Technology Jobs

Jump back

InfoSec Leader – (Access Management)

Type Permanent

Salary Negotiable

Location Cork (All)

Ref # 6809

ROLE: Information Security Leader (Access Management)

 

LOCATION: Cork / Hybrid

 

 

Barden are delighted to partner with this Global Organisation in their search for an “InfoSec Leader” who will oversee the implementation of the ‘Public Key Infrastructure (PKI) Framework’ across their organisation in an effort to increase the Security of their network & provide the foundation for securing all internet-connected things.

 

Key considerations of the role will factor in –

 

Data confidentiality,

Information integrity,

Authentication

Data access control

 

From the ‘get-go’ you’ll take up residence in my clients ‘Enterprise Access Management’ function working within the “Information Security Risk Management” team.

 

ABOUT THE ROLE:

 

  • Collaborating closely with the “Senior InfoSec Director” you’ll be empowered to define the strategy, roadmap & expansion of the service to exploit the capabilities of the technology / service.
  • You will act as a ‘Trusted Advisor’ to the business when it comes to the management of Digital certificates for the organisations network landscape.
  • On a regular basis you will engage with application owners to ensure adoption of enterprise PKI and DCM with their respective applications.
  • The successful person will play a key role in seeking to constantly improve the overall Security posture & meet Compliance obligations through the management of trust.
  • Support audits on PKI and DCM and address any findings or observations including collaborating with other stakeholders.

 

 

ABOUT THE PERSON:

 

  • Your strong background in PKI & ‘Digital Certificate Mgt’ will enable you to communicate / train / mentor on EAM topics (including PKI & DCM) to different audiences to improve awareness & knowledge on the topics across the enterprise.
  • You’ll be a proven leader within ‘InfoSec’ ideally having worked in a large organization where you’ve influenced and educated key stakeholders on habit-changes around Risk Management.
  • It would set you up for success in this role if you had a good knowledge and experience on public key infrastructure (PKI) and Digital Certificate Management (DCM) including implementation of different use cases for establishing trust in the environment.
  • You’ll be Data-driven with strong analytical skills and an understanding of IT business operations and information security.

 

 

 

 

*Please note that our client can only engage with candidates who are EU Citizens or possess a full & current Stamp 4 Visa.

image

Barden’s IT recruitment practice is where IT professionals go before they start looking for a job. Make sure you get expert advice about your IT career from Barden first – your future is just too important to leave to chance.

Applications for this job are closed.

View similar positions

OT Cybersecurity Engineer

Cork City

Negotiable

View Job

Finance Transformation - Director Business Consulting

Dublin (All)

Negotiable

View Job

Finance Transformation - Manager (Business Consulting)

Dublin (All)

Negotiable

View Job

Senior Customer Analyst (Data Science)

Dublin (All)

Negotiable

View Job
See All Related Jobs