lock-svg project Successfully occupied
View offer information dropdown icon
Wallet icon Coin icon Rate 180 000 CZK - 200 000 CZK / month info
Timer icon Form of cooperation Full-time / 40% Remote
Briefcase icon Sector Cyber security
Location icon Location Praha

info The reward is calculated upon delivery of 20 MD per month (1MD=8h)

Project duration 6 months with the possibility of extension
Period of cooperation 29.10.2024 - 29.04.2025
Start date 29.10.2024
Languages
  • English flag English - active, B2/C1/C2
  • Slovak or Czech flag Slovak or Czech - active, B2/C1/C2

Project description

  • development and enforcement of a local cyber security strategy in accordance with the group's overall strategy
  • ensuring that the strategy meets the needs of the local business and is effectively communicated and implemented
  • implementation and continuous improvement of the information security framework according to group standards and legislative requirements (e.g. GDPR, NIS2)
  • regularly conducting reviews, audits and policy updates in response to new threats
  • assessing risks and implementing measures to mitigate the consequences of potential incidents in line with business objectives
  • cooperation with the head of the group's information security department to protect the confidentiality, integrity and availability of information assets
  • support in the form of reports, compliance checks and provision of professional consultations
  • ensuring staff adhere to the security framework through training and assessment
  • overseeing the local cybersecurity training program
  • disaster recovery and business continuity planning and management in line with business needs
  • monitoring and managing security incidents, including investigation and taking corrective action
  • providing technical expertise and support to other companies in the group in the field of cyber security

Project requirements

  • more than 5 years of experience in a similar position in a global organization
  • extensive experience in cyber security management or audits
  • detailed knowledge of international frameworks such as ISO27001 and CIS
  • comprehensive understanding of regulations such as GDPR and NIS2
  • knowledge of various cybersecurity technologies such as networking, cloud security, access, endpoint and data security, incident management, and software development
  • advantage:
    • relevant certifications such as CISSP, CRISC, CISA, CISM , or similar
    • experience working in an international environment
    • excellent written and verbal communication skills with the ability to deal with diverse groups and influence decision making
    • strong problem solving skills and analytical thinking
Are you interested in this project?
Recommend an IT specialist Do you know anyone who could use this project? Recommend him and get a reward!
New to the world of IT freelancing ?

Freedom, flexibility, greater control over finances and career. Freelancing has evolved and offers much more today. See what's in store for you and how it will change your life.

Are you interested in this project?
Recommend an IT specialist Do you know anyone who could use this project? Recommend him and get a reward!

30 071

Titans that have
joined us

666

Clients that have
joined us

492 921

Succcessfully supplied
man-days