Information Security ManagerFlexibel; Porto, Portugal; Lissabon, Portugal; Madrid, Spanien; Bar[...]

  • Madrid
  • -

ABOUT THE JOB

As an Information Security Manager (ISM) you will promote a security first culture within your Domains. You will contribute to the creation, iteration and maintenance of an information security programme to address the evolving business risk and empower the Domains to deliver a prioritised roadmap.

You will lead the collaboration with stakeholders to communicate and embed secure ways of working. This will include protecting the TUI brand and its customers, detecting and responding to incidents, strengthening our defences, reducing the attack surface and securing our behaviours.

You will :

  • Drive adoption of and adherence to security policies, standards, and controls through the provision of expert advice and guidance.
  • Help protect our most critical assets and ensure appropriate assurance and rigorous testing is in place.
  • Track lessons learned from security incidents and drive the remediation of audit findings within the domain.
  • Ensure that security controls are effective (e.g. vulnerability scanning, patching).
  • Protect the integrity, availability, authenticity, non-repudiation and confidentiality of information and data in storage and in transit.
  • Manage risk in a pragmatic and cost-effective manner to ensure stakeholder confidence.
  • Report on the overall effectiveness of the security programme in the Domains against defined key performance indicators and drive continuous improvement.

Our information security team works in collaboration with business and IT teams across our many businesses. You will build strong working relationships and influence others to do the right thing to Protect our Smile.

Security is part of everyone’s job. At TUI, we practise secure behaviours first in everything we do.

ABOUT YOU :

  • Demonstrable experience of leading an information security capability (or ISMS) and governance, risk and compliance activities for a large business unit.
  • Strong communication and influencing skills and ability to adapt to different businesses / stakeholders. Experienced at gaining commitment at business unit board level.
  • Strong understanding of Microsoft security best practices related to cloud and on-premises technology and security in Amazon Web Services.
  • Experience of working with technical teams to secure Microsoft technologies such as Azure and MS365.
  • Adept at assessing maturity and delivering improvements.
  • CISSP / CISM / CISA certified preferred.
  • Good understanding of the international regulatory context, particularly data privacy.
  • Good understanding of standards and frameworks such as ISO27001, NIST, PCI, OWASP, ITIL and COBIT.
  • Excellent planning and organisation skills to determine effective course of action.
  • Excellent interpersonal skills to work with technical and non-technical colleagues around the world.
  • Goal orientated to maintain focus on agreed objectives and deliverables.
  • Problem solving skills to identify creative and elegant solutions.
  • Strong commercial acumen when taking actions or making decisions.
  • Good organisational awareness. Able to identify the decision makers and influencers.
  • Ability to understand the needs, objectives, and constraints of those in other teams.

OUR OFFER :

  • Being a valuable team member of TUI, the No.1 global and socially aware travel company.
  • Competitive salary and benefits.
  • Smart working (Flexible hours) and possibility of working remotely up to 100% or Hybrid from one of our offices.
  • Develop yourself as part of a friendly, richly, diverse and virtual international team.

If you want to know more about why TUI Group is the world’s leading tourism group, and our continuing work in the diversity & inclusion space, simply visit careers.tuigroup.com

TUIjobs

#J-18808-Ljbffr