求人詳細

ハイクラス
求人コード 022-150
求人企業 外資系生命保険
求人タイトル Vulnerability-Management-Operations-Lead
職務内容 【Key Accountabilities】
◆Individual Accountabilities:
• Ensures that physical and virtual infrastructure support platform and software operations
• Selects, upgrades and integrates new technologies; maintains existing technologies
• Documents critical dependencies and issues where necessary
• Resolves critical technical issues relating to software or hardware
• Ensures that the information security requirements necessary to protect the organization’s core mission and business processes are adequately addressed
• Analyzes core reasons for security breaches and proactively takes steps to correct them
• Installs and operates firewalls, data encryption and security measures
• Responds rapidly to security breaches
• Accepts and modifies specifications and standards
• Builds and codes complex software
• Manages portions of development project
• Coaches teammates at lower levels
• Contributes code across Division
• Has positive impact to specific organizational entities & understands nature of impact
• Top contributor and often enables others to contribute as well
応募要件
(必須)
最終学歴:四年制大学卒以上
◆Job Requirements
• Familiarity with agile and DevOps principles, test-driven development, continuous integration, and other approaches to accelerate the delivery of new features
• Understanding of software development lifecycle
• Understanding of how technology supports Manulife business strategy
• Experience designing, implementing and maintaining large-scale distributed systems
• Relevant certifications an asset: CISSP, CISA, CEH, CISM, ISSAP, ISSEP
• Multiple contexts and engineering languages
• Reflects on and improves behavior
• Needs to attend conferences to learn from others
• Writes tutorials and gives training
• Demonstrates all core skills, and some interpersonal skills beyond requirements for role
• High level of discipline knowledge and understanding of area of practice
• Able to combine knowledge of discipline and the market, some perspective on customer requirements
• Participates in demos utilizing new tech.; self-directed controls
• Understands the overall 'picture' in most situations
• Understands the political landscape and informal hierarchy within the firm
• Strong knowledge of the business, some expertise
• Collaborative attitude, willingness to work with team members; able to coach, participate in code reviews, share skills and methods
• Constantly learns from both success and failure
• Good organizational and problem-solving abilities that enable you to manage through creative abrasion
• Good verbal and written communication; able to effectively articulate technical vision, possibilities, and outcomes
• Experiments with emerging technologies and understanding how they will impact what comes next

◆Decision Authorities
• Able to achieve all tasks using own judgement
• Can lead small to medium sized groups where required
• Foresees problems instead of solving them, recognizes the needs for flexibility and diverse solutions

•Interfaces with business units and IT stakeholders to identify and understand security monitoring and response requirements and design solutions to meet business unit and IT stakeholder needs
•Maintains an up-to-date understanding of emerging cyber threats
•Tracks all vulnerability and lifecycle information and current status.
•Builds effective relationships with key stakeholders who own and support IT infrastructure, applications, processes, and operations
•Gains commitment from stakeholders to implement recommended and agreed information security controls
•Help to formulate vulnerability management frameworks and working structures for initiatives associated with infrastructure technology and solution delivery teams.
•Develop horizontal view of risk posture across multiple technology domains.
•Execute Information Security strategy to proactively identify risk and drive remediation
•Act as point of contact for managing and delivering various vulnerability and remediation reports
•Implement security improvements in partner with technical lead by assessing baseline, evaluating trends, and anticipating requirements.
•Demonstrate ability to identify project stakeholders, plan, and manage stakeholder engagement.
•Regularly communicate the progress of initiatives in writing and/or in presentation to senior leadership.
•Work with various risk and information security teams in presenting vulnerability management status and updates to technology subject matter experts and management.

◆Qualifications
•BA/BS in Information Systems or a related technical field
•Minimum 5+ years’ experience working in an information security, information technology, or information risk management related field.
•Ability to brief technical risks and issues to executives and business leaders
•Demonstrated ability to lead the development of specific proactive procedures for the detection of security breaches across a large enterprise network
•Demonstrated experience working with senior management on highly sensitive projects that require the utmost discretion and maintaining strict confidentiality on all data, records, and tasks as required

◆Technical Skills
•Knowledge of complex query for data analysis.
•Knowledge of security assessment methodology and risk management process.
•Knowledge of SQL and other business analytics software is a plus
応募要件
(尚可、その他)
勤務地 東京
年収 800万~1350万(応相談)