¡Activa las notificaciones laborales por email!

Chief Information Security Officer

beBeeCybersecurity

Madrid

Presencial

EUR 75.000 - 100.000

Jornada completa

Hace 9 días

Descripción de la vacante

A leading cybersecurity firm in Madrid is seeking a Chief Information Security Officer to drive the organization's security initiatives. This role requires expertise in Secure SDLC and DevSecOps models, alongside 3+ years in Application Security. The ideal candidate should possess valuable certifications like CISSP and exhibit excellent communication and analytical skills. This opportunity offers a pivotal role in shaping cybersecurity strategy in a dynamic environment.

Formación

  • At least 3 years of experience in Application Security or Secure SDLC.
  • Strong knowledge of OWASP ASVS and security frameworks.
  • Valuable certifications: CISSP, CSSLP, CEH.

Responsabilidades

  • Define and implement Secure SDLC and DevSecOps models.
  • Establish security policies and controls at each SDLC phase.
  • Integrate security tools within DevSecOps environments.

Conocimientos

Fluency in English
Strong analytical mindset
Excellent communication skills
Proactive and self-driven approach
Strategic vision

Educación

Bachelor's or Master's degree in Computer Science or related field

Herramientas

SAST tools
DAST tools
IAST tools
Descripción del empleo
Overview

Job Summary : We are seeking a highly skilled Chief Information Security Officer to lead our organization's cybersecurity efforts.

About the Role
  • Embed security into the software development lifecycle, automating controls and ensuring applications, pipelines, and platforms remain secure and compliant with best practices and regulatory standards.
Responsibilities
  • Define and implement Secure SDLC (sSDLC) and DevSecOps models.
  • Establish security policies and controls at each phase of the SDLC (requirements, design, implementation, verification, deployment, and maintenance).
  • Align processes with industry standards such as OWASP, NIST SSDF, or Microsoft SDL.
  • Identify security requirements for applications.
  • Review and update threat models and risk assessments.
  • Perform both manual and automated code reviews (SAST, DAST, IAST, SCA) and implement automated scans in CI / CD pipelines.
  • Integrate security tools within DevSecOps environments, ensuring early detection and remediation.
  • Support technical audits, vulnerability assessments, and remediation plans.
  • Design and deliver security awareness and training plans for developers.
  • Act as a liaison between technical teams, security teams, and management, effectively communicating risks and results to stakeholders.
  • Monitor KPIs and drive continuous improvement initiatives across the process.
Requirements
  • Fluency in English and EU nationality.
  • Bachelor's or Master's degree in Computer Science, Telecommunications, or a related field, with cybersecurity specialization.
  • At least 3 years of experience in Application Security, Secure SDLC, or secure development.
  • Strong knowledge of OWASP ASVS, OWASP SAMM, threat modeling, and security frameworks.
  • Experience in code review, vulnerability scanning, and leadership in CI / CD pipelines.
  • Proficiency with SAST, DAST, and IAST tools, as well as DevOps technologies.
  • Valuable certifications : CISSP, CSSLP, CEH, OSCP, CISM.
  • Excellent communication skills and ability to work with multidisciplinary teams.
  • Strong analytical mindset and detail-oriented approach.
  • Proactive and self-driven in critical environments.
  • Strategic vision with strong cross-functional collaboration skills.
Consigue la evaluación confidencial y gratuita de tu currículum.
o arrastra un archivo en formato PDF, DOC, DOCX, ODT o PAGES de hasta 5 MB.