Skip to main content

This job has expired

Senior Information Security Anlyst

Employer
Syneos Health
Location
Belgrade, Serbia
Salary
Competitive
Start date
10 Jan 2023
Closing date
7 Feb 2023

View more

Discipline
Quality
Hours
Full Time
Contract Type
Permanent
Experience Level
Experienced (non-manager)

Job Details

Description

Come discover what our 25,000+ employees already know: work here matters everywhere. We’re a growing and evolving biopharmaceutical industry leader, which means you’ll have endless opportunities to work with experts around the world and build the career you’ve dreamed of.
As a part of the Syneos Health team, you’ll help us deliver results for a rewarding reason - we improve patients’ lives around the world. Because to us, a patient isn’t just a number, they’re our family, friends, and neighbors.

Why Syneos Health
• #SyneosHealthLife means we’re committed to our Total Self culture - where everyone can authentically be themselves. Our Total Self culture is what unites us globally, and we know every person’s unique contributions make a difference.
• We believe our success is a direct result of the people who are driving it - you! We value your dedication to care for our customers and patients, so we want to focus on taking care of you. That’s why we offer a comprehensive benefits program encompassing your total health - physical, mental and financial.
• We are continuously building the company we all want to work for and our customers want to work with. Why? Because when we bring together diversity of thoughts, backgrounds, cultures, and perspectives - we’re able to create a place where everyone feels like they belong.

JOB SUMMARY

The Analyst supports the development, education, monitoring, and implementation oversight of enterprise information security policies and standards. The Analyst primary focus is to assist with the administration of information security governance and compliance processes and monitoring and reporting information security policy and program compliance.

JOB RESPONSIBILITIES

  • Performs vendor security assessments and security reviews to assess the security posture and capabilities of Syneos Health vendors
  • Monitors Syneos Health vendors to ensure they are meeting Syneos Health vendor security requirements
  • Monitors, and reports on information security governance, risk and compliance key performance indicators
  • Assist with preparing and submitting mandatory information security program compliance reports to management, and clients
  • Assist with preparing responses to internal and external inquiries about information security program, compliance, and performance
  • Helps administer information security governance review and approval procedures
  • Collaborates with other security organization members on cross-business / cross-functional opportunities
  • Helps perform security data analysis and event tracking
  • Responds to reported security incidents and events through the Company’s ticketing system
  • Helps with writing documentation and reports
  • Evaluates new security technology in the Company environment
  • Other duties as assigned

Qualifications
  • Experience with leading information security frameworks and policy concepts.
  • Bachelor’s Degree (or higher) preferred (or equivalent experience).
  • Industry certifications such as CISA, CRISC, CISSP or similar industry certification desirable.
  • Proficient with Microsoft Office Suite (Word, Excel, Power Point).
  • Professional with ability to properly handle confidential information.
  • Ability to work well independently and in a team environment. Ability to handle multiple tasks, prioritize and meet deadlines. Ability to work within a matrix organization.
  • Must have flexibility and willingness to participate in the work processes of an international organization, including conference calls scheduled to accommodate global time zones.
  • Understanding of security tools such as firewalls, anti-malware, Intrusion Detection/ Intrusion Prevention systems (IDS/IPS), Data Leak Prevention (DLP), Unified Threat Management (UTM).
  • Familiarity with common information security standards such as ISO-27000 and NIST SP 800 series.
  • Ability to review reports and system activity logs to identify critical events, categorize according to priority, and escalate as appropriate

#LI-MM3

Company

Learn more about this company

Visit this company’s hub to learn about their values, culture, and latest jobs.

Visit employer hub

Learn more about this company

Visit this company’s hub to learn about their values, culture, and latest jobs.

Visit employer hub

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert