Senior Cyber Security Operations Manager – 10598
Skicka ansökan 22 dagar kvar
Chef Operations Manager
22 dagar kvar

Arbetsbeskrivning

Veritaz is a leading IT staffing solutions provider in Sweden, committed to advancing individual careers and aiding employers in securing the perfect talent fit. With a proven track record of successful partnerships with top companies, we have rapidly grown our presence in the USA, Europe, and Sweden as a dependable and trusted resource within the IT industry.

Assignment Description:

We are looking for a Senior Cyber Security Operations Manager to join our dynamic team.

What you will work on:

  • Lead the development, implementation, and execution of vulnerability management strategies, ensuring timely identification, evaluation, and reporting of security vulnerabilities.
  • Oversee and continuously improve Security Operations, ensuring governance and effectiveness of security controls in line with the cybersecurity framework and risk appetite.
  • Develop and maintain documentation, service descriptions, standards, and procedures, while defining tactical roadmaps and goals for Vulnerability Management and Security Operations.
  • Ensure the effective implementation of security requirements in platforms, products, solutions, and components, addressing both current and emerging security challenges.
  • Monitor the evolving cybersecurity threat landscape and drive improvements to security technologies and processes to enhance the organization’s defense posture.
  • Investigate vulnerabilities and the security posture of assets, applying threat intelligence to actively monitor and respond to cyber threats.
  • Develop and implement a security reporting framework that incorporates KPIs and maturity metrics to measure the effectiveness of security controls and requirements.
  • Conduct regular quality assurance to ensure compliance with the cybersecurity control framework, standards, and regulations, while participating in risk assessments, threat modeling, and configuration reviews.
  • Collaborate with internal teams and stakeholders to align cybersecurity initiatives with business objectives.
  • Communicate cybersecurity risks and strategies across strategic, tactical, and operational levels, ensuring stakeholders are informed and engaged.
  • Work closely with operational teams and service providers to address security issues and promote cybersecurity best practices.
  • Manage security in hybrid environments, including on-premise, cloud, and XaaS delivery models, ensuring third-party services comply with cybersecurity standards.
  • Provide expertise and guidance during security incidents, supporting all phases of incident management.
  • Assist in daily operational security tasks and contribute to continuous improvement of the organization’s cybersecurity posture.

What you bring:

  • Proven experience in developing and managing vulnerability management and security operations programs within a regulated environment, preferably in banking or financial services.
  • Strong understanding of cybersecurity frameworks, standards, and regulations, with the ability to translate them into effective security controls.
  • Expertise in cybersecurity threat intelligence, security technologies, and vulnerability management tools and processes.
  • Ability to assess security requirements, conduct risk assessments, and ensure alignment with organizational risk appetite and business objectives.
  • Solid experience in managing security in hybrid environments, including cloud and XaaS services, and working with external vendors and service providers.
  • Excellent problem-solving skills with the ability to address complex security challenges and propose effective solutions.
  • Strong communication skills, with the ability to engage and influence stakeholders at all levels, from technical teams to senior management.
  • Ability to lead cross-functional teams and collaborate with multiple departments to align cybersecurity initiatives with business goals.
  • Experience in security incident management, with the ability to provide advisory and leadership during security events.
  • Up-to-date knowledge of the evolving cybersecurity landscape and a proactive approach to continuously improving security operations and defenses.


Mer info

Anställningsform -
Publicerad 2024-10-09
Lön Fast månads- vecko- eller timlön
Antal platser 1
Varaktighet Tillsvidare
Hemsida Länk

Sök jobbet

Ansök via arbetsgivarens hemsida

Skicka ansökan

Liknande jobb