CyberProgram Analyst

CyberProgram Analyst

Open-ended contract

Mission

We are looking for a CyberProgram Analyst to join our Inetum Team and be a part of a work culture focused on innovation!

Location: Porto

Main Responsibilities

  • Defining the vision and strategy for IT risk management and cybersecurity;
  • Monitoring the security information systems
  • Coordinating the strategy and methodological framework for IT continuity and resilience;
  • ...

Profile

  • Bachelor’s or Master’s degree in Computer Science, Software Engineering or a related field;
  • + 4 years of experience;
  • Professional in IT Continuity and Backups Management;
  • Experience with cryptography and Network security;
  • Experience with NIST;
  • Excellent communication skills;
  • Driven to team work;
  • Fluency in English is mandatory;
  • Hybrid work - office in Lisbon.

Send your CV & join our team!

Profile

 

 

                      

                                                                       

 

 

Organization

Inetum is a European leader in digital services. Inetum’s team of 28,000 consultants and specialists strive every day to make a digital impact for businesses, public sector entities and society. Inetum’s solutions aim at contributing to its clients’ performance and innovation as well as the common good. Present in 19 countries with a dense network of sites, Inetum partners with major software publishers to meet the challenges of digital transformation with proximity and flexibility. Driven by its ambition for growth and scale, Inetum generated sales of 2.5 billion euros in 2023.

Country

Portugal

Location

Porto

Contract type

Open-ended contract

Apply