Information Systems Security Manager

2 weeks ago


Stockholm, Stockholm, Sweden Cambio Full time

Cambio is one of the Nordics' leading suppliers in e-health with a comprehensive offering for the entire health and care chain.Our e-health solutions support healthcare professionals in their daily work and offer patients safer and more easily accessible care.We are proud to be an important part of Swedish healthcare.We are growing continuously and now have about 900 employees in several countries.

The positionDo you want to be involved in continuing to enhance information security at one of Sweden's most high-tech companies?With us, information security is a priority, on the leadership's agenda, and crucial for maintaining competitiveness, profitability, and confidence in a challenging market.

Cambio is adapting to the changes in the cybersecurity landscape, and we are expanding our Group Security function.Security is of strategic importance for Cambio and Group Security leads and is accountable for security at Cambio.Cambio delivers products and services that many healthcare & welfare providers depend on, and you will have the possibility to make a difference in security that affects our everyday life and societal resilience.

As the ISSM you will be part of a team of highly skilled specialistsand play a key role in the technical security dimensioning at Cambio.Your main responsibilities will be to maintain the technical requirements for security, support the company with the implementation of these, lead and manage incident response, and hold training for the organization.The focus is on technical security management, security controls, and review and follow-up within the framework of Cambio's management system for security i.e.ISO27001 .You work together with your colleagues to ensure that we work both on a strategic, tactical, and operational level and systematically with security.

The role means that you will participate in the development of technical controls in the security area, and together with other stakeholders, you make requirements on design, improve, and propose security-enhancing solutions and measures.You are involved in developing the security operation further to ensure that a good standard of security work is being met by providing an advisory and consultative role to the group.The role is both operational and strategic.

This position will require the person to continuously analyze and identify potential security risks and manage security incidents.To improve security awareness, you will lead and conduct workshops and training for employees.At Cambio, we encourage taking initiatives that contribute to the development of the company and ourselves.For us, it is important that you should have the opportunity to grow, both as a person and as an employee.Our culture is described through the words "Trust", "Care" and "Together" which permeateeverything we do.About you You can analyze and understand the context of threat intelligence, address the root cause, and learn from the attack to anticipate the hacker's next move.Furthermore, you are creative, curious, and proactive when complex problems arise by being able to see from both the defensive and offensive sides.

Requirements

  • 3-5 years working with secure IT environmentsor equivalent knowledge
  • B Sc or M Sc in computer science or other relevant degree
  • Implementing technical security controls based on Information security frameworks such as ISO 27000 series, NIST (CSF) Cybersecurity Framework, ISO 22301, CIS controls, etc
  • Experience in cooperation with other functions such as SDLC organizations, IT Operations, and System and environment owners.
  • Fluent in English and Swedish

Cambio is one of the Nordics' leading suppliers in e-health with a comprehensive offering for the entire health and care chain.Our e-health solutions support healthcare professionals in their daily work and offer patients safer and more easily accessible care.We are proud to be an important part of Swedish healthcare.We are growing continuously and now have about 900 employees in several countries.

The positionDo you want to be involved in continuing to enhance information security at one of Sweden's most high-tech companies?With us, information security is a priority, on the leadership's agenda, and crucial for maintaining competitiveness, profitability, and confidence in a challenging market.

Cambio is adapting to the changes in the cybersecurity landscape, and we are expanding our Group Security function.Security is of strategic importance for Cambio and Group Security leads and is accountable for security at Cambio.Cambio delivers products and services that many healthcare & welfare providers depend on, and you will have the possibility to make a difference in security that affects our everyday life and societal resilience.

As the ISSM you will be part of a team of highly skilled specialistsand play a key role in the technical security dimensioning at Cambio.Your main responsibilities will be to maintain the technical requirements for security, support the company with the implementation of these, lead and manage incident response, and hold training for the organization.The focus is on technical security management, security controls, and review and follow-up within the framework of Cambio's management system for security i.e.ISO27001 .You work together with your colleagues to ensure that we work both on a strategic, tactical, and operational level and systematically with security.

The role means that you will participate in the development of technical controls in the security area, and together with other stakeholders, you make requirements on design, improve, and propose security-enhancing solutions and measures.You are involved in developing the security operation further to ensure that a good standard of security work is being met by providing an advisory and consultative role to the group.The role is both operational and strategic.

This position will require the person to continuously analyze and identify potential security risks and manage security incidents.To improve security awareness, you will lead and conduct workshops and training for employees.At Cambio, we encourage taking initiatives that contribute to the development of the company and ourselves.For us, it is important that you should have the opportunity to grow, both as a person and as an employee.Our culture is described through the words "Trust", "Care" and "Together" which permeateeverything we do.About you You can analyze and understand the context of threat intelligence, address the root cause, and learn from the attack to anticipate the hacker's next move.Furthermore, you are creative, curious, and proactive when complex problems arise by being able to see from both the defensive and offensive sides.

Requirements

  • 3-5 years working with secure IT environmentsor equivalent knowledge
  • B Sc or M Sc in computer science or other relevant degree
  • Implementing technical security controls based on Information security frameworks such as ISO 27000 series, NIST (CSF) Cybersecurity Framework, ISO 22301, CIS controls, etc
  • Experience in cooperation with other functions such as SDLC organizations, IT Operations, and System and environment owners.
  • Fluent in English and Swedish
It's a bonus if you
  • Hold one or more professional information security certifications, such as CISSP, CIAO, CEH, CCSP, OCSP, CySA, ISSEP, GCED
  • Experience working with incident response or security investigations
  • Have practical experience in vulnerability scanning and penetration testing
  • Have experience in a multi-sourced environment with multiple service providers

Place of employment: Stockholm or Linköping

At Cambio we value a healthy work-life balance, and to encourage that we apply a hybrid working-model.Together with your team you decide which days you work at the office.On the remaining days you can work remotely from home, but you are always more than welcome to work at the office too.

Scope: Full time

Form of employment: Permanent employment, 6 months trial period

Other: We screen the applications and hold interviews continuously so please send your application as soon as possible via the link.

We encourage and eagerly welcome all applications, but we will only consider candidates who are located and have the legal right to work inSweden.We will ask for verification during the process.

We look forward to receiving your application

Read more about us here

Are you interested in Cambio but you don't feel that this position is the perfect match?Check out our other open positions at the career site here

#J-18808-Ljbffr

  • Stockholm, Stockholm, Sweden Hamlyn Williams Full time

    Our client is a Cyber Security Consultancy is undergoing massive growth and they are looking for a number of Information Security Officers / Consultants (Medior & Senior) to join their team in StockholmJob DescriptionDocumenting and managing risks related to IT systems and compliance with internal and external requirementsPerform both consulting, advisory...


  • Stockholm, Stockholm, Sweden Epiroc Full time

    Epiroc is a leading productivity partner for the mining, infrastructure and natural resources industries. With cutting-edge technology, Epiroc develops and produces innovative drill rigs, rock excavation and construction equipment, and provides world-class service and consumables. The company was founded in Stockholm, Sweden, and has passionate people...


  • Stockholm, Stockholm, Sweden Wolt Development Sverige AB Full time

    Wolt is looking to expand its Security team by hiring an Information Security Specialist to help us build an even more secure Wolt Perhaps we could do that with your help? You'll be joining Wolt's security team's Governance, Risk and Compliance (GRC) focus area, developing our information security management system to the next level. At Wolt we believe that...


  • Stockholm, Stockholm, Sweden TRUESEC AB Full time

    Do you want to be at the forefront of protecting our society against cyber threats? We are looking for an Information Security Officerto team up with the most dedicated team of cyber specialists.About Truesec – A Leading Cybersecurity CompanySince 2005, Truesec has been a native cybersecurity company, driven by one single purpose: Creating safety and...


  • Stockholm, Stockholm, Sweden Extenda Retail AB Full time

    Imagine something you can do today that you couldn't do in the past – like paying for groceries without opening your wallet. Extenda Retail is a Market -leading company with extensive retail and logistics knowledge. Our innovations touch everyday lives. Join a company that simplifies shopping and inspires retailers and logistics businesses to go further.We...


  • Stockholm, Stockholm, Sweden Wolt Full time

    Job DescriptionWolt is seeking to expand its Security team by hiring an Information Security Specialist to help enhance the security measures at Wolt. You'll join Wolt's security team's Governance, Risk, and Compliance (GRC) focus area. Your role involves developing the information security management system to a higher standard. At Wolt, we believe in...


  • Stockholm, Stockholm, Sweden Keolis Full time

    Om rollen Keolis Sverige AB söker nu efter en Information Security Manager som vill vara med och arbeta brett med säkerhet i hela organisationen, då området påverkar samtliga nivåer i bolaget. Vi söker dig som är intresserad av att arbeta med information- och cybersäkerhet på en strategisk och operativ nivå, och som vill spela en viktig roll i...


  • Stockholm, Stockholm, Sweden Granitor Systems Full time

    Job Title: IT Specialist/System Administrator at Granitor SystemsAbout the Company: Granitor Systems is a leading provider of resource-efficient systems for energy, infrastructure, and industry in Sweden. With a focus on people and a background in traditional automation, we take full responsibility for projects involving electricity, power, and automation....


  • Stockholm, Stockholm, Sweden Bambuser AB Full time

    Ready for a new adventure building the next-generation retail experience?Bambuser is a leading company in live video streaming with a passion for innovation and technology. We strive to deliver top-notch solutions that revolutionize how businesses and consumers interact. With our headquarters in the heart of Stockholm, we offer a dynamic and creative work...


  • Stockholm, Stockholm, Sweden TUI Cruises GmbH Full time

    As a Group Security Operations Manager (SOM) you will be accountable and responsible for the Security Management System across the group relating to your area of responsibility, as well as being regional single points of contacts for geographical sections of the globe 'Divide the World'. Whilst having a specialism, you will also need to have a broad...


  • Stockholm, Stockholm, Sweden TUI AG Full time

    Security Operations Manager - Destinations Location: Rijswijk, NL, 2288 GC Workplace: Hybrid Type of contract: Permanent Working time: 37.5 Job ID: As a Group Security Operations Manager (SOM) you will be accountable and responsible for the Security Management System across the group relating to your area of responsibility, as well as being regional...


  • Stockholm, Stockholm, Sweden Scania Nederland B.V. Full time

    Select how often (in days) to receive an alert: Manager - Information Technology (General) Scania, as a brand in the Traton Group, is currently undergoing an exciting transformation from a traditional truck manufacturer to a provider of complete sustainable transport solutions. Scania also has the lead in the Traton Group securing IT's modular system...


  • Stockholm, Stockholm, Sweden Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're...


  • Stockholm, Stockholm, Sweden Technology Nexus Secured Business Solutions AB Full time

    At Nexus, part of French IN Groupe, we secure the new society that emerges in the ever-expanding world of digitaltransformation. By challenging ourselves to go further and do better, we're developing technology for high-demand global clients. Nexus' Smart ID solutions and IoT platforms are changing how we perceive trusted identities. Do you want to be a part...


  • Stockholm, Stockholm, Sweden BAUHAUS & Co KB IT Full time

    IT Security SpecialistAre you passionate about IT security? Do you have experience in managing security projects and ensuring compliance with industry standards and regulations? If so, you might be the IT security specialist we are looking forYour Responsibilities:Overseeing the security strategy and policies of BAUHAUS in the Nordics - a leading retailer of...


  • Stockholm, Stockholm, Sweden H & M Hennes & Mauritz Gbc AB Full time

    Company DescriptionA cornerstone of H&M Group's cyber security capabilities, the newly formed Cyber Security Program Management Unit (PMO) is tasked with overseeing the portfolio of the Cyber Security Tech Centre, and meticulously managing of large-scale strategic cyber security deliveries. This unique opportunity places you at the inception of a critical...


  • Stockholm, Stockholm, Sweden H & M Hennes & Mauritz Gruppe Full time

    Tecnologia, dati e innovazione Cyber Security Engineer – Security Controls Job DescriptionCyber Security Engineers implement the right security controls in software and services and across the technological landscape to ensure the confidentiality, integrity and availability of sensitive data.Our Cyber Security Engineer's provides specific security...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    Job Description Cyber Security Engineers implement the right security controls in software and services and across the technological landscape to ensure the confidentiality, integrity and availability of sensitive data. Our Cyber Security Engineer's provides specific security competence in core tech domains, secure software development, cloud, network,...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    Cyber Security Engineer – Security Controls H&M Group We are a family of brands, driven by our desire to make great design available to everyone in a sustainable way. View company page Cyber Security Engineers implement the right security controls in software and services and across the technological landscape to ensure the confidentiality, integrity and...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    Company Description Job Description The role of an Identity and Access Management Analyst is to work with various departments within an organization to help drive identities and access control initiatives in support of internal policies, regulatory compliance, and industry standards. The IAM Analyst can work with and focus on different aspects of IAM,...