Tech Jobs for Talents without Borders
English-1st. Relocation-friendly. Curated daily by Imagine.
4,174 Jobs at 188 Companies

Cyber Security Specialist Audit & Offensive (m/f/d)

BASF

BASF

Madrid, Spain
Posted on Jul 5, 2024

ABOUT US

At BASF Digital Hub Madrid we develop innovative digital solutions for BASF, create new exciting customer experiences and business growth, and drive efficiencies in processes, helping to strengthen BASF´s position as the digital leader in the chemical industry. We believe the right path is through creativity, trial and error and great people working and learning together. Become part of our team and develop the future with us - in a global team that embraces diversity and equal opportunities.

JOIN THE TEAM

Digitalization is a key differentiator to position BASF as leading chemical company for our customers. We as Global Digital Solutions enable BASF’s digitalization. In agile teams, we develop innovative digital solutions for BASF and its customers, create exciting new customer experiences and business growth, and drive efficiencies in processes. We provide IT that works and offer know-how and access to latest technologies in the areas of cloud computing, blockchain or big data.

RESPONSIBILITIES

  • You will be responsible as part of our Audit & Offensive Security team to check and verify compliance with our BASF Cyber Security Corporate Requirements via technical verification
  • Part of your activities will be to conduct penetration testing or conduct technical compliance of identified systems and applications
  • You will be responsible for the planning, execution, and documentation of Cyber Security Audits including technical, administrative, and process review
  • You will liaise with 3rd party vendors and establish/maintain good working relationships.
  • As part of our CISO Organization you will closely work together with other Cyber Security teams and stakeholders.

QUALIFICATIONS

  • You have a minimum of 3-5 years’ experience in penetration testing / cyber security audit or other relevant cyber security fields
  • You can work independently in a multinational / global team and bring a structured, analytical, quality-focused approach with you
  • You have deep knowledge of operating system and application configurations and best practices
  • You have completed a subject-related university/technical college degree in (business) informatics or equivalent knowledge and skills acquired through many years of relevant professional experience and further training.
  • Proof of recognized certifications such as CISSP, CISM, OSCP, CISA or others would be a plus.
  • Practice in information security management and knowledge of relevant norms and standards.
  • You have great communications skills to align and communicate with stakeholders throughout BASF's organization.
  • Outstanding language skills in English

BENEFITS

  • A secure work environment because your health, safety and wellbeing is always our top priority.
  • Flexible work schedule and Home-office options, so that you can balance your working life and private life.
  • Learning and development opportunities
  • 23 holiday days per year
  • 5 additional days (readjustment)
  • 2 cultural days
  • A collaborative, trustful and innovative work environment
  • Being part of an international team and work in global projects
  • Relocation assistance to Madrid provided

At BASF, the chemistry is right.

Because we are counting on innovative solutions, on sustainable actions, and on connected thinking. And on you. Become a part of our formula for success and develop the future with us - in a global team that embraces diversity and equal opportunities irrespective of gender, age, origin, sexual orientation, disability or belief.