Lavori attuali relativi a Cyber Security Grc Consultant - Roma - RINA

  • Cyber Security Consultant

    2 settimane fa


    Roma, Lazio, Italia Avature A tempo pieno

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our Risk Advisory team at Avature. As a Cyber Security Consultant, you will be responsible for designing, implementing, and adopting main SOAR and Cyber Defense solutions, including SIEM, UEBA, and Security Analytics.Key ResponsibilitiesSecurity Engineering: Design,...

  • Cyber Security Consultant

    2 settimane fa


    Roma, Lazio, Italia Avature A tempo pieno

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our Risk Advisory team at Avature. As a Cyber Security Consultant, you will be responsible for designing, implementing, and adopting main SOAR and Cyber Defense solutions, including SIEM, UEBA, and Security Analytics.Key ResponsibilitiesSecurity Engineering: Design,...


  • Roma, Italia HAYS A tempo pieno

    Hays | Cyber Security | ISO 27001 | NIST | GRC | Consulting **La tua nuova azienda** Il nostro cliente è una delle principali aziende a livello globale nel settore del Management Consulting. Hays è alla ricerca di un Cyber Security Consultant da inserire nell’organigramma aziendale. **Il tuo nuovo ruolo** La risorsa si inserirà a supporto delle...

  • Cyber Security Manager

    4 settimane fa


    Roma, Italia Wyser A tempo pieno

    Per realtà specializzata nella consulenza manageriale di alto livello, stiamo cercando un/una Cyber Security Senior Manager per l'inserimento nella struttura dedicata a tematiche di Governance, Risk & Compliance in ambito ICT. La risorsa individuata, avrà la responsabilità della gestione di team e progetti ad alto livello strategico. Requisiti...


  • Roma, Lazio, Italia RINA A tempo pieno

    About the RoleRINA is seeking a highly skilled Cybersecurity GRC Consultant to join its team in the Cyber Security and Management Consulting Division.Key ResponsibilitiesConduct technical activities such as risk assessment, security measure design, and compliance verification.Provide support to customers in cybersecurity-related activities, including...

  • Penetration Tester

    4 mesi fa


    Roma, Italia R1 GROUP A tempo pieno

    **Cyber-Bee **è la società che si occupa di servizi e consulenze per la sicurezza informatica e Cyber-security di **R1 Group**, il System Integrator per eccellenza con sedi a Roma, Milano, Napoli, Perugia e Genova che da oltre 28 anni lavora con le più importanti aziende del settore pubblico e privato. Cyber-Bee accompagna le aziende nella scelta delle...


  • Roma, Lazio, Italia Hamilton Barnes Associates Limited A tempo pieno

    Job Summary:Hamilton Barnes Associates Limited is seeking a highly skilled Cyber Security Sales Engineer to join our dynamic team. As a Cyber Security Sales Engineer, you will play a critical role in helping our clients maximize the effectiveness of their Microsoft security products.Key Responsibilities:Engage with new and existing clients to provide expert...


  • Roma, Lazio, Italia Hamilton Barnes Associates Limited A tempo pieno

    Job Summary:Hamilton Barnes Associates Limited is seeking a highly skilled Cyber Security Sales Engineer to join our dynamic team. As a Cyber Security Sales Engineer, you will play a critical role in helping our clients maximize the effectiveness of their Microsoft security products.Key Responsibilities:Engage with new and existing clients to provide expert...


  • Roma, Italia Digiup S.r.l. A tempo pieno

    Prisma S.r.l. nasce negli anni ’80, verticalizzando la sua offerta nel settore dell’Information Technology attraverso soluzioni di sviluppo software e consulenza informatica. Oggi Prisma è una delle aziende leader nel settore IT italiano, operando attraverso sette sedi localizzate in tutta Italia e contando oltre 180 professionisti con elevata seniority...

  • Cyber Security Consultant

    2 settimane fa


    Roma, Lazio, Italia Reply, Inc. A tempo pieno

    Job Description:Company Overview:Reply, Inc. is a leading provider of security and personal data protection services. Our comprehensive offer addresses all aspects of information system risk, from threat identification and vulnerability assessment to planning, designing, and implementing countermeasures.Job Summary:We are seeking a highly skilled Cyber...

  • Cyber Security Consultant

    2 settimane fa


    Roma, Lazio, Italia Reply, Inc. A tempo pieno

    Job Description:Company Overview:Reply, Inc. is a leading provider of security and personal data protection services. Our comprehensive offer addresses all aspects of information system risk, from threat identification and vulnerability assessment to planning, designing, and implementing countermeasures.Job Summary:We are seeking a highly skilled Cyber...


  • Roma, Lazio, Italia Reply, Inc. A tempo pieno

    Career Opportunities: Ethical Hacking ConsultantRequisition ID 9694 - Years of Experience (2) - Technology - Where (1) - JobSpike Reply is a leading provider of security and personal data protection services.Our comprehensive offer addresses all aspects of information system risk, from threat and vulnerability identification to planning, designing, and...

  • Cyber Security Consultant

    2 settimane fa


    Roma, Lazio, Italia RINA A tempo pieno

    About RINARINA is a multinational player that provides a wide range of services across various sectors. Our business model covers the full process of project development, from concept to completion, guaranteeing technical, environmental, and safety sustainability.About the RoleWe are seeking a highly skilled and motivated Cyber Security Consultant to join...

  • Cyber Security Consultant

    2 settimane fa


    Roma, Lazio, Italia RINA A tempo pieno

    About RINARINA is a multinational player that provides a wide range of services across various sectors. Our business model covers the full process of project development, from concept to completion, guaranteeing technical, environmental, and safety sustainability.About the RoleWe are seeking a highly skilled and motivated Cyber Security Consultant to join...

  • Cyber Security Consultant

    2 settimane fa


    Roma, Lazio, Italia RINA A tempo pieno

    About RINARINA is a multinational player that provides a wide range of services across various sectors. Our business model covers the full process of project development, from concept to completion, guaranteeing technical, environmental, and safety sustainability.About the RoleWe are seeking a highly skilled and motivated Cyber Security Consultant to join...

  • Cyber Security Consultant

    2 settimane fa


    Roma, Lazio, Italia RINA A tempo pieno

    About RINARINA is a multinational player that provides a wide range of services across various sectors. Our business model covers the full process of project development, from concept to completion, guaranteeing technical, environmental, and safety sustainability.About the RoleWe are seeking a highly skilled and motivated Cyber Security Consultant to join...


  • Roma, Italia SPINDOX SPA A tempo pieno

    La Sicurezza Informatica ti affascina e hai spirito innovativo? Spindox ha bisogno di te per rafforzare OPLIUM, la Società dedicata ai servizi di Cybersecurity ! La Mission di Oplium è diventare il punto di riferimento della Sicurezza Informatica: vogliamo garantire al cliente soluzioni complete di Digital Security mediante prodotti sviluppati anche...


  • Roma, Lazio, Italia Airbus Italia S.p.A. A tempo pieno

    {"Job Title": "Cyber Security Specialist", "Job Description": "Job Overview:As a Cyber Security Specialist at Airbus Italia S.p.A., you will be part of the security organization, responsible for managing the security of specific IT installations, updating hardware and software, and performing cyber threat intelligence. You will also act as a "blue hat" to...


  • Roma, Lazio, Italia Re-Edit Srl A tempo pieno

    Offerta di Lavoro per Docente Cyber SecurityRe-Edit Srl è alla ricerca di un docente esperto in ambito cyber security per attività di docenza.L'attività prevede l'impegno del docente per due corsi di 30 giorni lavorativi ciascuno, a partire da ottobre 2024.Requisiti e CompetenzeGestione di un SOCConoscenza dei principali protocolli di rete (fondamenti di...


  • Roma, Italia GIGROUP A tempo pieno

    QIBIT, divisione ICT di Gi Group S.P.A., Agenzia per il Lavoro (Aut. Min. 26/11/04 Prot. n. 1101-SG), è specializzata nella selezione, formazione, inserimento e sviluppo professionale dei profili IT per il mercato italiano. Il nostro obiettivo è generare valore e crescita professionale per le nostre Persone e garantire la sostenibilità nei progetti IT dei...

Cyber Security Grc Consultant

4 mesi fa


Roma, Italia RINA A tempo pieno

Posting Date: 20 Jul 2023- City: Roma- Location: Roma, IT, 144 Genova, IT, 16129 Rozzano, IT, 20089- Contract Type: Permanent- Division: Cyber Security- Level of experience: IntermediateRINA is currently recruiting for a **Cyber Security GRC Consultant** to join its office in **Rome, Milan or Genoa** within the Cyber Security Division.

**Responsibilities**:
Responsibility:
1. Provide specialized consultancy in governance risk and compliance and privacy.
2. Develop and implement governance, risk and compliance policies, procedures and frameworks.
3. Conduct risk analysis and vulnerability assessments to identify potential threats and compliance gaps.
4. Support implementation and maintenance of ISO 27001, GDPR, NIST Cybersecurity Framework and CMMC requirements.
5. Monitor regulatory changes and update internal processes accordingly.
6. Collaborate with cross-functional teams to ensure adherence to compliance requirements.
7. Provide advice and training to employees on compliance best practices.
8. Conduct internal audits to evaluate the level of compliance and recommend corrective actions.
9. Support the organization in achieving and maintaining industry certifications.
10. Support pre-sales and project scaling
**Requirements**:
1. Minimum experience of 3 years in the field described above
2. Degree in a relevant field (e.g., Information Security, Risk Management, Compliance) or similar field experience.
3. Solid knowledge and experience in governance risk and compliance and privacy.
4. Familiar with standards and frameworks such as ISO 27001, GDPR, NIST Cybersecurity Framework, Cybersecurity Maturity Model Certification (CMMC).
5. Previous experience in the IEC 62443 industrial field will be preferential.
6. Knowledge of spoken and written English at least level B1 or higher.
7. Willingness to make short national and international trips to customers to carry out site inspections, checks and interviews

**Competencies**:

- MAKE EFFECTIVE DECISIONS - Structure activities according to priorities, actions, resources and constraint
- ADDRESS THE WAY - Have a big picture of different situations and reinterprete it in a perspective way
- MANAGE EMOTIONS - Recognise one's and other's emotions and express and regulate one's reactions
- CLIENT INTIMACY - Embrace internal and external client needs, expectations, and requirements to ensure maximum satisfaction
- EARN TRUST - Take everyone's opinion into account and remain open to diversity
- PROMOTE SUSTAINABLE DEVELOPMENT - Promote commitment by keeping promises as a Role Model
- THINK FORWARD - Capitalise on experiences and translate them into action plans for the future
- PIONEER CHANGE - Actively embrace change and benefite from the new circumstances
- BUILD NETWORK - Forge trust relationships, across departments, and outside the organization

**Education**:

- Bachelor’s Degree in Engineering General

With over 5,000 employees and 200 offices in 70 countries worldwide, RINA is a multinational player which provides certification, marine classification, product testing, site supervision and vendor inspection, training and engineering consultancy services across a wide range of sectors. Our business model covers the full process of project development, from concept to completion. The aim is to guarantee a project’s technical, environmental and safety - and sometimes also economic and financial - sustainability.
- At RINA, we endeavor to create a work environment where every single person is valued and encouraged to develop new ideas. We provide equal employment opportunities and are committed to creating a workplace where everyone feels respected and safe from discrimination or harassment of any kind. We are also compliant to the Italian Law n. 68/99._