Cybersecurity Manager for Global Risk Mitigation
1 month ago
About McDonald's
We are one of the world's largest employers with locations in over 100 countries, offering diverse corporate opportunities. Our global offices serve as dynamic innovation and operations hubs, expanding our talent base and in-house expertise. This role will be part of the Offensive Security team within Global Cyber Security, reporting to the Director of Offensive Security.
Job Summary:
This Cybersecurity Manager position involves leading a team of technical resources, managing multiple complex projects, and collaborating with stakeholders across the globe. We are seeking an experienced leader with advanced technical expertise in penetration testing and project management. The ideal candidate will have a proven track record of successfully leading teams and managing risk.
Key Responsibilities:
- Lead a team of technical resources, overseeing strategic outcomes and managing project workloads.
- Regularly update management and stakeholders on project progress, ensuring timely communication.
- Create technical documents, reports, and findings from analysis to share with relevant stakeholders.
- Partner with other teams to improve threat response and attack surface.
- Act as a liaison between technical teams and executive-level professionals, relaying testing results and findings.
- Align deliverables and dependencies across multiple global teams.
- Manage complex offensive security projects involving multiple teams across security, infrastructure, and development organizations.
Requirements:
- Bachelor's degree or equivalent technical experience in cybersecurity roles.
- Understanding of frameworks such as MITRE ATT&CK and the Cyber Kill Chain.
- Excellent written and verbal communication/presentation skills to describe assessment details and technical analysis.
- Advanced ability to manage multiple concurrent workstreams and competing priorities.
- Work within a global/multinational enterprise with flexible schedule accommodations.
- Extended experience with technical writing and demonstrating various creative communication mechanisms.
- Advanced knowledge of networking and web protocols.
- Proficiency with programming and scripting languages.
Estimated Salary Range: ₹3,800,000 - ₹4,500,000 per annum, depending on qualifications and experience.
Location: Hyderabad, India
Work Pattern: Full-time role
Work Mode: Hybrid
-
Manager Cybersecurity Risk and Compliance
3 weeks ago
Hyderabad, Telangana, India Epiq Global Full timeAbout the JobEpiq Global is seeking a highly skilled Manager Cybersecurity Risk and Compliance to join its team. This role involves developing and maintaining the company's information security program, ensuring compliance with industry standards and regulatory requirements. The successful candidate will have a strong background in cybersecurity risk...
-
Cybersecurity Risk Manager
2 weeks ago
Hyderabad, Telangana, India MAI Labs Full timeJob Description:Cybersecurity Risk ManagerMAI Labs, a pioneering startup in creating the next Internet, seeks a seasoned Cybersecurity Risk Manager to join our team. This role plays a vital part in empowering the next billion users and democratizing the creation of value on the Internet.We are looking for an experienced professional with 4 to 6 years of...
-
Lead Cybersecurity Risk Manager
4 weeks ago
Hyderabad, Telangana, India Thryve Digital Health LLP Full timeAbout Thryve Digital Health LLPWe are a leading digital health company, and we're looking for a skilled Lead Cybersecurity Risk Manager to join our team. As a Lead Cybersecurity Risk Manager at Thryve Digital Health LLP, you will play a crucial role in ensuring the security of our systems and data.Estimated Salary: ₹1,200,000 - ₹2,400,000 per annumJob...
-
Cybersecurity Risk Specialist
2 weeks ago
Hyderabad, Telangana, India MAI Labs Full timeJob Title: Cybersecurity Risk SpecialistAbout the Role:At MAI Labs, we're committed to empowering the next billion users and democratizing the creation and unlocking of value on the Internet. We're seeking a skilled Cybersecurity Risk Specialist to join our team and help us achieve our ambitious goal.Key Responsibilities:- Conducting audits and assessments...
-
Cybersecurity Risk Manager
2 weeks ago
Hyderabad, Telangana, India Tanla Platforms Limited Full timeAre you passionate about ensuring the security and integrity of data?We are seeking an experienced Cybersecurity Risk Manager to join our team at Tanla Platforms Limited. As a key member of our organization, you will play a pivotal role in safeguarding our assets, data, and reputation in the industry.The successful candidate will have a strong background in...
-
Cybersecurity Risk Manager
2 weeks ago
Hyderabad, Telangana, India Tanla Platforms Limited Full timeAbout UsTanla Platforms Limited is a leading player in the telecom and CPaaS space, providing innovative solutions to its clients.Job Title: Cybersecurity Risk ManagerSalary Range:$80,000 - $120,000 per annumJob DescriptionKey Responsibilities:Conduct ISMS Internal audits and advocate controls, guiding teams to implement them in compliance with ISO...
-
Enterprise Cybersecurity Risk Manager
3 weeks ago
Hyderabad, Telangana, India Tanla Platforms Limited Full timeWe are seeking an Enterprise Cybersecurity Risk Manager to play a pivotal role in safeguarding Tanla's assets, data, and reputation. This individual will be responsible for conducting ISMS Internal audits and advocating controls, guiding teams to implement them in compliance with ISO 27001:2022.This is a challenging and rewarding role that requires the...
-
Risk Specialist, Threat Mitigation Expert
5 days ago
Hyderabad, Telangana, India myGwork Full timeAre you a seasoned investigator looking to leverage your skills in risk management and analytical thinking? Do you thrive in fast-paced environments where no two days are ever the same? If so, Amazon's Abuse Risk Mining team may have the perfect opportunity for you.About the RoleAs an Abuse Risk Mining (ARM) Investigator, you will play a critical role in...
-
Cyber Security Threat Mitigator
5 days ago
Hyderabad, Telangana, India Blue Ocean Catalyst Private Limited. Full timeAbout the RoleAs a Cyber Security Threat Mitigator at Blue Ocean Catalyst Private Limited, you will play a pivotal role in safeguarding our organization's sensitive information by analyzing, identifying, and implementing improvement measures to enhance our security posture.Key Responsibilities:Provide timely customer-centric cybersecurity services to address...
-
Cybersecurity Risk Analyst
4 days ago
Hyderabad, Telangana, India Centific Full timeWe are seeking a highly skilled Cybersecurity Risk Analyst to join our team at Centific. The ideal candidate will have a strong background in data security and risk assessment, with experience in evaluating AI performance and quality assurance.In this role, you will be responsible for assessing the accuracy and efficacy of AI algorithms used in our Data...
-
Cyber and 3rd Party Risk Management Expert
5 days ago
Hyderabad, Telangana, India Lifelancer Full timeRole SummaryThis is a challenging opportunity for a Cyber and 3rd Party Risk Management Expert to join our team at Lifelancer, a talent-hiring platform in Life Sciences, Pharma and IT. The successful candidate will be responsible for leading the risk management product team in identifying, analyzing, and mitigating IT-related risks to the organization.The...
-
Cybersecurity Specialist for Risk and Compliance
2 weeks ago
Hyderabad, Telangana, India Tanla Platforms Limited Full timeAt Tanla Platforms Limited, we are seeking an experienced Cybersecurity Specialist for Risk and Compliance to play a pivotal role in safeguarding our assets, data, and reputation in the industry.The ideal candidate will have a strong background in Governance, Risk, and Compliance (GRC) with a focus on cybersecurity. The successful candidate will be...
-
Cybersecurity Governance and Risk Specialist
2 weeks ago
Hyderabad, Telangana, India Tanla Platforms Limited Full timeAt Tanla Platforms Limited, we are seeking a highly skilled Cybersecurity Governance and Risk Specialist to join our team.The ideal candidate will have a strong background in cybersecurity governance, risk management, and compliance. With a focus on safeguarding our assets, data, and reputation in the industry, this role is pivotal to our company's...
-
Cybersecurity Investigator
3 weeks ago
Hyderabad, Telangana, India NetEnrich Technologies Pvt Ltd Full timeJob OverviewWe are seeking an experienced Investigations Engineer with a strong background in cybersecurity investigations, threat analysis, and incident response. This role involves conducting in-depth investigations of security incidents, identifying potential threats, and collaborating closely with cross-functional teams to mitigate risks.About the...
-
Cybersecurity Program Director
1 day ago
Hyderabad, Telangana, India Cloud4C Services Full timeJob Title: Cybersecurity Program DirectorLocation: Hyderabad, India (US Time Zone)We are seeking a highly experienced Cybersecurity Program Director to lead and oversee multiple projects in our team at Cloud4C Services.About the Role:Lead complex cybersecurity initiatives and manage cross-functional teams to achieve program success.Develop and maintain...
-
Cloud Risk Management Specialist
3 weeks ago
Hyderabad, Telangana, India 10X Recruit Full timeAbout the Job:We are looking for a Cloud Risk Management Specialist to join our team at 10X Recruit. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating risks associated with cloud computing.Responsibilities:Identify and assess risks associated with cloud computing.Develop and implement risk mitigation...
-
Hyderabad, Telangana, India Strobes Security, Inc. Full timeAbout Strobes Security, Inc.We are a fast-growing cybersecurity company providing risk-centered ML-enabled platform for vulnerability management as a service, pen testing as a service, and DevSecOps. Headquartered in Plano, Texas, USA, with operations and offices in Hyderabad, Mumbai, and Bangalore, we partner with global consulting and SI firms to expand...
-
Cybersecurity Strategy Lead
4 days ago
Hyderabad, Telangana, India Abdul Latif Jameel Full timeWe are seeking a seasoned Cybersecurity Strategy Lead to join our team at Abdul Latif Jameel, located in Jeddah, Saudi Arabia.The estimated salary for this position is 25,000 SAR per month (negotiable based on experience).Job OverviewThis is a leadership role that requires strategic thinking, technical expertise, and excellent communication skills. The...
-
Cybersecurity Expert for Hybrid Environments
4 weeks ago
Hyderabad, Telangana, India Dr. Reddys Laboratories Ltd. Full timeJob DescriptionOverviewWe are seeking a highly skilled Cybersecurity Expert to join our team at Dr. Reddy's Laboratories Ltd.Key ResponsibilitiesThe successful candidate will be responsible for:Designing, architecting, and implementing SIEM solutions across various environments, including OnPrem DC, Azure, AWS, and Google Cloud.Leading the management of...
-
Cybersecurity Risk and Compliance Specialist
1 month ago
Hyderabad, Telangana, India NopalCyber Full timeNopalCyber empowers organizations to fortify their cybersecurity posture by leveraging our comprehensive risk management services. Our team of experts provides tailored solutions to address the unique challenges faced by businesses, ensuring compliance with industry regulations.We are seeking a seasoned Cybersecurity Risk and Compliance Specialist to join...