COORDINADOR DE IT - IT COORDINATOR

Date: Sep 9, 2025

Location: ECUADOR, ECUADOR, ECUADOR, ECUADOR

Company: AURELIAN ECUADOR

Role Summary:

We are seeking an experienced and motivated Security Manager to lead the information security function for our approximately 1000-user operation based in Ecuador. Reporting into the global security organization, you will be responsible for implementing the corporate security strategy locally, managing a small team of security professionals, overseeing day-to-day security operations, and ensuring the protection of information assets within this business unit. This role acts as a key security partner and liaison for the Ecuadorian operation, ensuring local security needs are met while adhering to global standards, effectively managing risk, and implementing industry best practices such as the CIS Critical Security Controls.

Key Responsibilities:

  • Team Leadership: Lead, mentor, and manage the local information security team, fostering a collaborative and high-performing environment.
  • Strategy & Implementation: Implement and enforce global information security policies, standards, and procedures within the Ecuadorian operation. Provide feedback to the global team on local requirements.
  • CIS Controls Implementation: Implement and manage adherence to the CIS Critical Security Controls framework within the local environment, tracking maturity and reporting progress. Ensure alignment of local configurations with CIS Benchmarks where applicable.
  • Security Operations: Oversee local security operations, including monitoring security alerts, managing security tools and platforms, performing security administration tasks, and responding to security events.
  • Incident Response: Lead the local response to security incidents, coordinating with the global incident response team and local stakeholders according to established procedures.
  • Risk & Vulnerability Management: Identify, assess, prioritize, and report on security risks specific to the Ecuadorian operation, guided by frameworks like the CIS Controls. Oversee the local vulnerability management program, including scanning, analysis, and remediation coordination.
  • Compliance & Governance: Ensure adherence to global security policies and relevant Ecuadorian regulations (e.g., Ley Orgánica de Protección de Datos Personales). Support internal and external audits for the Ecuadorian operation, leveraging CIS Controls mapping where appropriate.
  • Business Partnership (BISO Function): Act as the primary security point of contact for local business leaders and stakeholders. Understand their objectives and challenges, integrate security requirements (aligned with CIS Controls), and communicate security risks and initiatives effectively.
  • Security Awareness: Promote security awareness and best practices among employees within the Ecuadorian operation through training programs and communication initiatives, utilizing relevant platforms.
  • Reporting & Metrics: Track and report on the local security posture, key risk indicators (KRIs), incident status, project progress, and CIS Controls implementation status to global security leadership.
  • Vendor & Technology Management: Assist in managing relationships with local security vendors and the lifecycle of local security technologies, ensuring alignment with global standards.

Required Qualifications:

  • Experience:
    • Minimum 5+ years of experience in information security roles with increasing responsibility.
    • Proven experience in security operations, incident response, and risk management.
    • Minimum 2+ years of experience in a leadership role, managing direct reports or leading significant security projects/initiatives.
  • Technical Skills:
    • Strong understanding of core security domains: network security, endpoint security, identity and access management, cloud security concepts, vulnerability management, data protection.
    • Demonstrated experience managing and utilizing core security technologies, including: Email Security Gateways, Security Awareness Training platforms, Endpoint Detection & Response (EDR/XDR) solutions, Vulnerability Management solutions, and security logging/monitoring tools (e.g., SIEM, log management, auditing platforms).
    • Familiarity with security frameworks (e.g., NIST Cybersecurity Framework, ISO 27001, CIS Critical Security Controls) and secure configuration guidelines (e.g., CIS Benchmarks).
  • Leadership & Communication:
    • Excellent leadership, team management, and mentoring skills.
    • Strong communication (written and verbal) and interpersonal skills, with the ability to explain complex security concepts to both technical and non-technical audiences.
    • Proven ability to collaborate effectively across different teams, functions, and levels of management.
  • Education: Bachelor’s degree in Information Security, Computer Science, Information Technology, or a related field, OR equivalent combination of education and professional experience.
  • Language: Fluency in Spanish and English (written and verbal) is required.

Preferred Qualifications:

  • Professional security certifications such as CISSP (Certified Information Systems Security Professional) or CISM (Certified Information Security Manager) are highly desirable.  
  • Experience implementing and measuring maturity against the CIS Critical Security Controls.
  • Experience working within a large, global organization and reporting into a centralized security function.
  • Experience with cloud security platforms (AWS and Azure).