Ph3Overview /h3 pRINA is recruiting for a bCyber security GRC Consultant /b to join its office in bGenova /b within the bDigital Technology and Cybersecurity /b Division. Mission: We are looking for an experienced bCybersecurity Engineer /b to strengthen our technical team. /p h3Responsibilities /h3 ul liIdentify security risks in organizations and complex systems/architectures. /li liDesign security measures and provide recommendations to improve security posture. /li liEnsure compliance with laws, regulations, and cybersecurity standards. /li liSupport customers in cybersecurity-related activities. /li liDraft technical reports (often in English). /li liMaintain and update RINA cybersecurity guidelines and assessment methodologies. /li liProvide technical support for business development, including drafting proposals and defining services. /li liCoordinate junior staff when applicable. /li /ul h3Education /h3 pBachelor’s Degree in Computer Science or Information Systems. /p h3Qualifications /h3 ul liAt least 3 years of experience in cybersecurity, with proven expertise in GRC topics, GDPR technical aspects, and knowledge of relevant standards/regulations. /li liStrong knowledge of laws, regulations, international standards, and best practices (e.g., GDPR, ISO 27000 family, NIST Cybersecurity Framework, NIS Directives, ISA 62443, Common Criteria/ISO 15408). /li liExperience in Governance, Risk Compliance activities for IT/OT security. /li liAbility to identify and analyze information security risks in diverse contexts. /li liExcellent problem-solving skills. /li liStrong verbal and written communication skills in Italian and English. /li liFlexibility and ability to manage multiple tasks in a fast-paced environment. /li liWillingness to travel domestically and internationally. /li /ul h3Desired Qualifications /h3 ul liOne or more recognized security certifications (e.g., ISO 27001 Lead Auditor, ISA 62443, ISACA CISM/CISA/CRISC, ISC² CISSP, Data Protection Officer). /li liKnowledge of security tools and platforms such as Governance, Risk, and Compliance (GRC) platforms. /li liPrevious experience with security certification processes for Information Security Management Systems (ISO/IEC 27001) or IT/OT products (Common Criteria, ISA 62443). /li /ul h3Competencies /h3 ul liADDRESS THE WAY – Have a big picture of different situations and reinterpret it in a perspective way. /li liBUILD NETWORK – Forge trust relationships across departments and outside the organization. /li liCLIENT INTIMACY – Embrace internal and external client needs, expectations, and requirements to ensure maximum satisfaction. /li liEARN TRUST – Consider diverse opinions and remain open to others. /li liMAKE EFFECTIVE DECISIONS – Structure activities by priorities, actions, resources, and constraints. /li liMANAGE EMOTIONS – Recognise emotions and regulate reactions appropriately. /li liPIONEER CHANGE – Embrace change and benefit from new circumstances. /li liPROMOTE SUSTAINABLE DEVELOPMENT – Keep commitments as a role model. /li liTHINK FORWARD – Translate experiences into action plans for the future. /li /ul h3About RINA /h3 pRINA is a multinational company providing a wide range of services in the energy, marine, certification, infrastructure mobility, industry, research development sectors. Our business model covers the full process of project development, from concept to completion. /p pAt RINA, we strive to create a work environment where every person is valued and encouraged to develop new ideas. We provide equal employment opportunities and are committed to a workplace where everyone is respected and safe from discrimination or harassment of any kind. We are compliant with Italian Law n. 68/99. /p /p #J-18808-Ljbffr