Om tjänsten

Besök hemsida
Omfattning Heltid
Publicerad 2024-06-13

"Founded in 1927, the Volvo Group is committed to driving prosperity and shaping the future landscape through sustainable transport, mobility, and infrastructure solutions. By offering trucks, buses, construction equipment, power solutions for marine and industrial applications, financing and services that increase our customers’ uptime and productivity. Our headquarters are in Gothenburg, Sweden. Volvo Group shares are listed on Nasdaq Stockholm." We value your data privacy and therefore do not accept applications via mail.  Who we are and what we believe in  Our focus on Inclusion, Diversity, and Equity allows each of us the opportunity to bring our full authentic self to work and thrive by providing a safe and supportive environment, free of harassment and discrimination. We are committed to removing the barriers to entry, which is why we ask that even if you feel you may not meet every qualification on the job description, please apply and let us decide. Transport is at the core of modern society. Imagine using your expertise to shape sustainable transport solutions for the future? If you seek to make a difference on a global scale, working with next-gen technologies and the sharpest collaborative teams, then we could be a perfect match.  Do you want to be part of a fun team giving the Volvo Group peace of mind?  We are creating new ways of working with information security risk to enable our business to thrive.   Mission and context Information Security  is a department within Group Security. We are responsible for the 2nd level of cyber security defense within the Volvo group. We are a growing global team of engaged and experienced people. We hope you will join us in creating an even more secure future for the Volvo Group. You will work with analyzing incidents as part of our work to make our control work more efficient. Assessing business impact of historical information security incidents and risks is an important part of this role In this role you will work across all businesses of Volvo Group to support  and develop the resilience and information assurance activities Together we will create an effective and comprehensive information security risk oversight and mitigation, so that Volvo Group can operate securely across all ecosystems (IT, OT, and Product). The successful candidate reports directly to the Security Director Risk and Assurance. Main Responsibilities  Conduct regular security assessments and audits to identify vulnerabilities and risks. Analyze information security incidents and lead business impact analysis work to increase our ability to conduct oversight. Develop assurance activities and support the development of our control framework. Challenge 1st line teams on risk mitigations to ensure the most effective approaches are being taken. Support business in control framework implementation. Applying to this job offers you the opportunity to join Volvo Group. Every day, across the globe, our trucks, buses, engines, construction equipment, financial services, and solutions make modern life possible. We are almost 100,000 people empowered to shape the future landscape of efficient, safe and sustainable transport solutions. Fulfilling our mission creates countless career opportunities for talents with sharp minds and passion across the group’s leading brands and entities.  Group Legal & Compliance contributes to realizing the vision of the Volvo Group by coordinating and providing services within the following areas: Legal, Governance, Security and Internal Audit. With Volvo Group Legal & Compliance you will be part of a global and diverse team of highly skilled professionals who work with passion, trust each other and embrace change to stay ahead. To be successful in this position we believe you have: Information security audit or assessment experience Information security risk understanding.  Control framework development and implementation experience Relevant university education. Ability to articulate risks and assessment results. Communicate effectively to various levels of management. Ability to work effectively with a wide range of teams including developers, senior management, customers, auditors, etc. Automotive and/or supply chain experience is a plus. We are interviewing continuously and might hire before the last application date so please send your application promptly. Last application date August 11th  2024 If you have questions, please contact: Claes Björling Information Security Director +46 739 025491

Mer info

Omfattning Heltid
Varaktighet Tillsvidare
Antal platser 1
Lön Fast månads- vecko- eller timlön

Sök jobbet

Ansök via arbetsgivarens hemsida

Skicka ansökan

Dela annons