Job Openings ISO 27001 Certification Expert

About the job ISO 27001 Certification Expert

Position Title: ISO 27001 Certification Expert

Location: Europe (only eligible to work in EU)

Who we are

Pro CISO® is an elite Cybersecurity company, specialized in strategic advisory and managed security services. Founded in February 2021, Pro CISO® is led by management with a track record of over 25 years of experience in securing complex digital environments across the globe, in very diverse industries such as Telco, ISP, Healthcare, Manufacturing, Insurance.

We rely on a selected team of certified cybersecurity experts, with deep knowledge and hands-on experience in their domains, to provide immediate practical benefits to our Customers.

Pro CISO® is known for providing quick, smart and cost-effective cybersecurity consulting and managed security services, that allow organizations to rapidly solve real-life cybersecurity problems that could otherwise threaten the continuity of their business.

Why we are recruiting

We are hiring qualified personnel to provide specialized managed security services and/or personnel to our customers.

The Role:

We are seeking a ISO 27001 Lead Implementor to join our team for supporting our customers to achieve ISO 27001 certification. This critical position is responsible for leading the implementation and maintenance of our Information Security Management System (ISMS) in accordance with the ISO/IEC 27001 standards. The ideal candidate will have a proven track record in managing and executing ISMS projects, conducting risk assessments, and ensuring continuous improvement of the security framework.

About the Job:

As an ISO 27001 Certification Expert, your primary responsibility will be to ensure the successful accreditation and maintenance of the ISO 27001 certification. This involves developing, implementing, and managing the ISMS, conducting internal audits, and coordinating with external auditors. You will also play a key role in identifying security risks, developing mitigation strategies, and ensuring that security controls are effectively implemented and maintained.

Operational Activities:

Lead the planning and implementation of the ISMS in accordance with ISO 27001 standards.

Conduct comprehensive risk assessments and define appropriate risk treatment plans.

Develop and maintain ISMS documentation, including policies, procedures, and controls.

Coordinate and conduct internal and external audits of the ISMS.

Ensure that information security awareness is promoted throughout the organization.

Monitor and review the performance of the ISMS, recommending improvements where necessary.

Responsibilities:

Serve as the subject matter expert on ISO 27001 and information security best practices.

Ensure the organization's certification with ISO 27001 standards and any other relevant security regulations.

Manage the ISMS certification process, including preparation for certification audits.

Liaise with external auditors and stakeholders regarding information security practices and policies.

Lead and mentor staff in the Information Security team, promoting a culture of security awareness.

Report to senior management on the status of the information security program and compliance with ISO 27001.

Education:

Bachelors degree in Computer Science, Information Technology, Cybersecurity, or related field.

Qualification and Skills:

Required previous experience: Minimum 5 years of experience in information security, with at least 3 years focused on ISO 27001 implementations.

Certifications: Must possess an ISO 27001 certification or equivalent. Additional certifications such as CISM (Certified Information Security Manager) or CISSP (Certified Information Systems Security Professional) are highly desirable.

In-depth knowledge of information security principles, ISO 27001 standards, and risk management practices.

Strong project management skills, with the ability to lead cross-functional teams.

Excellent communication and interpersonal skills, with the ability to influence and engage stakeholders at all levels.

Analytical and problem-solving abilities, with attention to detail and a commitment to high-quality standards.

This role offers the opportunity to significantly contribute to the security and integrity of the information and systems of our customers. If you are a dedicated information security professional with the expertise in ISO 27001 standards, we encourage you to apply.