Security Risk Management Lead


Premium Job From Nigel Frank International

Recruiter

Nigel Frank International

Listed on

26th October 2021

Location

London

Salary/Rate

Negotiable

Salary Notes

Negotiable

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Job DescriptionAn amazing opportunity to work for one of the highest growing businesses in the world. The company operates within a highly competitive space within the FMCG market where it see's itself as more of a fin-tech company. The business has heavily invested in it's tech and are driven by focused and determined individuals. Due to being a fast growing company there is not much legacy to work through and allows you make your mark quickly.

Role & ResponsibilitiesWorking as a Security Risk Management Lead, the company see's this role as having the ability to handle the outside impact on the business. You will be directly responsible for how the company manages its security risk. Your role in driving sound risk management practices will play a major part in the development of the business. Your key duties will include:Build and manage a small team of security risk analystsDesign, embed and manage a scalable security risk management framework, taking into account business context and relevant industry standards, regulatory requirements and stakeholder expectationsDevelop and update security policies, standards and guidance in collaboration with business stakeholdersCreate and manage a security risk acceptance process and relevant governance structuresAssess security risks and track exposure and remediation activitiesDrive and maintain compliance with industry standards such as PCI-DSS, ISO27001 and SOC2Organise relevant security awareness training

Skills & QualificationsIn order to be successful in the role you must have the following skills or experience: Significant experience in security risk management in a fast paced business, ideally a public technology company or in a regulated industryPreviously defined policies, processes and procedures for managing security riskExpertise in performing security risk assessments in a cloud environmentComfortable having difficult risk management conversations with different stakeholders across the business in both technical/engineering and non-technical roleFamiliar with security standards such as PCI-DSS, NIST, ISO27001 and SOC2BenefitsHighly competitive SalaryBenefits Package which includes Stock / Equity OptionsCompany BonusWFH Opportunities

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: