Information Security Associate

Athens, Attica, Greece

Applications have closed

PeopleCert

PeopleCert is a global leader in the assessment and certification of professional skills, partnering with multi-national organizations and government bodies to develop and deliver market leading exams.

View company page

Are you interested in working with a leading education technology player, the global leader in the assessment and certification of professional skills industry with presence in more than 200 countries worldwide? If so, this is the chance to apply now! 📥

PeopleCert is looking for an Information Security Associate to join the InfoSec Team. The role of the Information Security Associate is responsible for the governance and risk aspects of PeopleCert’s information security program, including development and maintenance of our Information Security Management System.


As an Information Security Senior Associate, your tasks will include the following:

  • Draft Information Security policies and procedures, and review the Information Security Management System
  • Identify information security risks and assess their impact and likelihood
  • Participate in business development initiatives and tenders to identify security risks in the processes
  • Lead and support the corporate information security incident handling process
  • Support group-wide business continuity and disaster recovery plan
  • Support technology and information security audits and assessments (e.g. ISO 27001, Cyber Essentials, PCI DSS, etc.)
  • Participate in the design and monitoring of security infrastructure and systems
  • Perform Vulnerability Management & Assessment Tasks
  • Develop and monitor KPIs for delivery of information security objectives.
  • Support the information security awareness training program


What we look for:

  • Bachelor’s degree in Information Security, Computer Science or a technology-related field
  • Minimum 2 years’ experience in a corresponding position
  • Prior working experience from a multinational environment will be considered an asset
  • Information security professional certifications (CISM, CISA, CRISC, CISSP) will be considered as an asset
  • Very good knowledge of ISO 27001 standard, PCI-DSS, Cyber Essentials
  • Excellent command of the English language (C2 level certification desired, LanguageCert C2 LTE or C2 IESOL certificate would be a plus)
  • Advanced computer literacy is required. ECDL Advance level certification is desirable
  • Experience in risk management methodologies
  • Demonstrated ability to perform analytical and detail-oriented tasks
  • Excellent interpersonal, verbal, and written communication skills
  • Very methodical, quality- and results-oriented


What we offer:

  • Competitive remuneration package
  • Work in an international, dynamic and fun atmosphere
  • Two free vouchers for all certifications from PeopleCert's Portfolio per year for all employees
  • Huge learning experience in using best practices and global environment
  • Constant personal and professional development
  • 100% Virtual Hiring Process


If you want to become a member of our international, dynamic and agile team that creates world leading software products, then we should certainly like to hear from you!


About PeopleCert

PeopleCert is a global leader in assessment and certification of professional skills, partnering with multi-national organizations and government bodies for the development & delivery of standardized exams. Delivering exams across 200 countries and in 25 languages over its state-of-the-art assessment technology, PeopleCert enables professionals to boost their careers and realize their life ambitions.

Quality, Innovation, Passion, Integrity are the core values which guide everything we do.

Our offices in UK, Greece, and Cyprus boast a culture of diversity, where everyone is different, yet everyone fits in. All of us at PeopleCert are committed to the reflection of the diversity and inclusion of our customers and the communities in which we do business.


Working on Home Office (HO) Secure English Language Tests (SELTs)

Any person who is engaged by PeopleCert to work on the SELT service must undergo a Background Check (the results of which must be acceptable to PeopleCert and the HO) prior to commencing their SELT duties. All SELT personnel will be required to complete a declaration (provided by PeopleCert) where the existence of any criminal record and/or bankruptcy must be declared.

If working on the SELT service in the UK, background checks will include:

  • A basic or enhanced Disclosure Barring Service (DBS) check
  • Right to Work in the UK check (including nationality, identity and place of residence)
  • HO security check (Baseline Personnel Security Standard (BPSS) or Counter Terrorist Check (CTC)
  • Financial background check
  • Employment reference check.
  • If working on the SELT service anywhere in the world (outside of the UK) personnel will undergo background checks that are equivalent to those stated for the UK.

In addition, if personnel are required to speak to SELT candidates they must be appropriately skilled in English language and, where SELT services are provided anywhere in the world (outside of the UK), the official language of the relevant country.


All applications will be treated with strict confidentiality.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Audits CISA CISM CISSP Computer Science CRISC Governance ISO 27001 KPIs Monitoring PCI DSS Risk management Vulnerability management

Perks/benefits: Career development

Region: Europe
Country: Greece
Job stats:  9  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.