AMVETS Jobs

Job Information

BASF Senior Security Specialist Remediation (m/f/d) in Madrid, Spain

Senior Security Specialist Remediation (m/f/d)

LOCATION

COMPANY

JOB FIELD

JOB CONDITIONS

JOB ID

LOCATION

COMPANY

JOB FIELD

JOB CONDITIONS

JOB ID

ABOUT US

At BASF Digital Hub Madrid we develop innovative digital solutions for BASF, create new exciting customer experiences and business growth, and drive efficiencies in processes, helping to strengthen BASF´s position as the digital leader in the chemical industry. We believe the right path is through creativity, trial and error and great people working and learning together. Become part of our team and develop the future with us - in a global team that embraces diversity and equal opportunities.

JOIN THE TEAM

Digitalization is a key differentiator to position BASF as leading chemical company for our customers. We as Global Digital Solutions enable BASF’s digitalization. In agile teams, we develop innovative digital solutions for BASF and its customers, create exciting new customer experiences and business growth, and drive efficiencies in processes. We provide IT that works and offer know-how and access to latest technologies in the areas of cloud computing, blockchain or big data.

RESPONSIBILITIES

  • You will be responsible for providing security remediation-related services and support to meet the latest compliance and organizational security governance requirements. This includes tracking & coordinating and execution of remediation measures as well as business continuity topics.

  • You will consult different stakeholders to support the enforcement of remediations and acts as strong collaboration link between BASFs’ Cyber Security Defense Center and IT Operations Unit.

  • You will focus as well on root cause analysis and lessons learned topics as part of post-incidents investigation.

  • Your role will be to continuously improve the remediation service for maximum efficiency and reliability.

  • You will provide compliance reporting and analysis, assessments including conducting security, system, and business impact analysis

  • As part of the CISO organization you will closely work together with the Security Governance, Risk Management Team as well as other stakeholders.

QUALIFICATIONS

  • You have a minimum of 5 years’ experience in vulnerability management / (incident) remediation or other relevant cyber security fields

  • You can work independently in a multinational / global team and bring a structured, analytical, quality-focused approach with you

  • You have completed a subject-related university/technical college degree in (business) informatics or equivalent knowledge and skills acquired through many years of relevant professional experience and further training.

  • Proof of recognized certifications such as CISSP, CISM, CRISC, CISA

  • Practice in information security management and knowledge of relevant norms and standards.

  • You have great communications skills to align and communicate with stakeholders throughout BASF's organization.

  • Outstanding language skills in English

BENEFITS

  • A secure work environment because your health, safety and wellbeing is always our top priority.

  • Flexible work schedule and Home-office options, so that you can balance your working life and private life.

  • Learning and development opportunities

  • 23 holiday days per year

  • 5 additional days (readjustment)

  • 2 cultural days

  • A collaborative, trustful and innovative work environment

  • Being part of an international team and work in global projects

  • Relocation assistance to Madrid provided

At BASF, the chemistry is right.

Because we are counting on innovative solutions, on sustainable actions, and on connected thinking. And on you. Become a part of our formula for success and develop the future with us - in a global team that embraces diversity and equal opportunities irrespective of gender, age, origin, sexual orientation, disability or belief.

A unique total offer: you@BASF

At BASF you get more than just compensation. Our total offer includes a wide range of elements you need to be your best in every stage of your life. That’s what we call you@BASF. Click here to learn more.

Auniquetotal offer: you@BASF

At BASF you get more than just compensation. Our total offer includes a wide range of elements you need to be your best in every stage of your life. That’s what we call you@BASF. Click here to learn more.

In the video, Philipp, Leilei and Janine explain what they love about their job as a digital specialist and why they chose BASF as employer. Find out more about their everyday challenges and the skills needed to become a digital specialist.

About BASF

Find out what BASF has to offer as an employer and why you should join our team.

Your application

Here you find anything you need to know about your application and the application process.

Contact us

You have questions about your application or on how to apply in Europe? The BASF Talent Acquisition Europe team is glad to assist you.

Please note that we do not return paper applications including folders. Please submit copies only and no original documents.

Please note that we do not return paper applications including folders. Please submit copies only and no original documents.

Madrid, ES

BASF Digital Solutions S.L.

Digitalization

Permanent

96396

ATSWCMSWEBFORM

DirectEmployers