Job Description

Title: Senior Manager, Information Security Governance

Location: United States

Job Description

Are you someone who thrives under pressure and enjoys an exciting and challenging work environment? If so, we have the opportunity for you!

Senior Manager, Information Security Governance

Full-Time, (home)based in the US

We’re BCD Travel, one of the world’s leading corporate travel management companies with offices around the globe. We help our clients travel smart and achieve more. People join our company because we provide a dynamic work environment, where no two days are the same. And our people stay with us because we care about their work-life balance. But don’t just take our word for it: we’ve been voted top place to work and recognized by Investors In People, Flexjobs and Forbes.

In this role, you are responsible for guiding the information security function globally through the creation, implementation, and oversight of a wide range of strategies, projects, and operational capabilities designed to limit information security risk and ensure audit compliance across the company. You will act as a thought leader, change agent, and mentor to the organization on the topic of information security and will also be responsible for leading information security related events. As Senior Manager of Information Security, you will evaluate and recommend short and long-term business plans and programs to ensure the security, integrity, and availability of company data and systems assets.

A snapshot of this opportunity

  • Use a teaching/education approach to help users understand their risks and better protect information and systems
  • Analyze, report, and integrate security into daily business operations
  • Provide high quality customer service by listening and understanding the needs of the users
  • Evaluate and implement methods to continually improve security and assist businesses with reducing risks
  • Leverage industry leading knowledge to analyze and assess gaps and provide recommendations for remediation
  • Demonstrate and employ consultative expertise to share opportunities to enhance security through improving business operations
  • Be familiar with the security requirements and controls needed to maintain the business operations
  • Continually evaluate effectiveness to achieve business objectives

How can you set yourself apart

  • Security industry relevant certifications such as CISA, CISM, CISSP, HISP, PMP
  • Advanced knowledge of BCD Travel concepts and practices
  • Extensive experience relative to security and policy legalities
  • Prior management experience
  • Knowledge of word processing, spreadsheets, presentation creation, and email software
  • Attention to detail

What we offer you

At BCD Travel, we work with highly motivated and passionate people. We value open communication, collaboration, and a flexible work-life balance. We offer unique, often global, experiences that empower you to develop and grow within the organization. Sustainability and helping others are also high on our list. We make a difference through charitable activities in our communities across the globe.

APPLY HERE