies for the development & delivery of standardized exams. Delivering exams across 200 countries and in 25 languages over its state-of-the-art assessment technology, PeopleCert enables professionals to boost their careers and realize their life ambitions.

Quality, Innovation, Passion, Integrity are the core values which guide everything we do.

Our offices in UK, Greece, and Cyprus boast a culture of diversity, where everyone is different, yet everyone fits in. All of us at PeopleCert are committed to the reflection of the diversity and inclusion of our customers and the communities in which we do business.


Working on Home Office (HO) Secure English Language Tests (SELTs)

Any person who is engaged by PeopleCert to work on the SELT service must undergo a Background Check (the results of which must be acceptable to PeopleCert and the HO) prior to commencing their SELT duties. All SELT personnel will be required to complete a declaration (provided by PeopleCert) where the existence of any criminal record and/or bankruptcy must be declared.

If working on the SELT service in the UK, background checks will include:

  • A basic or enhanced Disclosure Barring Service (DBS) check
  • Right to Work in the UK check (including nationality, identity and place of residence)
  • HO security check (Baseline Personnel Security Standard (BPSS) or Counter Terrorist Check (CTC)
  • Financial background check
  • Employment reference check.
  • If working on the SELT service anywhere in the world (outside of the UK) personnel will undergo background checks that are equivalent to those stated for the UK.

In addition, if personnel are required to speak to SELT candidates they must be appropriately skilled in English language and, where SELT services are provided anywhere in the world (outside of the UK), the official language of the relevant country.

All applications will be treated with strict confidentiality.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Audits CCPA Cloud Compliance Computer Science GDPR Governance HIPAA ISMS ISO 27001 NIST NIST 800-53 Risk assessment Security strategy SOC SOC 2 Strategy Vulnerabilities

Perks/benefits: Career development

Region: Europe
Country: Greece
Job stats:  3  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.