Sr. Manager - IT Security (SOAR) - 8+ years

Location: Pune
Discipline: Legal, Risk & Compliance
Job type: Permanent
Contact name: Nishant Sharma

Contact email: nishant.sharma@crescendogroup.in
Job ref: 37399
Published: over 1 year ago

Sr. Manager – IT Security (SOAR) – 8+ years

Job opportunity for a working professional having 8+ years of experience in Security Orchestration, Automation, and Response (SOAR), including other cybersecurity tools and capabilities. You will be leading a team that works with Global Technology teams and other stakeholders to ensure timely response aligned with corporate policies and standards.

YOUR FUTURE EMPLOYER: A leading operational management and analytics company that serves the multiple industry including insurance, healthcare, travel & transportation

Location: Noida/Bangalore/Pune

Role & Responsibilities:

  • Leading a global team of individual contributors aligned to the SOAR capability. Responsible for managing and developing a team of employees - including hiring, training, development, performance management, administration, and workforce planning.

  • Demonstrating excellent oral and written communication skills to explain and document ideas. Communicating with and leading a geographically diverse workforce through department meetings, one-on-one meetings and appropriate email, instant messaging, and regular interpersonal communications.

  • Responsibility of IT Security Operations covering enterprise and cloud security across the organization, supporting all business divisions.

  • Embedding IT Security processes, controls, and performance measurement throughout IT and Business Units and ensure integration of these into monitoring tools.

  • Identify and communicate current and emerging security threats.

  • Managing, optimizing and/or implementing operational network, endpoint, cloud configuration, and collaboration security controls / technologies.

  • Providing regular IT Security reporting, KPI's and Dashboards.

  • Ensuring that processes and procedures for key IT Security processes are fully documented and communicated.

  • Reviewing current system security measures and recommending and implementing enhancements.

  • Aligning standards, frameworks and security with overall business and technology strategy.

 

What is in it for you?

An opportunity to work with global clientele in a fast-paced environment with a growth oriented & enthusiastic team.

 

Reach us

If you think that this role will add value to your career, kindly write me an email along with your updated CV on Nishant.sharma@crescendogroup.in

 

Disclaimer: Crescendo Global is an ISO 9001:2015 certified Leadership Hiring consulting arm of Crescendo Group with expertise in mid to senior level niche recruitment. We are passionate about empowering job seekers and employers with an engaging memorable job search and leadership hiring experience. Crescendo Global does not discriminate on the basis of race, religion, color, origin, gender, sexual orientation, age, marital status, veteran status or disability status.

 

Profile Keywords:

SIEM, DLP, IT Security, SOAR, Global Team Management