Utløpt

Wilhelmsen are looking for Head of Cyber Security

Arbeidsgiver
Wilhelmsen IT Services AS
Stillingstittel
Head of Cyber Security
Frist
Snarest
Ansettelsesform
Fast
Bli kjent med CAPUS AS
Do you want to work for the most ambitious company in the international maritime industry, challenging the status quo and play an active role in shaping the future of the maritime industry? 
 
We are looking for Head of Cyber Security! 
 
The Head of Cyber Security will join our Global Business Services division. (GBS) Global Business Services provides business support services within IT, Finance and HR, to companies in the Wilhelmsen group.  
 
The position will report to VP IT and this role will be a part of the IT leadership team and work cross-functionally within IT and towards business stakeholders. You will be in close cooperation with the application- and operation team and bridge the gap between tech and business. The IT team at Wilhelmsen provides high quality, scalable and efficient company services by leveraging and developing joint infrastructure, global and local competence, and modern technology services. 
 
The Wilhelmsen strategy highlights the importance of modernizing through digitalization, and you will be a key player on the path of developing IT security for systems, infrastructure, and platforms. This role is relevant for you if you are eager to have an impact on the cyber security domain in the company. You are a person who has a high level of digital competence, who enjoys giving advice and guidance to find the best solutions. You must love a challenge, and you are not afraid to develop and test your new ideas in the pursuit of better efficiency and sustainable solutions. We are looking for a person who enjoys taking control and leadership, and who has experience and understanding of how to work with different types of people with different thoughts and opinions. 
 
Main responsibilities 
  • Provide Cyber/IT Security guidance and advise the organization and prepare necessary policies
  • Oversee and advise on the securing of IT systems, infrastructure, and platforms in accordance with business, customer, and regulatory requirements.  
  • Responsible for identifying, assessing, and reporting on IT security risks and maturity in accordance with internal risk framework. 
  • Convert technical risk to functional risk scenarios.  
  • Follow up third party security deliveries. 
  • Strong stakeholder management both internally and externally. 
  • Bridge the gap between business and tech.  
Qualifications 
 
  • Higher education either in information security, computer sciences or engineering.  
  • Working knowledge and understanding of security frameworks like ISO2700x, NIST and/or CIS. 
  • Working knowledge and understanding of Microsoft Azure, E5 security tools and other relevant tools that we currently use. 
  • Experience in following up third party security deliveries. 
  • Good communication and collaboration skills and ability to make technical issues understandable for non-technical staff. 
  • Pragmatic view on security, understanding that security always need to be balanced to business needs and an acceptable level of risk. 
  • Ability to communicate with all levels of the organization and exhibit a high level of proficiency in written and spoken English. 
 
The firm aspire to be the leading enablers of sustainable global trade. Committed to shaping the maritime industry, we also seek to develop new opportunities and collaborations in renewables, zero-emission shipping, and marine digitalization. Please apply for the position to be a part of the change! 

We will review applicants on a rolling basis. 
 

Om arbeidsgiveren

Founded in Norway in 1861, Wilhelmsen is now a comprehensive global maritime group providing essential products and services to the merchant fleet, along with supplying crew and technical management to the largest and most complex vessels ever to sail. Committed to shaping the maritime industry, we also seek to develop new opportunities and collaborations in renewables, zero-emission shipping, and marine digitalization. Supporting a diverse and inclusive workplace, with thousands of colleagues in more than 70 countries, we take competence, sustainability, innovation, and unparalleled customer experiences one step further.

Sektor
Privat
Sted
Strandveien 20, 1366 Lysaker
Bransje
IT
Stillingsfunksjon
IT utvikling / IT-sikkerhet,
Sikkerhet

Nøkkelord

Security Advisor, IT Security Policies, Stakeholder management, Microsoft Azure, Cyber Security

Spørsmål om stillingen

Kontaktperson
Jonas Rambæk
Stillingstittel
Partner
Telefon
93 24 21 33
Nettverk
LinkedIn
Kontaktperson
Maria Fidje
Stillingstittel
Rekrutteringsassistent
Telefon
41 60 29 02
Følg firma
2294 følger dette firmaet

Strandveien 20, 1366 Lysaker

Annonseinformasjon

FINN-kode 232897527
Sist endret 10. nov. 2021 15:44

Rapporter annonse