Cyber Security Manager, It

Confidential - South Africa
new offer (26/04/2024)

job description

SUMMARY:
Leadership and management of the cyber security team covering responsibilities, delivery, developmen
POSITION INFO:
JOB REQUIREMENTS
- 12 years relevant experience within the cyber and information security discipline
- Demonstrable experience in leading a specialised team within a large environment
- Experience with security frameworks, practices, technologies and processes
- be required to assist outside of working hours
Additional Criteria
- Practical experience with the MITRE ATT&
CK framework
- Working knowledge of NIST CSF and PCI-DSS
- Previous hands-on technical security experiences is advantageous
- 3-year IT qualification advantageous
- Makes sound technical decisions based on understanding of what is commercially achievable within technological constraints.
- Leverages research on technology-related concepts, trends and best practices to provide guidance on IT roadmap.
- Set technical policies and procedures to support IT stability and success aligned to evolving technologies and methodologies.
- Responsive to external influences positive or negative on the organisation.
- Maintains advanced knowledge of business operations and organisational metrics and trends.
- Quickly identifies key issues, stakeholders and viewpoints in a complex situation or problem
- Anticipates the consequences of situations and proactively works to overcome potential obstacles
- Asks perceptive, probing questions to get to the heart of the matter
- Plans and ensures implementation of activities/projects identified in business strategy
- Maintains a keen awareness of the interrelationships among various components of large-scale activities/projects
- Seeks and influences new relationships outside own unit and identifies new collaborative partnerships that better position programmes and services.
- Shares information with colleagues and partners about industry trends and business opportunities.
- Actively listens, interprets and presents messages in different ways to enhance understanding.
- Appropriately adapts the message, style, and tone of communication to accommodate a variety of audiences.
- Reviews presentations to ensure effective use of tools and techniques and provides recommendations.
- Prepares a wide variety of complex reports and documents using diverse sources.
- Confidently addresses groups of people, adapting style as appropriate for different audiences.
- Anticipates change by keeping up to on current research and trends affecting one-s own field
- Reviews, evaluates and disseminates information regarding key methodologies, best practices and tools to support a future landscape

Apply now for
Cyber Security Manager, It

Warning: you will leave the jobtome site.

These offers may interest you:

Go back