CyberSecurity Deputy Director (h/f)

Infos sur l'emploi

  • Date de publication :26 juillet 2024
  • Taux d'activité :100%
  • Type de contrat :Durée indéterminée
  • Lieu de travail :Lausanne

As a key member of the Team, the mission of the CyberSecurity Deputy Director is to ensure a seamless, global delivery of our flagship services offered by the Cyber Fusion Centers. By leading the technical topics of the 24x7 delivery team, you will not only be involved in operations, but you will also be supporting the Team Head in growing the regional team strategy and supporting our expansion.

Our client is located in Lausanne

Description

Act as a hands-on leader, set vision and direction for the MDR as they strive to achieve technical excellence, operational rigor, while consistently aligned with Security strategic business goals.

  • Leadership and Strategy:
    • Support the MDR Head in developing and implementing the strategic vision for the MDR Services together with the KS Line of Business to enhance the MDR Service capabilities.
    • Collaborate with Senior Leadership to align security initiatives with business goals.
    • Assist the MDR Head in leading, mentoring and managing a MDR of cybersecurity professionals.
  • Technical Expertise:
    • Provide expert guidance and support on cybersecurity issues to other departments.
    • Communicate complex security issues and recommendations clearly to both technical and non-technical audiences.
    • Be the POC for complex technical client escalations.
    • Be the POC for engagement managers and MDR leaders in case of complex cases.
  • Service enhancement:
    • Remain up to date and contribute to enhance our service capability with current attack methods and characteristics to identify threats and advise on prevention, mitigation and remediation.
    • Define, report KPI and lead efforts to continuously improve the effectiveness and efficiency of the MDR services.
  • CFC practice:
    • Establish a new integrated cyber fusion practice in collaboration with the Product MDR, including the disciplines of Cyber Threat Intelligence, Attack Surface Reduction, Vulnerability Management, and others.
    • Transform the MDR from reactive, to proactive and predictive threat hunting, recommending mitigations and countermeasures.
  • Continuous improvement:
    • Stay current with emerging cybersecurity threats and industry trends.
    • Identify and recommend improvements to existing security controls and processes.
  • Information Risk Management:
    • Identify potential risks associated with technical processes and implement risk mitigation strategies and operational security controls within the CFC perimeter in collaboration with Corporate Security.

Profile

  • Minimum of 10-15 years of experience in cyber security
  • Experience in managing security services or a SOC
  • Work experience with multicultural MDR in a transversal organization
  • Excellent communication and presentation skills
  • Ability to handle escalated customer complaints and issues
  • Capability to convey a message to executives
  • Proven ability to multitask effectively and focus on multiple efforts at one time

Education

  • Master in cyber security or equivalent
  • Offensive and defensive certifications (OSCP, SANS, …)

Skills

  • Extensive knowledge in networking (TCP/IP, firewall, routing, …)
  • Extensive knowledge of ethical hacking skills and very good understanding of current threats (malware/ransomware).
  • Knowledge of incident response processes (detection, triage, incident analysis, remediation and reporting).
  • Understanding of network and system intrusion and detection methods; examples of related technologies include Next Generation Endpoint Protection Platforms (EPP), Security information and event management (SIEM), Endpoint Detection and Response (EDR)
  • Good knowledge of Cyber Threat Intelligence and experience in implementing CTI programs

Job Offer

Attractive package and environment

Contact

  • Michael Page Switzerland