BCD Travel

Manager - Information Security

BCD Travel Illinois, United States
No longer accepting applications

Direct message the job poster from BCD Travel

Adrian Guillen

Adrian Guillen

Talent Acquisition / Leadership / HR best practices / Learning & Development /

Job description:

 

Manager, Information Security (Remote)

Full time, United States

 

The Governance Manager for Information Security is responsible for oversight and coordination of the Governance, Risk, and Compliance program with BCD Travel. The ideal candidate will have an expert knowledge of the ISO 27001, PCI DSS, and NIST 800-53 frameworks. The Governance Manager will also have a working knowledge of GDPR, SOC 1/II, COBIT, and other industry standards and regulations. This position will align the security requirements with business needs, organizational structure, roles, and responsibilities. This role will conduct performance measurement of the Information Security Management System (ISMS), define tasks, and ensure oversight mechanisms.  The manager will also identify and report on the effectiveness of the security controls and will support the security posture improvement efforts of BCD Travel. The manager will lead the Governance team toward established objectives, assess deployment risks, and implement strategies to ensure successful delivery of the program.

 

As a Manager, Information Security, you will

  • Foster a security-positive culture by promoting a collaborative environment and positive teamwork.
  • Manage human resources, including hiring, coaching, scheduling, terminating, training, motivating, recognizing achievements, and evaluating performance.
  • Lead, plan, and execute security initiatives, including developing project plans, budgets, and deliverables to schedule.
  • Evaluate and implement methods to continually improve security and assist the business with reducing risks.
  • Integrate and implement security requirements into business requirements.
  • Identify and communicate threats and vulnerabilities that could impact business operations.
  • Assist with communication, implementation, and analysis of compliance with security policies, standards, and procedures. 
  • Create, review, approve, and maintain content for information security documentation (policies, procedures, standards, and guidelines).

 

About you

  • You have security industry relevant certifications such as CISA, CISM, CISSP, CRISC, HISP, PMP 
  • Prior management experience (3 years minimum)
  • Experience with frameworks such as ISO/IEC 27001, SOC 1 & 2, etc. (5 years)
  • Experience with ISMS Performance Metrics & Reporting (5 years)
  • GRC Platform experience – Archer, MetricStream, Modulo (3 years)
  • Knowledge of word processing, spreadsheets, presentations, and email software is required. 
  • Knowledge of BCD Travel concepts and practices
  • You have demonstrated skills that show you can complete tasks with thoroughness and accuracy 

 

About us We’re a market leader in travel management: We help people and companies travel smart and achieve more, and our clients include some of the world’s best-known and most innovative business and consumer brands. We operate in more than 100 countries, and the majority of our 10,000+ people work virtually (because a 10-second commute usually makes awesome sense). We’re committed to sustainability and to driving success for our customers, our business and ourselves. Learn more about BCD Travel.  

 

Your life at BCD 

Working at BCD means connecting, collaborating and celebrating. You’ll be part of a virtual, dynamic and flexible work environment that fosters a good work-life balance so you can focus on what makes you happy. But don’t just take our word for it! Hear why people join BCD and more about the great perks of Life at BCD.  

  

You’ll be offered 

  • Flexible working hours and work-from-home or remote opportunities  

  • Opportunities to grow your skillset and career 

  • Generous vacation days so you can rest and recharge 

  • A compensation package that feels fair to you, including mental, physical, and financial wellbeing tools 

  • Travel industry professional perks and discounts 

  • Work From Anywhere program: you have the potential to work remotely in another country for up to 60 days per year! 

  • An inclusive work environment where diversity is celebrated 

  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Information Technology
  • Industries

    Travel Arrangements

Referrals increase your chances of interviewing at BCD Travel by 2x

See who you know

Get notified about new Information Security Manager jobs in Illinois, United States.

Sign in to create job alert

Similar jobs

People also viewed

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub