Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Smart Working Even Without Experience

Work from home part-time or full-time, via the internet, and/or offline with Clubshop.Working via the internet and/or offline with ClubShop Rewards means wor...


From Clubshop | Ph - Philippines

Published a month ago

Smart Working Even Without Experience

Work from home part-time or full-time, online and/or offline with Clubshop.Working online and/or offline with ClubShop Rewards means working alongside a reli...


From Clubshop | Ph - Philippines

Published a month ago

Smart Working Even Without Experience

Work from home part-time or full-time, via the internet, and/or offline with Clubshop.Working via the internet and/or offline with ClubShop Rewards means wor...


From Clubshop | Ph - Philippines

Published a month ago

Hr Ga Staff / Laguna And Batangas / Up To 25K

Requirements: - Bachelor's Degree Graduate in Psychology / HRDM or any related courses - OPEN FOR FRESH GRADUATES - From Japanese manufacturing company is a...


From Sagass Consulting - Philippines

Published a month ago

Senior Security Operation Center Manager

Senior Security Operation Center Manager
Company:

Damco Spain Sl



Job Function:

Management

Details of the offer

Senior Security Operation Center Manager Introduction:
Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence.
At Maersk, we believe in the power of diversity, collaboration, and continuous learning and we work hard to ensure that the people in our organisation reflect and understand the customers we exist to serve.
With over 100,000 employees across 130 countries, we work together to shape the future of global trade and logistics.
Join us as we harness cutting-edge technologies and unlock opportunities on a global scale. Together, let's sail towards a brighter, more sustainable future with Maersk.
To lead the Cyber, Detect & Respond function as part of Maersk's Cyber Operations Team in delivering operational security capabilities that enable the effective detection of and response to cyber security incidents and threats so that Maersk can maintain confidentiality, integrity, and availability. What we offer: As a Senior Cyber Manager in the Security Operations Centre (SOC) function, the role provides technical leadership and strategic direction to L3, L2 and L1 cyber analyst team. This role will lead and develop the SOC capability, (people, technology, and process) to support the overall Respond Team, by providing 24/7 Detection and Response cyber security coverage to Maersk and subsidiaries.  This role will focus on providing the SOC team with Senior leadership, hands on technical support as well as major cyber incident management.  The role will support the Head of Respond and other senior stakeholders to delivering overall joint Respond strategic success, by continuously improving the capability.  The role will report to the Head of Respond, acting as one of the SME's whilst working closely with Cyber Security Teams (Risk, Cyber Security Officers, Assurance, Platform Security Engineers, Security by Design, Product Owners, and Cyber Operations) to deliver cyber detection and response capability to Platforms, Brands, M&As and the Enterprise. Coordinating regular reviews and updates of the Cyber Detect & Respond Team's processes to ensure they remain effective and fit-for-purpose This is a unique opportunity to support Cyber in one of the key front lines of defence, embracing Threat Led approach to Cyber Incident Management and Cyber Continues Improvements at the enterprise level Responsibilities (Not limited to) Carrying out and or lead key incident management activities, including creating effective incident timelines and supporting response activities. Taking full responsibility for incident management and quality of delivery of the team and assisting other teams when necessary Provides leadership and coaching, (technical and non-technical) to professional staff, leads, L3, L2 and L1 Analysts Work independently within a broad framework, with a clear level of authority Contributes to wider decision making including the development of practices, processes, and procedures. Broad experience in a job area, including but not limited to Cyber Security and People Management Develops departmental plans, including business, production and / or organizational priorities Solves complex challenges based on accurate identification of underlying factors / causes and is aware of the impact of proposed solutions outside their own immediate area Develops people – coaching and mentoring to build organisational capability, talent, and bench strength. Responsible to develop, implement, run, and improve Cyber Incident Response and Continues Improvement lifecycle, within SOC but also contribute widely Providing the organisation with the appropriated cyber support and strategic and tactical incident response. Influencing improvements and work hand-to-hand with other Cyber Security capabilities such as Cyber Threat Intelligence, Operational Compliance, Red Teaming, Secure by Design, Products and Engineering teams. Supporting security incident management when required and deliver briefings, reporting and quality updates to senior management in relation to cyber issues Create, develop, execute, and effectively deliver SOC strategic papers to satisfy continuedly changing and agile cyber environment Produce reporting and presentations in timely fashion to support SOC success Take ownership when things go wrong, promote team when achieved success Maersk is committed to a diverse and inclusive workplace, and we embrace different styles of thinking. Maersk is an equal opportunities employer and welcomes applicants without regard to race, colour, gender, sex, age, religion, creed, national origin, ancestry, citizenship, marital status, sexual orientation, physical or mental disability, medical condition, pregnancy or parental leave, veteran status, gender identity, genetic information, or any other characteristic protected by applicable law.
We are happy to support your need for any adjustments during the application and hiring process. If you need special assistance or an accommodation to use our website, apply for a position, or to perform a job, please contact us by emailing ******** .
Additional info Ref. R101236
A.P. Moller - Maersk is an integrated container logistics company working to connect and simplify its customer's supply chains. As the global leader in shipping services, the company operates in 130 countries and employs roughly 70,000 people. With simple end-to-end offering of products and digital services, seamless customer engagement and a superior end-to-end delivery network, Maersk enables its customers to trade and grow by transporting goods anywhere - all over the world.
#J-18808-Ljbffr


Source: Grabsjobs_Co

Job Function:

Requirements

Senior Security Operation Center Manager
Company:

Damco Spain Sl



Job Function:

Management

Built at: 2024-09-29T00:52:14.682Z