Launch Recite Me assistive technology
Back to job search

Senior Manager, Threat Management

  • Location:

    Hong Kong

  • Sector:

    Technology

  • Job type:

    Permanent

  • Salary:

    Up to HK$82000 per month

  • Contact:

    Marno Meyer

  • Contact email:

    Marno.Meyer@oliverjames.com

  • Job ref:

    JOB-012023-192242_1673406978

  • Published:

    17 giorni fa

  • Expiry date:

    2023-02-10

This position is responsible to lead the threat management for the group within the organisation's operating regions, including Greater China and Southeast Asia. This role also partners with and manages various vendors to provide first-class threat management services. The incumbent focuses on both passive and proactive threat management activities to maximize the value and impact of the Threat management team

Job Description

* Manage key stakeholders, including the IT heads in various regions and local teams, to influence and align expectation

* Act as direct point-of-contact with our internal customers. Ensure that they are kept up-todate on the latest status for their issues. Resolve any questions they may have, then correctly and efficiently escalate if needed

* Provide oversight and management of the daily threat management including vulnerability management, threat Intelligent management and incident response management

* Lead and manage proactively monitoring systems for malicious activity and intrusions using real time data and alerting from various data sources measured against agreed SLAs

* Partner with and manage the service level and performance of the 3^rd party vendors to deliver vulnerability testing * Define policies, guidelines and implement the processes in collaboration with our stakeholders

* Define threat management reporting metrics with Director, Information Security and Risk Management and to provide regular reports for management review

The Successful Applicant

* Bachelor's degree in computer science, engineering or related disciplines;

* Related qualifications and/or industry certifications such as GPEN, GXPN, OSCP, OSCE, OSEE. GWAPT, OSWE, CREST and CCT are preferred;

* Knowledge in security standards reference such as OWASP, SANS, NIST is highly preferred;

* 8 - 10 years of experience in IT, with minimum of 3 years in depth exposure in Threat management, and vulnerabilities management;

* Strong technical or security skills related to vulnerabilities management covering a broad range of operating systems, databases and OT / IoT vulnerabilities and experience in security review and testing;

* Experience of manual attack and penetration testing above and beyond the running of automated tools;

* Knowledge in mobile application/multi-cloud vulnerabilities and experience in mobile application/cloud security review and testing;

* Fluent English, Cantonese & Mandarin with China exposure would be an advantage

* Occasional travel

What's on Offer

* The opportunity to join our growing family.....30,000 and counting!

* Permanent, full-time job opportunity

* International team culture

* Open, friendly and comfortable working environment

* Excellent compensation & benefits

* Stable and sensible hours

* Medical insurance

Image 2022 03 22 T16 58 33

A Milano si cercano professionisti del recruiting. Parte l’Academy di Oliver James