Apply now »

 

At Bayer we’re visionaries, driven to solve the world’s toughest challenges and striving for a world where ,Health for all, Hunger for none’ is no longer a dream, but a real possibility. We’re doing it with energy, curiosity and sheer dedication, always learning from unique perspectives of those around us, expanding our thinking, growing our capabilities and redefining ‘impossible’. There are so many reasons to join us. If you’re hungry to build a varied and meaningful career in a community of brilliant and diverse minds to make a real difference, there’s only one choice.

 

Senior Cyber Security Consultant 

 

YOUR TASKS AND RESPONSIBILITIES

 

  • Manage and Lead internal and external resources to prevent, detect and mitigate cyber security and compliance risk to the business units and act as point of contact for subjects relating to cyber & data security and compliance.
  • Proactive involve and advise security requirements to existing or new application development projects and related business services.
  • Develop, evaluate and maintain cyber security and compliance standards, process and baselines, and participate in continuous improvement of information security and compliance maturity across the whole organization.
  • Accountable for technical escalation for security and compliance incidents, liaising with other internal teams and 3rd party support partners as required, resolving issues within the defined organizational framework and scopes.
  • Monitor and safeguard cyber security and compliance policies, processes, procedures are followed.
  • Conduct cyber security training and engage key business users and groups to comply internal cyber Security Polices and Compliance.

 

WHO YOU ARE

 

 

  • Fluent in English and Chinese is a must
  • At least 5 years experience of a technically focused security role.
  • Experience of all key security technologies (e.g. Firewall, IDS, IPS and Endpoint security controls).
  • Experience in implementing or participating information security management and compliance solutions (e.g. PIPL, DSL, CSL, NST800-53, ISO27001, etc.)
  • Experience in supporting Ex/Internal audit, and organize internal control review for cyber security & compliance related subjects.
  • ITIL (foundation or above) certified is a big plus.
  • CISSP or similar information security certified is a big plus.

 

YOUR APPLICATION

If your background and personal experience fit this profile, please send us your complete application at www.career.bayer.cn If you have any recommendations, please kindly send mail to cnreferral@bayer.com
 

 

Location:                   

China : BeiJing : BeiJing 

 

Division:

Enabling Functions 

 

Reference Code:

811942 


Job Segment: Cyber Security, Information Security, Internal Audit, Consulting, Security, Bilingual, Technology, Finance, Service

Apply now »