Chief Information Security Officer (CISO)

The CISO (Chief Information Security Officer) is a senior-level executive responsible for developing and implementing an information security program, which includes procedures and policies designed to protect enterprise communications, systems and assets from both internal and external threats. We are on the lookout for individuals who are committed to self-improvement and are not afraid to employ innovative AI tools in their daily work to drive progress.

Responsibilities:

Responding to data breaches and other security incidents;

Anticipating, assessing and actively managing new and emerging threats;

Developing, implementing and maintaining security processes within departments - especially IS / IT (e.g. automated or manual security checks for delivered production code for products and services);

Working with other executives across different departments to align security initiatives with broader business objectives and mitigate the risks various security threats pose to the organisation's mission and goals;

Establish and revise the information security strategy, policy and standards for change management and control with input from interest groups and subsidiaries;

Facilitate and coordinate the necessary countermeasures to change management and control initiatives and evaluate such policies and standards;

Establish the security requirements for change management and control directives and approval of the change management and control standards and change control/version control products;

Co-ordinate the overall communication and awareness strategy for change management;

Establish and coordinate appropriate interest group forums to represent, feedback, implement and monitor change management and control initiatives;

Coordinate the implementation of new or additional security controls for change management;

Acknowledge the change impact assessments;

Working as an internal and external security expert;

Becoming a trusted business advisor;

Becoming a teacher, mentor and a colleague in other departments related to the position responsibilities;

Establishing a security focus team as required;

Maintaining a secure environment like PCI-DSS;

Implementing position related projects like SIEM by directly coordinating assigned team and/or specialists through project management and delivery process;

Conducting and/or coordinating security audits internally and externally.

Expect to perform routine daily tasks using ChatGPT or a similar tool to enhance efficiency and productivity.

Activities:

Analysis of standards, legal acts and other documents establishing cyber and data security standards adopted by the Republic of Lithuania, the EU and other international organisations;

Ensuring compliance with established cyber and data security requirements;

Identification, analysis and assessment of risks arising from data processing and information security;

Identifying, assessing and proposing improvements to missing cyber and data security capabilities;

Gathering information on cyber and data security;

Analysis of cyber and data security threats;

Participation in the development of cyber and data security capabilities;

Preparation of company policies, information security issues;

Cooperation with the supervisory authority in the field of personal data protection;

Submission of quarterly reports to the Head of the Institution;

Execution of other work assigned by the immediate supervisor;

Implementing direct duties in accordance with the requirements of applicable legal acts, the procedures of the Institution, and other internal acts regulating the performance of the employee's functions and duties;

Working as a part of the Information Systems Department on security-related projects as a Project Manager;

Implementing security-related processes within other departments;

Hiring security personnel as required;

Creating periodic reports on the company's security situation;

Assisting company as a main contact for external audits like PCI-DSS certification.

What we offer:

Company parties and regular team socials;

VR headsets and company scooters;

Accident and emergency health insurance;

Healthy office snacks;

On-site gym facilities and relaxation area;

On-site foosball and table tennis;

Possibility to work remotely.

For candidates

If you would like to join our team, please send your CV with the subject "Chief Information Security Officer (CISO)" to the email address [email protected]. Only selected candidates will be contacted, but we are grateful to all who send their CV.

In compliance with the legislation, we would like to indicate that for the present position we are willing to offer a monthly salary from 3000 to 5000 EUR gross. The exact amount depends on the experience, education, and competences of the future employee and acquisition of the established goals (if applicable).

Apply now

DETAILS

Full time

LOCATION

Lithuania, Bulgaria

SALARY

3000 to 5000 EUR gross


Interested?

APPLY NOW