178 Ofertas de Iss en España
Business Information Systems Professional
Hoy
Trabajo visto
Descripción Del Trabajo
Join DHV Technology and Be Part of the Vanguard in Space Technology. Launch your career with a company that’s building the future beyond Earth. At DHV Technology, our mission is clear: to accelerate space exploration by delivering innovative power solutions that drive missions across the globe. We are a Spanish company headquartered in Málaga, with a strong international presence and a leading position in the design and manufacturing of solar panels and power systems for space applications.
With clients in over 40 countries, our technology is already orbiting Earth and beyond, making DHV Technology a global reference in the aerospace industry. Working here means joining a unique sector where every project has a global impact and the potential to shape the future of humanity. We develop solutions for satellites and space missions, including deployable solar arrays and advanced power systems that store and manage energy for groundbreaking projects. Innovation, customer orientation, and excellence are the core values driving our continuous growth and keeping us at the forefront of space exploration.
What is it like to be a SAP Business One Specialist at DHV Technology?
As a SAP Business One Specialist at DHV Technology, you will play a key role in the digital transformation of our company by implementing, customizing, and optimizing SAP B1 solutions. You will work closely with business and technical teams to analyze requirements, design efficient processes, and provide advanced support that ensures seamless operation of our ERP ecosystem. From leading full-cycle implementations to delivering training and supporting end-users, you will be directly involved in aligning IT tools with business strategy. Whether as a Senior or Junior Consultant, you will actively contribute to projects with increasing responsibility and impact.
Education and RequirementsTo be considered for this position, the following qualifications are required:
- University degree in Computer Science, Engineering, Business Administration, or related field.
- Minimum of 3 years of experience with SAP Business One.
- Proven experience in complete implementations.
- Advanced knowledge of SQL Server and Crystal Reports.
- Intermediate level of English (spoken and written).
- Strong communication skills and ability to manage projects.
We value candidates who demonstrate:
- Official SAP B1 certification.
- Knowledge of integrations with other systems (EDI, e-commerce, API).
- Experience in industries such as distribution, production, or retail.
- Proactive problem-solving and ability to adapt to changing needs.
- Teamwork, commitment, and responsibility in project execution.
- Advanced English proficiency (spoken and written), used daily for technical documentation and communication.
DHV Technology offers a range of benefits to its employees, including:
- Permanent contract based in Málaga (PTA).
- Competitive salary package according to experience and qualifications.
- Career development plan and continuous training.
- Opportunity to work in an international environment with cutting-edge technologies.
- Collaboration with a highly qualified and multidisciplinary team.
- Immediate start date.
Joining DHV Technology means stepping into a dynamic, constantly evolving environment where every individual can make a real impact. As a growing company, we are committed to professional development and continuous learning, offering exciting opportunities to thrive within a highly skilled, multidisciplinary team.
If you’re passionate about space technology and looking to build a career in a forward-thinking company with high-impact projects, DHV Technology is your place.
Be part of the future of the space industry. Join our team!
Data protection informationBasic data protection information
The data provided in this selection process will be communicated to DHV Technology for the purpose of including your application in current or future recruitment processes, as well as to keep them informed of job offers that may fit their job profile. You can exercise your data protection rights by sending an email to Further information on data protection in the Privacy Policy:
#J-18808-LjbffrFinancial Information Systems Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
IPC is a fintech company that focuses on the human element. With a global presence, we support local markets with our advanced cloud-based trading communications and managed connectivity solutions.
Through our portfolio of communications and connectivity solutions, we focus on solving business challenges and adapting to regulatory changes in the fast-paced global financial markets. This enables our clients to maintain consistent market access, a strong competitive advantage, and enhanced operational efficiency.
Join a team that is dedicated to delivering groundbreaking products and making a significant impact on our clients' success.
OverviewRole Overview : The Financial Information Systems Analyst will help drive the development, implementation and administration of the Finance department’s financial systems. The Financial Information Systems team is part of the FP&A team, but works closely with all areas of Finance, including Controllers, Treasury, Supply Chain Management and the CFO. This position will understand the business requirements and implement solutions to assist on monthly financial reporting, budgeting and liaise with IT on process improvements.
Responsibilities- Manage the monthly forecasting systems process with strong support on reporting adjustments
- Assist in the systems process and submission of the company’s annual budget
- Support Madrid Finance team during monthly close process
- Testing and maintenance of the company’s financial / system controls
- Assist with the creation and enhancement of reports required across the finance department, IPC leadership and for external stakeholders
- Reconciliation analysis to identify discrepancies between various reporting inputs / outputs
- Effective communication with others throughout the organization with respect to timely submission of critical information and documentation to ensure deadlines are met
- Work closely with Finance team to ensure accurate monthly reporting
- Build and maintain reporting solutions that will help drive company decisions
- Help to automate / streamline various processes across company
- Work closely to help upgrade EPM reporting solution;
build, test and train
Essential Skills and Experience to be Successful in this Role :
- Bachelor’s degree in Finance, Accounting or Economics
- 1-2 years proven experience in a financial analysis and accounting role
- Proficiency in using advanced Excel functions and tools for data analysis and reporting
- Ability to troubleshoot issues and find solutions to improve reporting
- Ability to work under pressure and manage multiple projects at a time
- Flexibility to adapt to new systems, processes and changing business needs
- ERP systems exposure a plus, ideally Oracle Cloud
- SAP BPC or similar EPM reporting tool experience a plus
- Detail oriented with demonstrated oral and written communication skills
- Understanding and navigating cultural differences, especially when working with teams across North America, APAC and EMEA
At IPC, your compensation is only part of the package. We are committed to investing in a range of programs and initiatives to improve the overall experience of our employees.
In addition to a collaborative, high-performing team environment, we’re pleased to offer benefits including :
- Competitive Base Salaries
- Benefits package : Private Health Insurance + Pluxee Transport Pass + Pluxee Restaurant Pass
- Additional Time off for Charity Work and Volunteering
- Tuition Reimbursement
- Certification Bonus Program
- Access to “IPC University” our Internal E-Learning Platform
- Access to LinkedIn Learning
- Structured Onboarding Training and Peer Mentor Support
- Wellness Program
- Employee Referral Scheme
Further information about your benefits will be provided during your onboarding process.
Additional InformationAt IPC, we believe that hybrid working creates an inclusive, flexible environment where employees can perform at their best, and teams can collaborate, innovate, and celebrate successes together. We spend around 60% of our time in the office and around 40% of our time working remotely. Some employees may be required to work from the office or client sites more than 60% of the time, if required by their role and / or client needs.
Your precise work schedule will be determined by you and your Line Manager before commencement of employment with IPC.
You can explore more about our culture, offerings and commitment on and.
IPC’s Work CultureThe IPC work culture is one that fosters inclusion, prioritizes innovation, and maximizes potential. We are a global ecosystem, full of diverse people that together made IPC what it is today.
Our strength as an organization is the sum of our different backgrounds, perspectives, skills and geographies;
supported by an ironclad commitment to constructive dialogue and open-mindedness.
We live and breathe our commitment to innovation by embracing bold ideas, seizing new opportunities and striving for excellence. Our people have continued to deliver ground-breaking solutions to our clients for over 50 years.
#J-18808-LjbffrInformation Security Specialist
Hoy
Trabajo visto
Descripción Del Trabajo
EBRO SUV, an iconic automotive brand currently undergoing a strategic relaunch and growth, is looking for an Information Security Specialist to strengthen the compliance and cybersecurity area.
Your Responsibilities- Support and lead the implementation, monitoring, and continuous improvement of information security management systems ( ISO / IEC 27001, ENS ).
- Contribute to compliance with the new European regulation NIS2.
- Define, document, and maintain security policies, procedures, and controls.
- Provide support during internal and external security audits.
- Identify and assess security risks, proposing effective mitigation measures.
- Participate in cybersecurity awareness and training programs across the company.
- Prepare compliance reports and KPIs for management.
- Provide support and maintenance to the corporate information security management system.
- Coordinate tasks associated with the information security committee.
- Minimum of 4 years’ experience in information security.
- Solid knowledge of ISO 27001, ENS and / or NIS2.
- Experience in risk management and regulatory compliance.
- Fluent in English (written and spoken).
- Certifications such as ISO 27001 Implementer / Auditor, CISM, or CISA will be a plus.
- A permanent contract and professional development plan.
- Participation in strategic, high-impact security projects.
- The opportunity to join a fast-growing company with international projection.
- A multicultural, dynamic, and collaborative environment.
Information Security Specialist
Hoy
Trabajo visto
Descripción Del Trabajo
EBRO SUV, an iconic automotive brand currently undergoing a strategic relaunch and growth, is looking for an Information Security Specialist to strengthen the compliance and cybersecurity area.
Your Responsibilities- Support and lead the implementation, monitoring, and continuous improvement of information security management systems ( ISO / IEC 27001, ENS ).
- Contribute to compliance with the new European regulation NIS2.
- Define, document, and maintain security policies, procedures, and controls.
- Provide support during internal and external security audits.
- Identify and assess security risks, proposing effective mitigation measures.
- Participate in cybersecurity awareness and training programs across the company.
- Prepare compliance reports and KPIs for management.
- Provide support and maintenance to the corporate information security management system.
- Coordinate tasks associated with the information security committee.
- Minimum of 4 years’ experience in information security.
- Solid knowledge of ISO 27001, ENS and / or NIS2.
- Experience in risk management and regulatory compliance.
- Fluent in English (written and spoken).
- Certifications such as ISO 27001 Implementer / Auditor, CISM, or CISA will be a plus.
- A permanent contract and professional development plan.
- Participation in strategic, high-impact security projects.
- The opportunity to join a fast-growing company with international projection.
- A multicultural, dynamic, and collaborative environment.
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
IT Security Analyst – Governance, Risk & Compliance (GRC)As anIT Security Analyst specialized in Governance, Risk & Compliance (GRC), you will join theInternational 1 perimeter(all European subsidiaries of ALTEN) and play a key role in deploying the group's global cybersecurity strategy and enhancing the Information Security Management System (ISMS).
Your mission is to strengthen the organization's security posture, promote a strong security culture, and ensure compliance with international information security standards.
Manage the risk management process, from assessment to remediation planning, ensuring alignment with business priorities.
Implement and oversee compliance controls, monitoring, and reporting activities across European entities.
Coordinate compliance governance and support internal and external audits.
Respond to Business Security Requests (contract reviews, security questionnaires, compliance matrices).
Design and execute security awareness roadmaps, adapting them to local contexts.
Coordinate and monitor transversal security projects across international teams.
At least 5 years of experience in Security Governance or Security Compliance.
Fluent in English.
Experience in project management.
Proficiency in French and/or Spanish.
With a strong engineering culture and a global footprint across 30 countries, we support our clients' development strategies in the areas of innovation, R&D, and information systems.
Joining ALTEN means contributing to a strong cybersecurity vision and helping to shape the future of secure digital transformation across Europe.
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
IT Security Analyst – Governance, Risk & Compliance (GRC)As anIT Security Analyst specialized in Governance, Risk & Compliance (GRC), you will join theInternational 1 perimeter(all European subsidiaries of ALTEN) and play a key role in deploying the group's global cybersecurity strategy and enhancing the Information Security Management System (ISMS).
Your mission is to strengthen the organization's security posture, promote a strong security culture, and ensure compliance with international information security standards.
Manage the risk management process, from assessment to remediation planning, ensuring alignment with business priorities.
Implement and oversee compliance controls, monitoring, and reporting activities across European entities.
Coordinate compliance governance and support internal and external audits.
Respond to Business Security Requests (contract reviews, security questionnaires, compliance matrices).
Design and execute security awareness roadmaps, adapting them to local contexts.
Coordinate and monitor transversal security projects across international teams.
At least 5 years of experience in Security Governance or Security Compliance.
Fluent in English.
Experience in project management.
Proficiency in French and/or Spanish.
With a strong engineering culture and a global footprint across 30 countries, we support our clients' development strategies in the areas of innovation, R&D, and information systems.
Joining ALTEN means contributing to a strong cybersecurity vision and helping to shape the future of secure digital transformation across Europe.
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
The Information Security Analyst is responsible for the delivery of Security Education Training and Awareness (SETA) product and services: education service: delivering a security training program to further develop our teams working in information security;
training service: implement training for all employees using our information security governance framework and addressing cyber security business needs;
design and implement engaging and fun information and cyber security awareness campaigns across the Liebherr group divisions and companies.
LOCATION: Please note that the working location for this position will be in Madrid city centre where we are currently setting up a new office location. Until the office is fully set-up within the next few months you will have the possibility to work flexibly from home-office and continue with a hybrid working model position is not a fully remote position and an onsite presence will be required once our office location is ready.
Responsibilities- Security Education: Develop and deliver education tracks to further develop our teams working in information and cybersecurity including curriculums for technical security and aligned with the NICE framework
- Security Training: Design and implement a training service covering all employee groups / job roles across the group addressesing cyber threats and business security risks regulatory and customer security requirements
- Security Awareness: Develop and implement engaging security awareness campaigns leveraging creative formats and adaptive delivery methods (e.G. Cybersecurity Awareness Month mascots branded merchandise). Operate a continuous training and awareness testing program including phishing simulations and gamification
- Continuously adapt and tailor the SETA product and services and delivery to reflect regional cultural and the different risk profile and needs of the business divisions and companies across the Liebherr group
- Develop and maintain key risk and performance indicators dashboards and reporting mechanisms for the SETA product and services with a focus on enabling cultural transformation and enhancing human resilience in information security across the Liebherr group divisions and companies
- Partner with stakeholders in the group division and companies including information security IT HR Internal Communications and other Business Units for adoption of the SETA product and services
- Bachelors / Masters in Cybersecurity Computer Science or related field
- 4 years of experience in a security education training and awareness
- Following certificates are preferred;
SSAP (Security Awareness and Culture Professional) CCAP (Certified Cyber Security Awareness Professional) CAPC (Cyber Security Awareness Professional Certification) CISSP (Certified Information Systems Security Professional) - Strong verbal and written communication skills across multicultural environments
- Experience in Instructional design and adult learning principles behavioral science or change management understanding and familiarity with cybersecurity principles and threats
- Understand and can deliver work with cultural sensitivity and adaptability in communications design and awareness training content that resonates across diverse audiences collaborate with empathy and openness encourage inclusiveness creativity and a have a learner-centric approach
- Highly desirable: experience in product ownership and service delivery using SAFe (Scaled Agile Framework) or similar agile methodologies
Our commitment to you : your benefits
As an internationally successful family business the Liebherr Group offers you a secure job a unique variety of tasks and exciting development opportunities. Become part of our strong team today and get to know the Liebherr Group as a reliable partner. Profit from these benefits :
- Attractive salary and social benefits
- Flexible and hybrid working
- Freedom for creative work
- Safe and secure workplace
- Individual development and training opportunities
- Meal voucher
- Life and accident insurance
- Exclusive offer for a premium private health insurance package
- Bonus payments for Christmas and holidays based on the collective agreement
Please only use the online application option.
Please note that we do not accept applications via recruitment agencies for this position.
Have we awoken your interest Then we look forward to receiving your online application. If you have any questions please contact Ivana Kiesewetter.
One Passion. Many Opportunities.
The companyLiebherr is a family-run technology company that is not only one of the largest construction machinery manufacturers in the world but also offers high-quality user-oriented products and services in many other Group employs nearly 5000 people in more than 140 companies on all continents.
Location
Liebherr IT Shared Service Centre Ibrica S.L.
Madrid
Spain (ES)
Contact
Ivana Kiesewetter
Not translated in selected language
Required Experience :
IC
Key SkillsIT Experience,Splunk,IDS,Cybersecurity,FIPS,PCI,NIST Standards,Information Security,Encryption,FISMA,RMF,Siem
Employment Type : Full-Time
Experience : years
Vacancy : 1
#J-18808-LjbffrSé el primero en saberlo
Acerca de lo último Iss Empleos en España !
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
We're looking for a Lead Information Security Analyst with deep expertise in Salesforce (SFDC) security to help safeguard our enterprise systems and support secure digital transformation.
Dynatrace exists to make the world’s software work perfectly. Our unified software intelligence platform combines broad and deep observability and continuous runtime application security with the most advanced AIOps to provide answers and intelligent automation from data at an enormous scale. This enables innovators to modernize and automate cloud operations, deliver software faster and more securely, and ensure flawless digital experiences. That is why the world’s largest organizations trust Dynatrace to accelerate digital transformation.
We're an equal opportunity employer and embrace all applicants. Dynatrace wants YOU—your diverse background, talents, values, ideas, and expertise. These qualities are what make our global team stronger and more seasoned. We're fueled by the diversity of our talented employees.
- Represent the Corporate Security team in the selection and implementation of large ERP type packages. Most specifically SFDC but others as well.
- Train and coordinate with systems application owners, data custodians, technical leads, and business impact analysts on security standards, guidelines, and vendor risk management of the systems within the organization and sub organizations.
- Build relationships with Dynatrace Business Systems application teams.
- Create, conduct, and report on security audits and assessments for all systems applications (custom, SaaS and 3rd Party applications).
- Provide guidance and support over the teams and ensure they can meet risk management requirements and industry control frameworks for their systems/applications.
- Contribute to the development and implementation of security policies, procedures, and controls.
- Serve as a bridge between the Dynatrace business units and the Security Risk Management organization to promote and facilitate the adaptation and involvement with the Dynatrace Risk Management Framework
Technical skills:
- Experience with Salesforce (SFDC) implementations and integrations.
- Experience performing secure application configurations of other large ERP type Software packages.
- Knowledge of configuration and integration security (API, etc.) for SaaS solutions
- Understanding Secure Architecture Design (Zero Trust, Threat Modeling)
- Understanding of Application Security (OWASP Top 10)
- Experience in programming languages and technologies used in web development
- Proficiency with AGILE techniques, preferably tools: Atlassian/Jira
- Proficiency in using security assessment tools and techniques
- Understanding of legal and regulatory obligations related to information security.
- Experience working with Governance, Risk and Compliance (GRC) tools (preferred: OneTrust)
Risk Management Skills:
- Identifying potential security vulnerabilities, risks and their potential impact to the organization
- Risk analysis and mitigation of potential vulnerabilities
- Applying risk management frameworks and methodologies
- Performing data classification
- Conducting security risk reviews
- Control framework implementation, such as NIST 800-53, ISO 27001, Fed Ramp and NIST CSF
- Knowledge of penetration tests on web applications and tools.
- Maintaining systems/applications records status for reporting and alerts
- Providing advice and guidance in implementing IT security policies and procedures to reduce risk.
- Stay current with emerging threats, vulnerabilities, and security technologies.
- A one-product software company creating real value for the largest enterprises and millions of end customers globally, striving for a world where software works perfectly.
- Working with the latest technologies and at the forefront of innovation in tech on scale;
but also, in other areas like marketing, design, or research. - A team that thinks outside the box, welcomes unconventional ideas, and pushes boundaries.
- An environment that fosters innovation, enables creative collaboration, and allows you to grow.
- A globally unique and tailor-made career development program recognizing your potential, promoting your strengths, and supporting you in achieving your career goals.
- A truly international mindset with Dynatracers from different countries & cultures all over the world, and English as the corporate language that connects us all
- A culture that is being shaped by the diverse personalities, expertise, and backgrounds of our global team.
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
We're looking for a Lead Information Security Analyst with deep expertise in Salesforce (SFDC) security to help safeguard our enterprise systems and support secure digital transformation.
Dynatrace exists to make the world’s software work perfectly. Our unified software intelligence platform combines broad and deep observability and continuous runtime application security with the most advanced AIOps to provide answers and intelligent automation from data at an enormous scale. This enables innovators to modernize and automate cloud operations, deliver software faster and more securely, and ensure flawless digital experiences. That is why the world’s largest organizations trust Dynatrace to accelerate digital transformation.
We're an equal opportunity employer and embrace all applicants. Dynatrace wants YOU—your diverse background, talents, values, ideas, and expertise. These qualities are what make our global team stronger and more seasoned. We're fueled by the diversity of our talented employees.
- Represent the Corporate Security team in the selection and implementation of large ERP type packages. Most specifically SFDC but others as well.
- Train and coordinate with systems application owners, data custodians, technical leads, and business impact analysts on security standards, guidelines, and vendor risk management of the systems within the organization and sub organizations.
- Build relationships with Dynatrace Business Systems application teams.
- Create, conduct, and report on security audits and assessments for all systems applications (custom, SaaS and 3rd Party applications).
- Provide guidance and support over the teams and ensure they can meet risk management requirements and industry control frameworks for their systems/applications.
- Contribute to the development and implementation of security policies, procedures, and controls.
- Serve as a bridge between the Dynatrace business units and the Security Risk Management organization to promote and facilitate the adaptation and involvement with the Dynatrace Risk Management Framework
Technical skills:
- Experience with Salesforce (SFDC) implementations and integrations.
- Experience performing secure application configurations of other large ERP type Software packages.
- Knowledge of configuration and integration security (API, etc.) for SaaS solutions
- Understanding Secure Architecture Design (Zero Trust, Threat Modeling)
- Understanding of Application Security (OWASP Top 10)
- Experience in programming languages and technologies used in web development
- Proficiency with AGILE techniques, preferably tools: Atlassian/Jira
- Proficiency in using security assessment tools and techniques
- Understanding of legal and regulatory obligations related to information security.
- Experience working with Governance, Risk and Compliance (GRC) tools (preferred: OneTrust)
Risk Management Skills:
- Identifying potential security vulnerabilities, risks and their potential impact to the organization
- Risk analysis and mitigation of potential vulnerabilities
- Applying risk management frameworks and methodologies
- Performing data classification
- Conducting security risk reviews
- Control framework implementation, such as NIST 800-53, ISO 27001, Fed Ramp and NIST CSF
- Knowledge of penetration tests on web applications and tools.
- Maintaining systems/applications records status for reporting and alerts
- Providing advice and guidance in implementing IT security policies and procedures to reduce risk.
- Stay current with emerging threats, vulnerabilities, and security technologies.
- A one-product software company creating real value for the largest enterprises and millions of end customers globally, striving for a world where software works perfectly.
- Working with the latest technologies and at the forefront of innovation in tech on scale;
but also, in other areas like marketing, design, or research. - A team that thinks outside the box, welcomes unconventional ideas, and pushes boundaries.
- An environment that fosters innovation, enables creative collaboration, and allows you to grow.
- A globally unique and tailor-made career development program recognizing your potential, promoting your strengths, and supporting you in achieving your career goals.
- A truly international mindset with Dynatracers from different countries & cultures all over the world, and English as the corporate language that connects us all
- A culture that is being shaped by the diverse personalities, expertise, and backgrounds of our global team.
It Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
As an IT Security Analyst specialized in Governance, Risk & Compliance (GRC), you will join the International 1 perimeter (all European subsidiaries of ALTEN) and play a key role in deploying the group’s global cybersecurity strategy and enhancing the Information Security Management System (ISMS).
Your mission is to strengthen the organization’s security posture, promote a strong security culture, and ensure compliance with international information security standards.
Manage the risk management process, from assessment to remediation planning, ensuring alignment with business priorities.
Implement and oversee compliance controls, monitoring, and reporting activities across European entities.
Coordinate compliance governance and support internal and external audits.
Respond to Business Security Requests (contract reviews, security questionnaires, compliance matrices).
Design and execute security awareness roadmaps, adapting them to local contexts.
Coordinate and monitor transversal security projects across international teams.
At least 5 years of experience in Security Governance or Security Compliance.
Fluent in English.
Experience in project management.
Proficiency in French and/or Spanish.
With a strong engineering culture and a global footprint across 30 countries, we support our clients’ development strategies in the areas of innovation, R&D, and information systems.
Joining ALTEN means contributing to a strong cybersecurity vision and helping to shape the future of secure digital transformation across Europe.