SOC Manager

icon Limassol
icon IT/Telecoms
JOB DESCRIPTION

Ref#1149

 

Sorry, this advert is now closed. Click here to view our live vacancies.

GRS Recruitment are working on behalf of a growing global and well-respected Financial Technology Brand who have recently opened new offices in Limassol. This brand is seeking to recruit a SOC Manager who will report directly into the CTO based overseas. For this position we are looking for a candidate that has a passion for Cyber Security, a technical thinker and someone with a keen interest in the world of Fintech.  The successful candidate will be responsible for the performance of the Security Operations Centre, including a team of Cyber Security Analysts. If this sounds like the next career move you have been looking for, please reach out to Hayley Buckle at GRS Recruitment For more information.
 
MAIN DUTIES AND RESPONSIBILITIES
  • Build and manage an effective SOC team in our Cyprus office to function with the newly formed SOC team.
  • SOC monitoring and alert response.
  • Dedicated incident response.
  • Key member and participation in the Global Security Operations Committee.
  • Cyber Security and participation into strategy.
  • Red team testing, penetration testing, internal & external infrastructure testing.
  • Ensure cyber incidents are investigated and mitigated using AI tools already implemented.
  • Patch management and vulnerability management using automated tools.
  • Define and maintain incident handling procedures to ensure incidents are adequately identified, investigated, and mitigated.
  • Ensure that lessons learned are conducted to avoid re-occurrence of security incidents and that relevant incidents are documented for internal and senior stakeholder consumption.
  • Design implement and measure processes to ensure the Security Operations Centre runs at optimal efficiency.
  • Identify key use cases for threats against the group and implement incident response mechanisms to identify and address them.
  • Manage the evaluation and selection of the correct tools to monitor, detect and respond to threats to the organization
  • Ensure security tools are operationalized and integrated into the Security Operations Centre monitoring, detection and response processes
  • Create a team structure and approach to work to ensure that incidents are appropriately triaged, worked on and followed-up on by the Security Operations Centre various tiers.
  • Maintain an up-to-date view on threat landscape to the Group derived from the Security Operations Centre activities so that the Cybersecurity strategy can be adapted to address the identified threats.
  • Report to Cybersecurity leadership on Security Operations Centre effectiveness and required improvements to the team/tools/processes through objective facts and data analysis.
  • Own the Cybersecurity incident response.
  • Maintain and improve the Security Operations Centre program.
  • Review and correct identified weaknesses of the program to ensure continued alignment with business expectations for Information Security Incident management.
  • Manage a team of security analysts to support incident management objectives, including recruitment, performance management and employee development amongst other people management functions.
  • Liaise with law enforcement agencies during incident investigations to ensure the company assets are safeguarded.
CANDIDATE PROFILE
  • Previous experience managing a Security Operations Centre.
  • In-depth understanding of Information Security processes and theory.
  • Attention to detail and outstanding problem-solving skills.
  • Autonomous and self-organized.
  • Extensive experience working within the information security field, with emphasis on security operations, incident management, intrusion detection, firewall deployment, and security event analysis.
  • Good knowledge of the technical foundations behind networking, operating systems and application: Linux, Windows, Web technologies, Cloud solutions (AWS, Azure, GCP), TCP/IP and other networking protocols - Traffic and packet analysis.
  • Experience with SIM, log correlation and other security monitoring tools.
  • Experience in creation of log correlation and intrusion detection rules.
  • Experience in the following areas: Forensic analysis, Vulnerability management, Risk management.
  • GIAC Certified Incident Handler (GCIH) or similar qualification.
  • Previous experience in penetration testing, offensive tools and frameworks.
  • Regulatory and industry standards work: ISO27001, PCI-DSS, GDPR etc.
  • Experience in security tool development.
 
Due to the high volume of applications we receive at GRS Recruitment, only shortlisted candidates will be responded to.
 
To apply for this position, please email your CV to Hayley Buckle, hayley@grsrecruitment.com quoting the above job reference or call +357 25 342 720 for further information.
 
Job Summary
  • icon
    24 June 2021
  • icon
    Permanent
  • 1149
  • hayley@grsrecruitment.com