Cyber Security Senior Manager

Cyber Security Senior Manager
Company:

Manpower Core Group Inc.


Details of the offer

Cyber Security Senior Manager
Summary
The Cyber Security Senior Manager will play a critical role in safeguarding our company's digital assets, customer data, and information systems. This position demands a highly skilled and experienced professional
capable of developing and implementing advanced cybersecurity strategies and managing security initiatives.

The ideal candidate will have a strong background in finance, banking, and fintech, combined with extensive
knowledge of cyber security practices.

Required skills: Security architecture & network configuration definition and developmentUnderstanding of security controls related to routing, firewalls, encryption, proxies, VPN, authentication, DDOS mitigation, vulnerability scanning, penetration testingSecurity tools and technologiesIntrusion prevention and detectionCloud environmentsStrong knowledge of cybersecurity frameworks (e.g., NIST, ISO 27001), laws, and regulations.Experience with a variety of security technologies, including firewalls, intrusion detection systems,
anti-virus software, and data encryption.
Excellent leadership, communication, and interpersonal skills.Relevant certifications (e.g., CISSP, CISM, CISA) are highly desirable. Duties and responsibilities: Develop and execute comprehensive cybersecurity strategies to protect the organization's digital assets and ensure regulatory compliance.Lead and manage the cybersecurity team, providing guidance, training, and mentorship to enhance their skills and performance.Conduct regular security assessments, audits, and penetration testing to identify vulnerabilities and implement timely solutions.Collaborate with IT and other departments to integrate security measures into all technology and business processes.Stay abreast of the latest cyber security trends, threats, and technologies to continually enhance the organization's security posture.Manage relationships with external security vendors and partners to ensure the effective implementation of security tools and services.Develop and manage the cybersecurity budget, ensuring optimal allocation of resources to priority security initiatives.Lead incident response efforts, including investigation and remediation of security breaches or attacks.Communicate regularly with executive leadership and stakeholders about the state of the organization's cyber security, including risks, initiatives, and progress.Assist in company IT support
Qualifications
• Bachelor's or Master's degree in Computer Science, Information Technology, Cybersecurity, or a related field.
- Work from Home Job


Source: Grabsjobs_Co

Requirements

Cyber Security Senior Manager
Company:

Manpower Core Group Inc.


Business Systems Analyst

College Degree preferably in Computer Science, Information Technology, Business Studies, Administration, Management, Banking & Finance, Accounting. Preferabl...


From Dempsey Resource Management Inc. - National Capital Region

Published 23 days ago

Software Developer

Software Developer (.NET Developer) Vacancy Count: 2 Salary: PhP 25, 000 – PhP 40,000 Qualifications: Knowledge of ? Good knowledge in Systems Development Li...


From Dempsey Resource Management Inc. - National Capital Region

Published 23 days ago

Technical Consultant - Sap Business One

Responsibilities: • Provides SAP software maintenance and support to correct systems errors, user inquiries, concerns and problems • Provides SAP troublesho...


From Dynamiq Enterprise Solution Inc. - National Capital Region

Published 23 days ago

Qa Tester (-Makati)

A QA Tester is a professional who tests the functionality and usability of new or existing software before it goes live to ensure it is bug-free. They work c...


From Dempsey - National Capital Region

Published 23 days ago

Built at: 2024-09-22T23:33:30.602Z