Cyber Security Manager

4 weeks ago


india First American (India) Full time

Job Description – Security Incident Manager


The incumbent in this role applies advanced expertise for managing teams of Security Incident Response, manages team of individual contributors and/or technical leads providing subject matter expertise to functional project teams to deliver superior client satisfaction.

Security Incident Manager is responsible for understanding complex business information technology needs specifically focused on the information security infrastructure services in monitoring, investigating, and responding to security events. Plans, manages, and monitors operational/tactical activities of team for ensuring building and sustenance of a robust Incident Response team. Acts as people manager for Security Incident Response team for its deliverables; by advising enhancements to teams, by encouraging innovative methods adaption to prevent security vulnerabilities in diverse complexity scenarios. Provides guidance and prioritization to tasks, as well as assigning tasks and mentoring the team as needed. Provides long-term solutions to Information Technology needs, including protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction.


Competencies:

  • Applies mastery and recognized authority on relevant subject matter knowledge including technologies, theories and techniques to manage, monitor and improve team activities in solving common and complex business critical deliverables issue.
  • Actively participates in various projects within team and across functions to ensure that business, function, and geography “customers” are included appropriately and ensures that they receive sufficient and timely communications.
  • Solve complex security issues by recommending solutions and advising to team to build their capabilities for effective service/incident resolution.
  • Develop, publish, and conduct table-top exercise and trainings with the security response teams.
  • Monitors team’s work, guides and owns the implementation of best approach for ensuring superior performance standards and client delivery consistency for security process / playbook stabilization.
  • Possess and demonstrates excellent planning and prioritization skills.
  • Encourages and develops team by providing support and guidance for technical and process related advice to team members to provide effective and timely service resolution before escalation.
  • Inculcates the feedback garnering from clients and auctioning accordingly, including advising subordinates to analyze problems and experiment with methods for arriving at best approaches.
  • Frequently represents the organization to external customers/clients. Exercises significant independent judgment and decision-making within broadly defined policies and practices to determine best method for accomplishing work and achieving objectives.
  • Exceptional communication skills (both verbal and written) and interpersonal skills to collaborate well and manage teams across teams, different groups and geographies seamlessly.
  • Collaborates highly with cross-functional teams to mitigate critical security risks and ensuring a healthy operating environment where solution alternative can be brainstormed.
  • Promotes security best practices found in working with one business/function/geography to other business and function organizations.
  • Keen eye for attention to detail and self-driven approach to identifying and solving problems.
  • Provides technical leadership among a global team of highly skilled security analysts/subject matter resources.
  • Responsible for assessing information risk and facilitates remediation of identified vulnerabilities for IT security and IT risk across the enterprise.
  • Identifies opportunities to reduce risk and documents remediation options regarding acceptance or mitigation of risk scenarios.
  • Subject matter expert to answer questions and create resolutions using experience, best practices, and sound judgment.
  • Conducts risk assessments and interviewing internal and external customers, to gain technical knowledge of security/compliance requirements and to support the business.
  • Responsible for security audits and testing. Evaluates system security configurations to ensure efficacy and compliance with policies and procedures.
  • Analyzes threats and current security controls as well as current team procedures/processes to identify gaps in the company’s security posture.
  • Act as Incident Commander during critical incidents, coordinating all incident response activities, providing communications to senior management, and managing local resources as part of the response process.
  • Mentor’s other analysts across the team, leading by example and insisting on high standards.
  • Ensures procedural documentation of team functions are updated on a routine basis.
  • Anticipates, identifies, and escalates appropriate issues to Manager/Director.
  • Provides reports or data points as input to senior management on function-wide metrics and performance as well as provide input to KRI and KPI reporting, reports up on areas of opportunities and/or concerns.
  • Ensures compliance with information security standards, policies, and procedures.
  • Communicates and implements industry best practices and solutions employed in the information security space.
  • Creative self-starter who can think through a task from start to finish and has the technological vision to support the operational and security needs of the enterprise.


What You’ll Bring

  • Operational excellence in Security Managements tools and applications –

Intrusion Prevention System:

Network security: next-gen firewalls, cloud security group, ACLs

Logging and monitoring: SIEM and Cloud Access Security Broker (CASB)

Endpoint security: Antivirus, DLP and host compliance

Azure/AWS cloud services and infrastructure


  • Good knowledge of cryptography, application security, access control, malware, exploits and vulnerabilities.
  • In-depth technical knowledge and experience in cyber security threats, security controls, investigation, hardening and best practices.
  • Ability to effectively convey complex issues and communicate to a variety of audiences including technical staff, peers, as well as senior management, and oversight bodies.
  • Knowledge of technical infrastructure, networks, databases, and systems in relation to IT Security and IT Risk, Windows workstation and server administration experience
  • Experience in product evaluation and managing vendor relationships.
  • Experience managing projects with complex inter-dependencies, focusing on both long-range projects and immediate tasks.


Educational Qualification and Experience:

  • Minimum of 15 years of formal education - Graduate / Postgraduate in Computer Science / Information Technology.
  • Professional work experience between 10-13 and at least 6-8 years as a Lead / Team Lead for security incident response, utilizing industry leading network security monitoring technologies, application, web, database and Security Event and Information Management (SIEM), IDS/IPS, endpoint, email security gateways and DLP technologies.

License or Certification

CISSP, CISP, CEH, CCNA, Splunk / CRIBL, OSCP preferred.



FAI is committed to create an environment that respects, supports and inspires all individuals. We do not discriminate on the basis of color, religion, sex, gender identity, sexual orientation and age. At FAI, we celebrate diversity and believe that an inclusive workforce benefits employees, the organization and our community. We are an Equal Opportunity Employer



  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • India techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company) A software company is currently Manager, Cyber Security to join them in their Selangor office.Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...

  • Cyber Security

    3 weeks ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Operations Manager (IT MNC Centre) An IT MNC Centre is currently looking for IT Cyber Security Operations Manager to join the team and be based in the Selangor office.Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application, Cloud, Network, IT...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...

  • Cyber Security

    4 weeks ago


    India Sage IT India Full time

    Relevant security certifications such as CISA, CISSP, CRISC or equivalent - Experience in conducting internal Information Security audits for a highly regulated industry - 3+ years of Cyber Security experience - Experience in attaining certifications or attestations such as ISO 27001, SOC report, PCI, etc. - Experience with Security Infrastructure Design...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • India Pro5 Full time

    About the Cyber Security Expert Position:Responsibilities:Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.Ensure the optimal use of security systems.Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.Recommend and lead cyber security solutions...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company)  A software company is currently Manager, Cyber Security to join them in their Selangor office. Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • India Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT) Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request. The client would prefer candidates local to the Harrisburg, PA Area Job...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • india Luein Analytics Full time

    Summary: As a Cyber Security Engineer at Luein Analytics, you will be responsible for ensuring the security of our systems and networks. This is a remote, full-time position that requires 3-8 years of experience in network security, risk management, cloud security, programming, operating systems, software testing, incident response, and information...


  • india Sisco Jobs Full time

    Job Description Job Title: Cyber Security EngineerLocation: Muscat, OmanContract Period: 2 yearsSalary: 700 Omani Riyal/monthExperience: 5-10 yearsJob Description: We are seeking a highly skilled and experienced Cyber Security Engineer to join our team in Muscat, Oman. The ideal candidate will have a minimum of 5 years of experience in cyber security, with a...


  • india CrossTab IT Consulting Full time

    We are seeking Director of Governance Risk and Compliance (GRC) for our client, the biggest financial institution of the country. The ideal candidate is a leader who has worked for a min of 5 years in the BSF industry and understands the nuances and criticality of situations in the Banking industry. Work Experience 20-23 years in IT infrastructure,...


  • India Recruit North Ltd Full time

    Job Description < Back to Job SearchIf you have three or more years' experience working in an Information Technology technician role, and have cyber essentials knowledge and experience, then this could be the perfect opportunity for you.The business we are assisting to recruit for is an award-winning cyber security firm. They are a growing business offering...