Cyber Security Consulting Expert

Bratislava, Bratislava, SK, 81006

Merck Group

View company page

Work Your Magic with us!  

 

Ready to explore, break barriers, and discover more? We know you’ve got big plans – so do we! Our colleagues across the globe love innovating with science and technology to enrich people’s lives with our solutions in Healthcare, Life Science, and Electronics. Together, we dream big and are passionate about caring for our rich mix of people, customers, patients, and planet. That's why we are always looking for curious minds that see themselves imagining the unimaginable with us.

 

Everything we do in Electronics is to help us deliver on our purpose of being the company behind the companies, advancing digital living. We are dedicated to being the trusted supplier of high-tech materials, services and specialty chemicals for the electronics, automotive and cosmetics industries. We foster a global collaborative organization made up of individuals who have the passion to win, obsess about the customer, are relentlessly curious and act with urgency. Together, we push the boundaries of science to make more possible for our customers.

Your Role: You will consult and support cyber security operations across our business units and Group functions to protect the confidentiality, integrity, and availability across the company’s IT and OT assets, software-based products, and applications. Your main task is ensuring that cyber security policies, standards, controls, and regulatory requirements are properly understood and implemented. As a member of the Secure Business Enablement team, your main responsibilities are to maintain a high caliber of expertise on technical cyber security topics to act as a ‘center of excellence’ to the business and become a solution-oriented trusted advisor to the business. You partner with business stakeholders across the company and drive the adoption of cyber security practices and controls in line with the defined risk appetite and policy/standards (e.g., problem-solve in projects to “get to yes” when it comes to considering cyber security) in all domains of IT, OT, IoT, and software-based products.

 

You will support, help, and consult all business units to execute cyber security operations across all domains (IT, OT, IoT, software-based products) through close and ongoing communication with business unit representatives. Furthermore, you collaborate with the internal cyber strategy, governance, assurance risk management team to identify fundamental gaps in cyber security execution in business units. You foster a culture of secure application development by assisting product teams in adopting secure coding best practices and frameworks and practices to ensure compliance.

 

Who you are:

  • Bachelor’s degree or equivalent in intelligence studies, computer science, engineering, or related field
  • Minimum of 5 years’ experience with a focus on cyber security consultancy, risk management, policy setting, assurance, audit, or equivalent experience in a technical IT, OT or Automation Engineering area
  • Demonstrated experience and knowledge across multiple information security domains (e.g., IT, OT, IoT, and products)
  • Good knowledge of industry-leading Cybersecurity standards and groups: ISA, IEC, ISO, NIST, Namur, ENISA, BSI, and other Critical Infrastructure and Essential Services requirements
  • Experienced in assessing, verifying and understanding of cybersecurity requirements and their effect to the underlying technology and procedures
  • Capability to understand and take into account different business needs when executing cybersecurity operations
  • One or more industry-recognized security professional certificates (e.g. CISA, CISM, CISSP, CSSP) is beneficial
  • Strong interpersonal communication, positive customer service, and effective collaboration skills
  • Strong analytical skills, problem-solving attitude, and capability to make decisions even in a hard situation
  • Fluent in English, additional language skills (e.g., German) is considered as an advantage

 

Salary starts at 3500 EUR gross, and is dependent upon experience.

What we offer: We are curious minds that come from a broad range of backgrounds, perspectives, and life experiences. We celebrate all dimensions of diversity and believe that it drives excellence and innovation, strengthening our ability to lead in science and technology. We are committed to creating access and opportunities for all to develop and grow at your own pace. Join us in building a culture of inclusion and belonging that impacts millions and empowers everyone to work their magic and champion human progress!
 

Apply now and become a part of our diverse team!

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation CISA CISM CISSP Compliance Computer Science Governance NIST Risk management Strategy

Perks/benefits: Career development

Region: Europe
Country: Slovakia
Job stats:  4  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.