Cyber Security Assessment Manager

Місто : , Taguig ,
Зарплата :
Знайдено : 19 годин тому

Опис

 

We are JTI, Japan Tobacco International, and we are present in 130 countries. We have spent years innovating, creating new and better products for the consumers to choose from. This is our business. But not only. Our business is our people. Their talent. Their potential. We believe that when they are free to be themselves, and they are given the opportunity to grow, travel and develop, amazing things can happen.

That’s why our employees, from around the world, choose to be a part of JTI. It is why 80% of employees feel happy working at JTI. And why we’ve been awarded Global Top Employer status, ten years running

So when you’re ready to choose a career you’ll love, in a company you’ll love, feel free to #JoinTheIdea. 

Learn more: jti.com

 

 

Department: Cyber Security Center

Duty Post: Taguig City

Hiring Manager: Technical Security Center Director

Role: Permanent

 

CYBER SECURITY ASSESSMENT MANAGER

 

What is this role about?

 

The mission of the Technical Security Centre team is to provide security expertise and best practices to other IT functions by ensuring consistent and high security standards are applied in the development and ongoing evolution of the JTI IT infrastructure and business applications. The scope includes, but is not limited to, corporate network, workstations, servers, mobile devices, business applications, Internet and related IT services.

 

This position will be responsible for ensuring that all business critical IT applications are implemented in a secure manner and not vulnerable to internal and external threats. 

 

The incumbent will be responsible for working closely with functional and technical teams globally supporting the application security assessment activities, performing controlled security assessment, code reviews and penetration testing. The incumbent will be responsible, in collaboration with the Technical Security Centre team, to produce technical security reports, present the results to the relevant stake-holders to achieve buy-in and corrective action commitment, and to follow-up on the required corrective actions.

 

He/She also works closely with other TSC colleagues to help review new technical solutions from a security assessment standpoint in accordance with the security and business requirements. The incumbent will be responsible, in collaboration with Technical Security Centre team, to establish and follow-up on security assessment requirements. The incumbent is responsible for staying abreast of evolving technology and keep management aware of new trends, technology and security industry best practices and how they could be incorporated as part of the global technical security strategy.

 

What will you do?

1) Cyber Security

  • Accountable for ensuring that business solutions are secured against internal and external threats and hacking
  • Conduct appropriate security assessments & Penetration Tests as required by the TSC team and follow up with IT teams on recommendations and corrective action implementation.
  • Self position as subject matter expert and reference for security assessment activities.

2) Change / Service Request Management

  • Ensure proper technical recommendations and effort analysis are provided in a timely manner, for all change and service requests related to security assessments assigned to him/her.
  • Provide technical security expertise, ensure technical solutions follow best practice & JTI standards and are implemented accordingly.

3) Policies & Procedures

  • Participate in the review and maintenance of policies, procedures, standards and guidelines in the area of responsibility
  • Ensure policies, procedures, standards and guidelines are consistently applied in all solutions, projects and initiatives

4) Risk Control

  • Deliver regular and consistent input and reports to support the JTI compliance, audit and risk control teams.

5) Cooperation & Communication

  • Work in close cooperation with and provide necessary support to global and local IT teams (GDC, BTS, I&O) ensuring proper / frequent updates to TSC Team Members.

6) Operations & Incident Management

  • Ensure that security operations aspects are taken into account when assessing or approving new solutions
  • Provide expertise and help on troubleshooting complex cyber security and technical incidents in the area of responsibility

 

Who are we looking for?

  • University degree in Computer Engineering, Software Development, Information Systems and relevant experience in IT, CISSP, CEH are a plus                                           
  • 3+ years of Pen Testing / Application, Network, System Security Assessment, Ethical Hacking
  • Experience in the Application environment of an international corporation in a multicultural environment
  • Specialist in security technologies. Web based security technology and complex Pen Testing is mandatory
  • Experience with Acunetix, Burp Suite and other similar tools
  • Knowledge of Security Management standards such as OWASP, NIST, ISO, Cloud Alliance.
  • 1+ years of Project Management experience
  • Technical background, structured approach, ability to work with internal and external providers, autonomous in his / her work
  • Fluent English written and spoken                                   
  • Analytical/problem solving ability
  • Strong verbal, written communication and presentation skills
  • Excellent team player and communication skills.
  • Analytical, organised and efficient.
  • Sets priorities to meet objectives.
  • Comfortable working in a fast paced and dynamic work environment
  • Someone who can bring fresh ideas with a self-driving attitude.

 

What are the next steps - Recruitment Process:

  • We will make sure to provide feedback on your application within 2 weeks after the application deadline

Схожі вакансії

    Security Associate SC-6 | Mykolaiv, Ukraine

    • World Food Programme
    • , null,
    • 22 дні тому

    ... effective programme delivery. 5. Analyse security assessment reports following field missions and present detailed recommendations for risk mitigation to support security situation analysis and facilitate decision- ...

    ua.talent.com

    Security Associate SC-6 | Mykolaiv, Ukraine

    • Programa Mundial de Alimentos
    • , Mykolaiv,
    • місяць тому

    ... effective programme delivery. 5. Analyse security assessment reports following field missions and present detailed recommendations for risk mitigation to support security situation analysis and facilitate decision- ...

    ua.talent.com

    European IT Security Manager Application and Cloud Security

    • Provident Polska
    • , Odesa,
    • 2 дні тому

    ... in the event of a security breach. ·       Monitor cyber security industry, identify new emerging threats ... organization, e.g. the Effective Manager training series for people holding ...

    ua.talent.com

    European IT Security Manager Application and Cloud Security

    • Provident Polska
    • , Kyiv,
    • 2 дні тому

    ... in the event of a security breach. ·       Monitor cyber security industry, identify new emerging threats ... organization, e.g. the Effective Manager training series for people holding ...

    ua.talent.com

    Security Associate SC-6 | Mykolaiv, Ukraine

    • World Food Programme
    • , Mykolaiv,
    • місяць тому

    ... effective programme delivery. 5. Analyse security assessment reports following field missions and present detailed recommendations for risk mitigation to support security situation analysis and facilitate decision- ...

    ua.talent.com

    Senior Security Analyst

    • Waverley
    • Poland, Europe, Ukraine
    • 19 годин тому

    ... unintended consequences.Data Security & Privacy for AI Training: Work ... data privacy regulations.Security Review of AI Workflows: Conduct security reviews of the entire AI ... seamlessly with existing security information and event management (SIEM) ...

    waverleysoftware.com

    GRC Security Project Manager

    • Playtech
    • , Kyiv,
    • 23 дні тому

    ... responsibilities associated with Senior GRC Security Manager position.The authority of Security Audit Coordinator is sanctioned by Playtech’s Senior GRC Security Manager and derives from the formal ...

    ua.talent.com

    IT Security Engineer

    • ELTEL Networks Poland
    • , Odesa,
    • 10 днів тому

    ... the direction of the IT Security Manager, where appropriate. Develop, implement and maintain policies, procedures and associated trainings in IT security area. Acquisition & Deployment Maintain up- ...

    ua.talent.com

    IT Security Engineer

    • ELTEL Networks Poland
    • , Kyiv,
    • 10 днів тому

    ... the direction of the IT Security Manager, where appropriate. Develop, implement and maintain policies, procedures and associated trainings in IT security area. Acquisition & Deployment Maintain up- ...

    ua.talent.com

    Field Security Assistant - Kyiv

    • UNESCO
    • , null,
    • 16 днів тому

    ... and controls effectiveness of Security Risk Management (SRM) measures for ... local Principal Chief Security Advisor.5. Liaises and exchanges security-related information with UNDSS and ... the host government security organizations and or personnel including ...

    ua.talent.com

    Operations Manager, PLSO Ukraine

    • QED Group
    • , Kyiv,
    • 18 днів тому

    ... an experienced Operations Manager to lead the anticipated USAID Ukraine Partner Liaison Security Office (PLSO). The contract will ... . POSITION SUMMARYThe Operations Manager, for Ukraine PLSO is the leading member of the security team and is responsible for ...

    ua.talent.com

    IT & Data Cybersecurity Metrics Policy and Awareness Senior Manager

    • DANONE
    • , Kyiv,
    • 2 дні тому

    ... ) Your main stakeholders will be: Cyber Security Governance Director (direct reporting line) Awareness Manager (direct report) Policy Manager (direct report) Metrics and Reporting Manager (direct report) Cyber Security Advisory Director Zonal CISOs GRC ...

    ua.talent.com

    IT & Data Cybersecurity Metrics Policy and Awareness Senior Manager

    • DANONE
    • , Odesa,
    • 2 дні тому

    ... ) Your main stakeholders will be: Cyber Security Governance Director (direct reporting line) Awareness Manager (direct report) Policy Manager (direct report) Metrics and Reporting Manager (direct report) Cyber Security Advisory Director Zonal CISOs GRC ...

    ua.talent.com

    Cyber Incident Response Analyst

    • , Manila ,
    • 4 дні тому

    ... Location: Taguig, Philippines Reporting to: Cyber Detection & Response Manager   Cyber SOC Incident Response Analyst   With the growing number of Security Incidents and in order to ...

    jobs.jti.com

    Information Security Engineer

    • Ciklum
    • , null,
    • 10 днів тому

    ... being tested and identifiedResponding to security breaches with their SOC team, which includes cyber security analysts, pen testers, security consultants, cyber threat analysts, and compliance analysts ...

    ua.talent.com

    Cloud Edge Security Architect

    • Relout
    • , Odesa,
    • день тому

    ... looking for a Cloud Edge Security Architect, willing to join a ... the feasibility and effectiveness of security solutions for our digital services ... to design and implement complex security solutions Exceptional communication and collaboration ...

    ua.talent.com
Top