Bekijk vergelijkbare vacatures

Senior Security Architect

Capable of securing Philips newest innovations?

De functie

What to do as Sr. Security Architect

  • Liaison and offer strategic direction to related governance functions such as Risk Management, IT and Compliance throughout the organization as necessary, on security matters.
  • Support/Lead implementation of necessary security policies, standards, procedures and guidelines, in conjunction with security leadership.
  • Support/Lead the design and operation of related monitoring and improvement activities to ensure compliance with internal security policies.
  • Support/Lead or deploy suitable security awareness and training activities.
  • Support/Lead or deploy security risk assessments and controls selection activities.
  • Coach technical leads and engineers.
  • Responsible to make sure that deliverables meet requirements w.r.t. The security management framework.
  • Support our Connectivity Platform in defining its security controls.
  • Ensure operational performance to deliver security controls at optimum cost.
  • Maintain a good relationship with other departments & security teams to get their support in security initiatives.Deploy information security controls as defined in policies / standards across Philips Quality Management System (QMS)Support internal and external audits & reviews.
  • Identify and submit mitigation evidence for audit issues.
  • Work with action owners to define action plan and track them to closure.
  • Operate Security related tools to record, track and monitor risks and controls.
  • Support security education and awareness activities.
  • Practical understanding of latest Open Web Application Security Project (OWASP) top 10 and Cert advisories
Over het bedrijf With a growing presence in cardiology, oncology, and women's health, Philips operates in the areas of Imaging Systems, Patient Care & Clinical Informatics, Home Healthcare and Customer Services. Philips combines its clinical expertise and human insights to create innovative solutions across the continuum of care, in partnership with clinicians and our customers, to provide better value and expand access to care for millions. Our teams are working hard every day to improve patient outcomes all the way from disease prevention and screening to diagnosis, treatment, therapy monitoring, and disease management. Irrespective of whether the care cycle takes the patient from doctor's office to hospital or hospital to home, or simply from one medical department to another, Philips Healthcare's unique medical solutions are designed to optimize the quality and flow of patient information and clinical decision making. Aanbod
  • Excellent Remuneration (depending on level of expertise)
  • Good employee benefits (e.g. Work-life balance, pension, commuting allowance or potentially a lease car)
  • Intensive support for international candidates (Including, Visa support, 30% rule, Free Dutch lessons, tax-return and accommodation assistance)
  • Community/network/assignments with other technology professionals from a variety of our multinational clients; ASML, Philips, NXP, KLM, Rabobank, Siemens, MSD, Canon etc.
  • Development opportunities, full access to the New Heroes training portal & the YER Talent Development Programme with a personal coach
  • Excellent guidance from your consultant and YER's back office
  • Events and master classes with interesting speakers and attractive companies

Freelancers welcome to Apply!

Jouw profiel

You're the right fit if:

  • Should have experience in IoT domain (SW-focus; embedded and/or mobile applications)Experience in Thread Modeling, Public Key Infrastructure (PKI)Basic understanding of how different business units integrate into the strategic vision.Knowledge of business trends and directions that security must take into consideration to support the business.
  • Proficiency in leading and managing incident response and analysis, security events, violations and incidents.
  • Security controls knowledge and understanding of core IT technologies and processes.
  • Good documentation and communication skills.Understanding of National Institute of Standard of Technology (NIST), ISO 27001 security controls,
  • Risk-management BE or MSc recommended.
  • Relevant security certifications preferred.
  • Should have 5 years of work experience with over 5 years of relevant experience in security domains/ areas including governance, policy& procedures, security management etc.
  • Experienced and comfortable working in multicultural global organization.
  • Background in developing and maintaining security policies, procedures and standards
Salarisomschrijving

Het salaris bedraagt ?6000 - ?7500

Dienstverband:
Type vacature:
Intern

Over de werkgever

Wat wij bieden

  • Excellent Remuneration (depending on level of expertise)
  • Good employee benefits (e.g. work-life balance, pension, commuting allowance or potentially a lease car)
  • Intensive support for international candidates (Including, Visa support, 30% rule, Free Dutch lessons, tax-return and accommodation assistance)
  • Community/network/assignments with other technology professionals from a variety of our multinational clients; ASML, Philips, NXP, KLM, Rabobank, Siemens, MSD, Canon etc.
  • Development opportunities, full access to the New Heroes training portal & the YER Talent Development Programme with a personal coach
  • Excellent guidance from your consultant and YER's back office
  • Events and master classes with interesting speakers and attractive companies

Vaardigheden

  • Je beheerst Engels

Opleiding

Hbo
Solliciteren

Uitzendbureau.nl

Uitzendbureau.nl is Nederlands grootste banensite voor uitzendwerk. Werkzoekenden vinden via Uitzendbureau.nl snel een leuke baan.

Onze visie
Mensen zien steeds meer in dat ze gelukkig worden van een baan die bij ze past. Technologie kan ervoor zorgen dat de juiste match ontstaat. Werk wordt steeds flexibeler, het wordt steeds makkelijker om van job te wisselen. Een droombaan zoeken is als het leven, veel trial and error! De uitzendbranche speelt hierin een belangrijke rol.