Information Security Specialist

vor 2 Wochen


Wien, Wien, Österreich TSET Vollzeit

TSET is a forward-thinking organization positioned at the crossroads of the competitive automotive sector and contemporary software engineering. Our solutions are dedicated to enhancing cost efficiency and reducing carbon emissions within the manufacturing and automotive domains. By leveraging data analytics, mathematical modeling, and computational geometry, we are transforming product costing, procurement, engineering, and sustainability management throughout the entire product lifecycle.

As a dynamic enterprise with robust industry collaborations, we merge a cutting-edge technology stack with youthful enthusiasm, drawing on extensive experience to develop a mature product that meets market needs.

To fulfill our objectives, we seek intelligent, self-motivated individuals eager to push their boundaries and devise innovative solutions.


Key Responsibilities:

  • Develop and implement security frameworks: Design, create, and deploy comprehensive IT security architectures and solutions that align with industry benchmarks such as ISO 27001, ISO 27017, ISO 9001, ISO 20000, and TISAX to protect our systems and data.
  • Assess and improve security protocols: Regularly evaluate current security measures, perform risk assessments, and propose enhancements to strengthen our security stance against emerging threats and compliance obligations.
  • Work collaboratively across departments to embed security controls and best practices into both existing and new systems throughout their lifecycle.
  • Lead compliance efforts by ensuring adherence to ISO 27001, ISO 9001, ISO 20000, and TISAX standards, guiding audit preparations, providing necessary documentation, and assisting the organization in successfully navigating audits.
  • Establish policies and procedures: Develop and maintain security policies, standards, and procedures in line with regulatory requirements and best practices, ensuring alignment with ISO standards and TISAX criteria.
  • Offer expertise by providing guidance and advice on security-related issues to internal stakeholders and senior management, promoting a culture of security awareness and compliance.


Qualifications:

  • Proven experience in designing robust security architectures, ideally within environments adhering to ISO 27001, ISO 9001, ISO 20000, or TISAX standards.
  • Strong understanding of ISO 27001, ISO 9001, ISO 20000, and TISAX standards and their practical application.
  • Ability to identify risks, uncover vulnerabilities, and recommend and implement effective security measures.
  • Experience with auditing processes and ensuring compliance with ISO standards.
  • Capability to work independently and collaboratively in a fast-paced, dynamic setting.
  • Results-oriented mindset with a focus on achieving measurable outcomes.
  • Located in Vienna, fluent in English; proficiency in German is a plus.

What We Provide:

  • A significant role in a growing organization with a clear product vision, a flat organizational structure, and regular interaction with customers.
  • A lively office environment in Vienna, with the option for hybrid work.
  • Engaging events, quality coffee and snacks, team lunches, and an optional German language course.
  • Additional vacation days for personal celebrations, holidays, and specific local observances.
  • A developing team of approximately 80+ highly motivated colleagues.

We will share more details about our benefits during the interview process, as they may vary by location.

We offer competitive salaries based on individual skills and experience; legally, we must disclose the minimum salary, which is € 60,000 gross per year for the specified qualifications. This salary is based on Austrian standards; compensation may vary according to the candidate's location.



  • Wien, Wien, Österreich Materna Radar Cyber Security Vollzeit

    About Materna Radar Cyber Security (MRCS)Materna Radar Cyber Security (MRCS) provides innovative solutions designed to enhance the cyber resilience of contemporary organizations. Our offerings encompass comprehensive cyber security consulting along with Security Operations Center (SOC) services and solutions, all managed within Europe. We pride ourselves on...


  • Wien, Wien, Österreich Materna Radar Cyber Security Vollzeit

    About Materna Radar Cyber Security (MRCS)Materna Radar Cyber Security (MRCS) provides cutting-edge solutions designed to enhance the cyber resilience of contemporary organizations. Our offerings encompass comprehensive cyber security consulting alongside Security Operations Center (SOC) services and solutions managed within Europe. Our portfolio is further...


  • Wien, Wien, Österreich Sportradar Vollzeit

    {"Job Title": "Information Security Engineer", "Job Description": "Job SummarySportradar is seeking a highly skilled Information Security Engineer to join our team. As a key member of our Security Engineering squad, you will be responsible for designing, implementing, and maintaining our security solutions to protect our business and customers.Key...

  • IT Security Specialist

    vor 12 Stunden


    Wien, Wien, Österreich STRABAG BRVZ d.o.o. Vollzeit

    Job SummaryWe are seeking a highly skilled IT Security Specialist to join our team at STRABAG BRVZ d.o.o. as a DevSecOps Engineer. The successful candidate will be responsible for ensuring the security and integrity of our software projects and systems.Key ResponsibilitiesConduct security assessments of new and existing software projects to identify...


  • Wien, Wien, Österreich Frequentis Vollzeit

    About the RoleFrequentis Group, a leading international supplier of communication and information systems for control centers, is seeking a highly skilled Cyber Security Specialist to join our team. As a Security Incident Manager, you will play a critical role in analyzing security incidents, understanding attackers' methods, and developing recommendations...


  • Wien, Wien, Österreich KPMG Vollzeit

    ÜberblickWir suchen einen erfahrenen Cyber Security Strategist:in, der sich auf Information Security Strategy und Transformation spezialisiert hat. Der Kandidat wird Teil unseres Teams im Bereich Cyber Security & Security Incident Response sein und gemeinsam mit erfahrenen Kolleg:innen maßgeschneiderte Konzepte für die vielseitigen Anforderungen unserer...


  • Wien, Wien, Österreich KPMG Vollzeit

    Beschreibung der StelleWir suchen eine erfahrene Cyber Security Strategist:in, die sich für die Entwicklung von langfristigen Security Strategien mit klarem Fokus auf Steigerung der Effektivität von Security begeistert. Die Stelle ist Teil unseres Bereichs Cyber Security & Security Incident Response und erfordert eine enge Zusammenarbeit mit erfahrenen...


  • Wien, Wien, Österreich DataGuard Vollzeit

    **Job Summary**As a Senior Information Security Consultant at DataGuard, you will play a key role in developing our InfoSec SaaS product by being responsible for the entire customer lifecycle. Your primary objective will be to advise our customers on information security and create information security management systems (ISMS) from scratch, which you will...


  • Wien, Wien, Österreich Microsoft Vollzeit

    About the RoleWe are seeking an experienced Security and Compliance Sales Specialist to join our team at Microsoft. As a key member of our sales team, you will be responsible for driving end-to-end security and compliance opportunities across the Public Sector and Enterprise Sector.Key ResponsibilitiesProactively identify and drive security and compliance...


  • Wien, Wien, Österreich Playtech Vollzeit

    About PlaytechPlaytech is a leading online gaming software supplier traded on the London Stock Exchange Main Market. We offer cutting-edge, value-added solutions to the industry's leading operators.Our MissionWe are leaders in next-generation technology and content, regulated markets, and responsible gambling. We pioneer Omni-channel gambling, offering...


  • Wien, Wien, Österreich Zurich Insurance Company Ltd. Vollzeit

    Wir verstärken unser Information Security Team mit einem engagierten Information-Security Officer. Wenn du leidenschaftlich daran interessiert bist, die digitale Welt sicherer zu machen und in einem dynamischen sowie motivierten Team mitzuarbeiten, dann bist du bei uns genau richtig Es erwarten dich folgende Aufgaben: Überwachung und Analyse von...


  • Wien, Wien, Österreich Oesterreichische Kontrollbank Gruppe (OeKB) Vollzeit

    Beschreibung der PositionWir suchen eine erfahrene Person, die sich für Cyber Security begeistert und sich für die Weiterentwicklung und Verbesserung unseres Information Security Management Systems (ISMS) einsetzt.AufgabenStellvertreter des Chief Information Security Officers und Leiter der InfoSec TeamsWeiterentwicklung des ISMSPrüfung der Wirksamkeit...


  • Wien, Wien, Österreich DataGuard Vollzeit

    **Job Summary**We are seeking a highly skilled Senior Information Security Consultant to join our team at DataGuard. As a key member of our organization, you will play a crucial role in developing our InfoSec SaaS product and expanding its capabilities.**Responsibilities**You will utilize our platform to advise customers on information security best...


  • Wien, Wien, Österreich Microsoft Vollzeit

    About the RoleWe are seeking a highly skilled Compliance Technical Specialist to join our team within the Microsoft Security organization. As a key member of our Solution Specialist Unit, you will play a critical role in educating and demonstrating the value of our data security solutions to our customers.Key ResponsibilitiesWork with sales, technical,...


  • Wien, Wien, Österreich Dr. Pendl & Dr. Piswanger Vollzeit

    JobbeschreibungWir suchen einen erfahrenen Information Security Manager, der unsere Organisation bei der Umsetzung eines effektiven Informationssicherheitsmanagements unterstützt.AufgabenEntwicklung und Umsetzung eines Information Security Management Systems (ISMS)Weiterentwicklung und Aktualisierung des ISMSIdentifizierung und Bewertung von...


  • Wien, Wien, Österreich IAEA Vollzeit

    **Job Summary**The International Atomic Energy Agency (IAEA) is seeking a highly qualified Nuclear Security Specialist to join its team. The successful candidate will be responsible for implementing security activities related to national regulatory infrastructure for the security of radioactive material in use and storage.**Key Responsibilities**Implement...


  • Wien, Wien, Österreich IAEA Vollzeit

    About the RoleThe International Atomic Energy Agency (IAEA) is seeking a highly qualified Nuclear Security Specialist to join our team. As a key member of our organization, you will play a critical role in supporting States in implementing the provisions of the Code of Conduct and its supplementary guidance for radiation safety and nuclear security.Key...


  • Wien, Wien, Österreich Talentor Austria GmbH Vollzeit

    {"title": "Human Resources Information System Specialist", "description": "Key ResponsibilitiesAs a Human Resources Information System Specialist, you will play a crucial role in shaping the company's HR systems. Your key responsibilities will include:Designing and implementing new HR systems, upgrades, and transitions to improve HR solutionsCollaborating...


  • Wien, Wien, Österreich KPMG Vollzeit

    ÜberblickWir suchen erfahrene Security Manager:innen mit technischen Know-How, die sich für die Herausforderungen der Informationssicherheit begeistern.Die RolleAls Teil des Technology Consulting Bereichs "Cyber Security" arbeiten Sie gemeinsam mit erfahrenen Kolleg:innen an maßgeschneiderten Konzepten für unsere Kunden.AufgabenPlanung, Design und...


  • Wien, Wien, Österreich Hays Österreich GmbH Vollzeit

    Meine AufgabenStrategische Beratung im Bereich der IT-Sicherheit zu Cyberangriffen, Digitalisierung, technischer Schulden, Cloud-Technologie und SicherheitsbedrohungslagenErstellung von langfristigen Sicherheitsstrategien und Wartung von Sicherheits-RoadmapsLaufende Betreuung von großen Sicherheits-Transformationsprojekten und Weiterentwicklung von...