Information Security Engineer Assessments

2 semanas atrás


Lisboa, Lisboa, Portugal Philip Morris International Management Sa Tempo inteiro
MAKE HISTORY WITH USAt PMI, we've chosen to do something incredible.

We're totally transforming our business and building our future on smoke-free products with the power to deliver a smoke-free future.

With huge change, comes huge opportunity.

So, wherever you join us, you'll enjoy the freedom to dream up and deliver better, brighter solutions and you will have the space to move your career forward in many different areas/directions.

IT at PMIPMI's journey to a smoke-free future implies a shift from a tobacco manufacturer to a science and technology-based consumer-facing organisation.

Such a shift creates an abundance of outstanding and transformative IT projects to match all levels of skills and ambitions.

You'll feel like you're working in a start-up – with the freedom to shape and define the digital future, but with the support and scope of a vast global business.

You'll get a chance to work with groundbreaking technologies (e.g., Cloud, APIs, AI) as well as management practices (e.g., Agile, Design Thinking, Product Management).

Our environment is fast-paced and highly collaborative.

If you want the freedom to find new ways to connect with consumers, there's no better place to progress your career.

Digital at PMI is dynamic and diverse.

Join us and become a part of a top talent team where you can bring new insights to life in a global function that is a key driver of the success of our business.

Joining Information SecurityRunning at the forefront of PMI's Digital Transformation, Information Security offers guidance, solutions and advisory all across PMI, supporting our secure journey towards a smoke-free future.

Our scope ranges from security assessments, architecture, governance and risk advisory, through resilience, cyber threat intelligence and incident response, to supporting PMI Functions, Markets, and Platforms (e.g. Finance, People & Culture, Operations, Consumer or Product) and building an organizational security culture.
JOIN USWHO ARE WE LOOKING FOR? Proven experience, preferably in a large organization or consulting companies, in at least one of the areas: IT assurance: IT security, IT risk management, IT audit, IT controlsoffensive security: ethical hacking, penetration testing, vulnerability assessment, red teamingsecure software development: S-SDLC, DevSecOpsProfessional certifications in at least two of the following domains: IT systems security and auditing (e.g. CISA, CISSP, CRISC, CISM)cloud technologies (e.g. AWS, Azure, Salesforce)ethical hacking (e.g.

OSCP, GIAC Penetration Tester, CEH)Proven track record in performing IT security assessments or IT audits for large scale solutionsGood knowledge of typical application design patterns and their attack vectors (e.g.

web, mobile, thick client, etc.)Strong understanding of modern application architectures including microservices, containers, APIs, serverless technologies and cloud environmentsKnowledge of basic identity and access management concepts (e.g.

single-sign on, identity federation) and standards (e.g.

SAML, OAuth 2.0, OpenID)Sound knowledge of impact and remediation techniques for vulnerabilities from and outside of OWASP Top 10Considerable technical writing proficiency and oral presentation skillsWHAT WE OFFER YOU Wide range of trainings, optional language classes, further education and professional qualification support possibilityPrivate medical and dental care, life insuranceLunch card (Sodexo), Multisport & Cafeteria programHybrid model of work and flexible working arrangementsEmployee pension planFree bike and car parking for all employeesHOW CAN YOU MAKE HISTORY WITH US? Identify cybersecurity gaps in PMI applications and systems using a wide variety of methods, e.g.

threat modeling, architecture reviews, access model reviews, configuration reviews, static and dynamic application security testingEvaluate the security posture of the third party solutions using TPCRM methodologies with cybersecurity focusAnalyze the scope, methodology and results of cybersecurity activities (e.g.

ethical hacking) performed by third parties around the presence of vulnerabilities in systems used or to be used by PMIFollow up with third parties on any inconsistency and ambiguity in the reports to have a reasonable level of assurance over security testing deliverables provided by vendorsDescribe and demonstrate identified issues in various forms (e.g.

reports, technical debt definitions) and ensure that relevant collaborators understand the risk that those vulnerabilities pose to the CompanyAdvise IT teams on how to replicate identified cybersecurity issues and remediate them in the most effective and cost-efficient wayPartner with other Information Security leaders to ensure that PMI follows standard processes in the application security testing domain by continuously optimizing tools, techniques and methodologiesKeep up to date with the constantly evolving cyber threat landscape and the latest developments in IT risk management and contribute to PMI's security standardsPlease note that only online applications will be taken into consideration. Only selected candidates will be contacted. #LI-Hybrid

#J-18808-Ljbffr

  • Lisboa, Lisboa, Portugal Security Bank & Trust Co. Tempo inteiro

    Specialist Application Security Engineer SAST (x2) in Lisbon, Portugal Specialist Application Security Engineer LIVE What you will do The Specialist Application Security Engineer plays an integral role in Information Security for Amgen. The primary responsibility is to support various capabilities within Amgen's Application Security function. You will work...


  • Lisboa, Lisboa, Portugal Lz Security & Service Gmbh Tempo inteiro

    Specialist Application Security Engineer DAST in Lisbon , Portugal Specialist Application Security Engineer LIVE What you will do The Specialist Application Security Engineer plays an integral role in Information Security for Amgen. The primary responsibility is to support various capabilities within Amgen's Application Security function. You will work with...


  • Lisboa, Lisboa, Portugal Lz Security & Service Gmbh Tempo inteiro

    Specialist Application Security Engineer SAST (x2) in Lisbon , Portugal Specialist Application Security Engineer LIVE What you will do The Specialist Application Security Engineer plays an integral role in Information Security for Amgen. The primary responsibility is to support various capabilities within Amgen's Application Security function. You will work...


  • Lisboa, Lisboa, Portugal Lz Security & Service Gmbh Tempo inteiro

    Amgen Specialist Security Engineer – Email in Lisbon , Portugal Specialist Security Engineer LIVE WHAT YOU WILL DO Amgen is searching for a Specialist Security Engineer covering Email and Data Loss Prevention (DLP) technologies. This role will work for the Manager of Data Security in direct support of the global email management group. This position will...


  • Lisboa, Lisboa, Portugal LZ Security & Service GmbH Tempo inteiro

    Amgen Specialist Security Engineer – Email in Lisbon , PortugalSpecialist Security EngineerLIVEWHAT YOU WILL DOAmgen is searching for a Specialist Security Engineer covering Email and Data Loss Prevention (DLP) technologies. This role will work for the Manager of Data Security in direct support of the global email management group. This position will...


  • Lisboa, Lisboa, Portugal Security Bank & Trust Co. Tempo inteiro

    Amgen Specialist Security Engineer – Email in Lisbon, Portugal Specialist Security Engineer LIVE WHAT YOU WILL DO Amgen is searching for a Specialist Security Engineer covering Email and Data Loss Prevention (DLP) technologies. This role will work for the Manager of Data Security in direct support of the global email management group. This position will...

  • Information Security Analyst

    2 semanas atrás


    Lisboa, Lisboa, Portugal Dellent Consulting Tempo inteiro

    In this project you will be able to contact with one of the key players in banking in the EU and around the world.Thus, you will be part of a multicultural team that is spread across more than 50 countries and you will help develop solutions in one of these three areas: investments, business solutions or commercial/personal services.We are looking for an...


  • Lisboa, Lisboa, Portugal Iqvia Argentina Tempo inteiro

    Job Overview The Information Security Risk Manager is a crucial role within IQVIA organization, responsible for helping to establish and maintain IQVIA's risk management program, which is designed to ensure that the company's IT systems and information assets are adequately protected. The individual in this position will be responsible for identifying and...

  • Information Security

    2 semanas atrás


    Lisboa, Lisboa, Portugal METROMAKRO Tempo inteiro

    Descrição da empresa MAKRO is the Portuguese subsidiary of the METRO Group, a leader in the large-scale distribution market. We are present in 25 countries and our purpose is to live the passion for Portuguese gastronomy, bringing its diversity to the world. We are a global company that operates locally. Our products and services set the standards for...


  • Lisboa, Lisboa, Portugal Grabjobs Portugal Tempo inteiro

    Information Security Risk Manager page is loaded Information Security Risk Manager Apply locations Lisbon, Portugal time type Full time posted on Posted 3 Days Ago job requisition id R Job Overview The Information Security Risk Manager is a crucial role within IQVIA organization, responsible for helping to establish and maintain IQVIA's risk management...


  • Lisboa, Lisboa, Portugal Iqvia Llc Tempo inteiro

    Information Security Risk Manager page is loaded Information Security Risk Manager Apply locations Lisbon, Portugal time type Full time posted on Posted 3 Days Ago job requisition id R Job Overview The Information Security Risk Manager is a crucial role within IQVIA organization, responsible for helping to establish and maintain IQVIA's risk management...


  • Lisboa, Lisboa, Portugal Antal International Tempo inteiro

    Senior Application Security Engineer Lisboa Senior Application Security EngineerLisboa Lisbon, Lisbon, Portugal Job Description The Role: As a Senior Security Engineer, you will play a pivotal role in establishing and spearheading our company's appsec program, ensuring the security of our products and services. You will be responsible for conducting...

  • Information Security Analyst

    2 semanas atrás


    Lisboa, Lisboa, Portugal Dellent Tempo inteiro

    In this project you will be able to contact with one of the key players in banking in the EU and around the world.Thus, you will be part of a multicultural team that is spread across more than 50 countries and you will help develop solutions in one of these three areas: investments, business solutions or commercial/personal services.We are looking for an...


  • Lisboa, Lisboa, Portugal Iqvia Tempo inteiro

    Information Security Risk Management Analyst at IQVIA Solutions to assist healthcare sector in advancing healthcare and providing timely treatments to patients.Conduct thorough risk assessment to identify potential security threats and vulnerabilities.Analyze data and patterns to formulate strategies for mitigating security risks.Evaluate the effectiveness...


  • Lisboa, Lisboa, Portugal IQVIA Tempo inteiro

    Job OverviewThe Information Security Risk Manager is a crucial role within IQVIA organization, responsible for helping to establish and maintain IQVIA's risk management program, which is designed to ensure that the company's IT systems and information assets are adequately protected.The individual in this position will be responsible for identifying and...


  • Lisboa, Lisboa, Portugal IQVIA Tempo inteiro

    Job OverviewThe Information Security Risk Manager is a crucial role within IQVIA organization, responsible for helping to establish and maintain IQVIA's risk management program, which is designed to ensure that the company's IT systems and information assets are adequately protected.The individual in this position will be responsible for identifying and...

  • Security Engineer

    2 semanas atrás


    Lisboa, Lisboa, Portugal EcoPlanet Green Operations GmbH Tempo inteiro

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: To expand our interdisciplinary team in Zurich and Portugal, we are looking for a Security Engineer / Operations Engineer with a particular emphasis on application service and with an interest in information security. In this role, you will have the opportunity to...


  • Lisboa, Lisboa, Portugal Antal International Network Tempo inteiro

    The Role: As a Senior Security Engineer, you will play a pivotal role in establishing and spearheading our company's appsec program, ensuring the security of our products and services. You will be responsible for conducting comprehensive security assessments, identifying and remediating vulnerabilities, and collaborating with our product and tech teams to...

  • Security Engineer

    2 semanas atrás


    Lisboa, Lisboa, Portugal Cercle Tempo inteiro

    Opportunity: Security EngineerAbout our client:Support the our client's cybersecurity infrastructure by implementing robust,security controls, deploying innovative security solutions, and investigatingsecurity incidents.This role is pivotal in maintaining the security posturethrough meticulous incident analysis and effective mitigation strategies.Beyond...


  • Lisboa, Lisboa, Portugal IQVIA Tempo inteiro

    Job OverviewThe Information Security Risk Manager plays a key role at IQVIA, contributing to the establishment and upkeep of the company's risk management program. This program aims to ensure the protection of IQVIA's IT systems and information assets.The individual in this role will identify and assess information security risks in alignment with IQVIA's...