Platform Security Lead - Hamburg, Deutschland - Zync Group

Zync Group
Zync Group
Geprüftes Unternehmen
Hamburg, Deutschland

vor 3 Wochen

Lena Wagner

Geschrieben von:

Lena Wagner

beBee Recruiter


Beschreibung

Platform Security Lead (No German Needed) (Salary up to €140,000)

Based in Germany


This company is a renowned worldwide logistics organization that holds a prominent position in its industry, boasting over 400 offices spread across 135 countries.

Given the company's intricate processes and unique demands, their architecture and system landscape are tailored to meet their specific requirements.

They prioritize constant improvement and strive to adopt optimal approaches while also incorporating standardized patterns and solutions. To achieve this, the company has established dedicated teams responsible for overseeing, instructing, and enhancing the system architecture.


Responsibilities and Tasks:

  • Drive security by design in the IT and development teams.
  • Conduct risk assessments to mitigate potential risks, including design reviews, producing security requirements, performing gap analysis, validating security control implementation, supporting pentesting activities, advising IT teams on vulnerability remediation, articulating existing risks for risk acceptance processes, and issuing formal Risk Opinion reports.
  • Promote the implementation of DevSecOps within thier DevOps teams.
  • Serve as the primary point of contact for all securityrelated topics, acting as a liaison to the expertise available within the CISO department.
  • Formally assess information security risks associated with solution/business projects, determine their potential impact, and follow up on necessary remediation efforts throughout the project lifecycle.
  • Collaborate closely with IT teams (developers, architects, product owners, and business stakeholders) to meet the platform's requirements and ensure alignment with the risk appetite and threat landscape defined by the CISO.
  • Develop specialized knowledge of the platform and establish key relationships to embed security and fulfill its security needs.
  • Identify opportunities to implement common security solutions in collaboration with other team members.
  • Support the CISO Risk & Compliance team and contribute to the creation, review, and update of information security policies.
  • Stay up to date with the latest security systems, tools, trends, and technologies.

Requirements and Qualifications:

  • A Master's or Bachelor's degree, or equivalent technical training, in Information Technology, Information Systems Security, Cybersecurity, or a related field.
  • Minimum of 4 years of relevant IT and Information Security experience, with the ability to work independently with mínimal supervision.
  • Proven experience with threat modeling frameworks such as MITRE ATT&CK, STRIDE, PASTA.
  • Understanding of core concepts in ISO 27001, ISO 27017, NIST, NTSC, OWASP, CIS, CVSS.
  • Familiarity with security testing methodologies to combat code execution, SQL injection, crosssite scripting, and similar threats.
  • Knowledge of security in cloud computing and microservices architecture.
  • Awareness of securityrelated legal and regulatory requirements.
  • A broad understanding of various security domains with deep expertise in 2 or 3 areas.
  • Excellent communication skills and the ability to effectively communicate technical concepts to nontechnical stakeholders.

Platform Security Lead (No German Needed) (Salary up to €140,000)

CONTACT CONSULTANT:

**DYLAN UTER

Mehr Jobs von Zync Group