Cybersecurity Culture & Awareness Specialist

  • Tempo Indeterminato
  • Alba

Ferrero

Ferrero is a family-owned company with a truly progressive and global outlook and iconic brands such as Nutella®, Tic Tac®, Ferrero Rocher®, Raffaello®, Kinder Bueno® and Kinder Surprise®. As the love for our brands continues to grow, so too does our global reach. Represented in more than 50 countries, with products sold in more than 170, the Ferrero Group is loved by generations around the world. The secret to our global success? 38,767  dedicated employees who celebrate care and quality to craft a business, careers and brands we are proud of. Join us, and you could be one of them.

Diversity Statement

Ferrero is committed to building a diverse and inclusive culture in which all employees feel welcomed and appreciated and have the same opportunities. We believe all of our people are equally talented in their own way. In nurturing the curiosity and natural abilities of our employees, we provide them, generation after generation, the means to succeed personally and professionally, enabling them to craft their journey at Ferrero. The diversity of our talents is what makes our work environment multicultural, innovative and highly rewarding.

About the Role:

We are currently looking for Cybersecurity Culture & Awareness Specialist who will be part of the Ferrero Cybersecurity Team reporting to Cybersecurity Culture & Awareness Manager.

Main Responsibilities:

  • You will support the pre-defined awareness program, completing task and producing content as to implement security awareness and training initiatives to reach target audiences through appropriate channels (digital media, print media, training, events, etc.).
  • You will support the collection of feedback, comments, suggestions, and impressions from all employees, as engaged in the various awareness and training activities, for the evolution and improvement of Cyber Culture initiatives.
  • You will measure and evaluate the impact/effectiveness and comprehensiveness of awareness and training initiatives, through adequate reports and results of tests and campaigns on the employees.
  • You will support the organization and planning of new training and awareness initiatives based on the collection of needs, criticalities, or chances for growth, discovered among the employees by the other Competence Centers of Cybersecurity.
  • You will support the development of tailored cybersecurity role-based/personas, learning paths, design courses that are foundational to desired secure behaviours in compliance with security policies, procedures and standards, as well other courses to be developed and deployed in connection with enterprise risk management or security risk assessment findings and remediation.

Who we are looking for:

  • A professional with work experience in cybersecurity consultancy or security awareness/training, marketing, or communications) and experienced in content creation as well as in development and coordination of security awareness and trainings.
  • General Knowledge of main IT and OT (Operational Technology) cybersecurity topics, as to tailor awareness, communication and training material for the Group or specific populations.
  • Basic understanding of adult learning and organizational change principles and theories, such as experiential learning, self-directed learning, and daring learning.
  • Understanding of basic engagement principles in communication and awareness campaigns as well as in the creation of corporate trainings, such as gamification or interactive learning.
  • General knowledge of the communication activities to be put in place as to further enhance the response to cybersecurity incidents.
  • General knowledge of Cybersecurity international standards, law and regulations (e.g. ENISA, NIST, ISO27000).
  • BSc/MSc in (Corporate/Persuasive) Communication, Security Studies, Crisis Management, Behavioural Science/Psychology, Information Technology, or a related field.
  • Professional certifications are considered a plus (e.g. ISC2 CISSP: Certified Information Systems Security Professional; ISO/IEC 27001:2013 Auditor/Lead Auditor; PMI-ACP: PMI Agile Certified Practitioner; Prince2 Foundation; NICCS CCAP: Certified Cybersecurity Awareness Professional
  • Fluent in written and spoken English; any other language skill is considered a plus.

How to be successful in the role and at Ferrero:

Consumers, quality and care are at the heart of everything we do. So, to be successful at Ferrero, you’ll need to be just as consumer and product centric as we are – dedicated to crafting brilliant results for consumers around the world. ferrero.it

Per candidarti a questo lavoro visita www.ferrerocareers.com.

→ Vuoi di più? Iscriviti al Canale Telegram di Posizioni Aperte!