Gathering your results ...
2 days
Not Specified
Not Specified
Not Specified
<p>At Bayer we're visionaries, driven to solve the world's toughest challenges and striving for a world where 'Health for all Hunger for none' is no longer a dream, but a real possibility. We're doing it with energy, curiosity and sheer dedication, always learning from unique perspectives of those around us, expanding our thinking, growing our capabilities and redefining 'impossible'. There are so many reasons to join us. If you're hungry to build a varied and meaningful career in a community of brilliant and diverse minds to make a real difference, there's only one choice.</p> <p>Sr Cyber Security GRC Specialist</p> <p>As a Cybersecurity Risk Management Specialist at Bayer, you play a crucial role in safeguarding our digital assets and ensuring compliance with industry standards. You are responsible for identifying, assessing, and mitigating cybersecurity risks, and for owning and operating the cybersecurity framework. Your work is vital in driving the maturity of our cybersecurity practices to support business needs. You collaborate with cross-functional teams to integrate Governance, Risk, and Compliance (GRC) principles into business processes and systems, providing consulting across the organization on cybersecurity matters. Your expertise helps Bayer remain compliant and proactive in addressing emerging risks, acting as a liaison with external auditors and stakeholders on GRC-related matters.</p> <p>YOUR TASKS AND RESPONSIBILITIES:</p> <ul> <li>Perform risk management activities to identify, assess, and mitigate cybersecurity risks for Bayer; </li><li>Develop and maintain key performance indicators (KPIs) and metrics to measure the effectiveness of GRC initiatives; </li><li>Collaborate with cross-functional teams to integrate GRC principles into business processes and systems; </li><li>Provide consulting across the organization on matters of cybersecurity GRC; </li><li>Monitor regulatory changes and industry trends to ensure the organization remains compliant and proactive in addressing emerging risks; </li><li>Act as a liaison with external auditors and stakeholders on GRC-related matters; </li><li>Support strategic initiatives and topics to align with Bayer's cybersecurity strategy; </li><li>Demonstrate understanding of cybersecurity, strategic change management, and system implementation to drive the maturation of cybersecurity practices, specifically risk management; </li><li>Perform assessments and monitor third-parties' cybersecurity risk management profiles; </li><li>Contribute to continuous improvement of the cybersecurity risk and exception management processes; </li><li>Effectively communicate and report on risk assessments to stakeholders and management. </li></ul> <p>WHO YOU ARE:</p> <p>Bayer seeks an incumbent who possesses the following:</p> <p>Required Qualifications:</p> <ul> <li>A Bachelor's or Master's degree in information technology, cybersecurity, computer science, or a related field, though relevant working experience may be considered an equivalent; </li><li>Proficiency in various cybersecurity tools and software, understanding of network infrastructure and security protocols, corporate IT operations, and knowledge of threat modeling and risk assessment techniques; </li><li>Practical experience in information security in a consulting, corporate, or government setting, along with familiarity with information security standards and frameworks such as ISO/IEC 27001 and NIST; </li><li>Experience with risk management frameworks such as NIST Cybersecurity Framework or ISO 27001; </li><li>Certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified in Risk and Information Systems Control (CRISC) are desirable; </li><li>Demonstrated ability to work independently, positively influence others, develop or acquire new skills, and contribute to team goals. </li></ul> <p>Preferred Qualifications:</p> <ul> <li>3+ years of experience in cybersecurity, previous experience in a GRC role highly desired. </li></ul> <p>YOUR APPLICATION</p> <p>Bayer offers a wide variety of competitive compensation and benefits programs. If you meet the requirements of this unique opportunity, and want to impact our mission Science for a better life, we encourage you to apply now. Be part of something bigger. Be you. Be Bayer.</p> <p>To all recruitment agencies: Bayer does not accept unsolicited third party resumes.</p> <p>Bayer is an Equal Opportunity Employer/Disabled/Veterans</p> <p>Bayer is committed to providing access and reasonable accommodations in its application process for individuals with disabilities and encourages applicants with disabilities to request any needed accommodation(s) using the contact information below.</p> <p>Bayer is an E-Verify Employer. Location: United States : Missouri : Creve Coeur Division: Enabling Functions Reference Code: 845688 Contact Us Email: hrop_usa@bayer.com</p> <p>Job Segment: Cyber Security, Corporate Security, Compliance, Risk Management, Consulting, Security, Legal, Finance, Technology</p>
POST A JOB
It's completely FREE to post your jobs on ZiNG! There's no catch, no credit card needed, and no limits to number of job posts.
The first step is to SIGN UP so that you can manage all your job postings under your profile.
If you already have an account, you can LOGIN to post a job or manage your other postings.
Thank you for helping us get Americans back to work!
It's completely FREE to post your jobs on ZiNG! There's no catch, no credit card needed, and no limits to number of job posts.
The first step is to SIGN UP so that you can manage all your job postings under your profile.
If you already have an account, you can LOGIN to post a job or manage your other postings.
Thank you for helping us get Americans back to work!