FirstBank Jobs

about our business <a href="https://www.philips.com/a-w/about.html" target="_blank"><strong>here</strong></a><strong>.</strong></li><li>Discover our ri
nd exciting history <a href="https://www.philips.com/a-w/about/our-history.html" target="_blank"><strong>here</strong></a><strong>.</strong></li><li>Learn more abou
t our purpose <a href="https://www.philips.com/a-w/about/environmental-social-governance/our-purpose" target="_blank"><strong>here</strong></a><strong>.</strong></li></ul><p></p><p>If you're in
rsity and inclusion <a href="https://www.careers.philips.com/global/en/diversity-and-inclusion" target="_blank"><strong>here</strong></a><strong>.</strong></p><p></p><p></p><p></p><p></p><p></p><p></p></body></html>

Job Information

Philips Sr. Information Security Manager in Eindhoven, Netherlands

As a Sr. Information Security Manager , you will be responsible for developing, implementing and monitoring a strategic, comprehensive IT security program while ensuring compliance with regulatory requirements, and mitigating risks to the organization's information assets. Information Security Manager will provide the vision and leadership necessary to manage the risk to the platform assigned and will ensure business alignment, effective governance, system and infrastructure availability, integrity, and confidentiality.

Your role is to:

  • Develop and execute a strategic information security plan aligned with organizational objectives.

  • Design and implement a robust security architecture, incorporating the latest technologies and best practices.

  • Evaluate and manage the security posture of third-party vendors and partners.

  • Establish and maintain strong relationships with vendors to ensure the security of products and services.

  • Security Testing (includes Dynamic and static Security Testing),

  • Application Architecture review

  • Information Security, Cloud & Network Security Architecture Review

  • Cloud Platform Security

  • Network Security

  • Cyber Security Framework Based on Industry Standard / Best Practices

You're the right fit if you have:

  • Bachelor’s or Master’s degree in Information Technology and/ or commensurate experience in delivering security solutions.

  • Overall Enterprise IT Security experience of 10 years or more.

  • Security Certifications such as CISSP, CISM, CISA, CIPP etc. preferred.

  • Excellent English language communication skills, both verbal and written. Cross-cultural etiquette, customer-centric and collaborative mindset.

  • Works autonomously within established procedures and practices.

  • Good command of stakeholder management, judgement, conflict resolution, risk & mitigations.

  • Provides leadership to the global team at strategic, tactical, and operational levels.

  • Maintains current knowledge of industry and regulatory trends and developments for enterprise technology.

  • Specialized in multiple Security domains such as incident response, operational assessment of security posture, and general security management.

  • Thorough understanding of Security Management principles, Security governance principles.

  • Good knowledge of MITRE Framework, IEC 62443/NIST 800:23/

About Philips

We are a health technology company. We built our entire company around the belief that every human matters, and we won't stop until everybody everywhere has access to the quality healthcare that we all deserve. Do the work of your life to help the lives of others.

  • Learn more about our business here .

  • Discover our rich and exciting history here .

  • Learn more about our purpose here .

If you're interested in this role and have many, but not all, of the experiences needed, we encourage you to apply. You may still be the right candidate for this or other opportunities at Philips. Learn more about our commitment to diversity and inclusion here .

DirectEmployers