Global Cybersecurity Leader

7 days ago


Lahore, Punjab, Pakistan FINCA Impact Finance Full time

The Global Cybersecurity/SOC Manager plays a crucial role in maintaining and continuously improving FINCA`s cybersecurity, monitoring and control framework.

">">
  • Communicate and collaborate with internal clients to contribute to security direction
  • Act as a cybersecurity subject matter expert throughout projects lifecycle
  • Provide input to the annual Information Security strategy cycle

Developing and facilitating security logs and incident management, analytics and reporting capacities is a primary focus of the position.

">

Working closely with global, regional and local Information Security and IT resources to design, test, implement effective security controls is another key responsibility of the position.

">

Accountabilities include:

">
  1. Communicate and collaborate with internal clients to contribute to security direction, and provide influence and technical guidance on current and future technical security directions
  2. Act as a cybersecurity subject matter expert throughout projects lifecycle, including functional requirements, design specifications, testing and quality assurance, implementation and support
  3. Provide input to the annual Information Security strategy cycle
  4. Ensure that security requirements are identified early on and are being incorporated into all projects/applications:
    1. Investigate, recommend, evaluate, deploy and integrate security tools and techniques to improve our ability to protect corporate assets and infrastructure
    2. Develop and maintain documentation of relevant IT systems and security controls
    3. Assess and capture security requirements within context of enterprise application architecture
    4. Ensure that application development and deployment meet FINCA security standards
    5. Provides security input to design and application architectural reviews
  5. Report on risks, risk mitigations, and residual business risks
  6. Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  7. Develop recommendations for improvements
  8. Monitor appropriate sources for newly identified threats and vulnerabilities
  9. Effectively communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel
  10. Recognize and safely utilize attacker tools, tactics, and procedures
  11. Develop methodologies to enhance red teaming processes
  12. Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff
  13. Execute and/or lead (when required) red team assessments to highlight gaps impacting organization security posture
  14. Researching new/emerging security threats, vulnerabilities and exploit techniques
  15. Responding to new attack surfaces and help implement new requirements as needed
  16. Develop, manage, and maintain security testing industry frameworks and best practices: Cloud Security Alliance (CSA), NIST, SANS, CIS
  17. Partner with Global Information Security and Business Continuity team members across the network to drive secure outcomes based on industry best practices
  18. Play a key role in Global Cybersecurity Team on developing threat modeling and new detection techniques, based on trending attack surfaces
  19. Provide support to business digital projects through entire project lifecycle (threat modeling, requirements definition, verification and validation)
">Job Requirements">

Qualifications:

">
  • Bachelor's Degree in a technical discipline or equivalent work experience
  • Certifications are not required, but will be considered in the evaluation process. Applicable certifications include: SANS, Splunk, CISSP
  • Knowledge of security and control frameworks (such as ISO 27001, CobiT, NIST)
  • Security certifications (CISSP, GIAC, CEH, CISM, OSCP) will be an asset

Experience:

">
  • Minimum 4-6 years of experience in a Security Manager/Analyst Role;
  • Experience in a financial institution will be considered as a plus;
  • Experience working in a large international organization or network will be considered as a plus;
  • Experience with IT security assessments
  • Experience with common assessment tools (examples Qualys, Tenable, Rapid7)
  • Experience communicating assessment results to audiences with diverse technical proficiency
  • Experience constructively articulating business impact of vulnerabilities to various stakeholders
  • Experience with correlating and analyzing logs and events from various sources (e.g. Vulnerability Scanning, Virus Protection, SIEM)
  • Experience with producing and customizing security queries, reports and dashboards from various sources (e.g. Vulnerability Scanning, SIEM, Virus Protection)
  • Experience conducting application security reviews preferred
  • Experience with scripting languages desired

Skills:

">
  • Able to explain and deliver technical solutions in a practical way
  • Able to manage simultaneously multiple projects involving various stakeholders and to deliver results within deadlines
  • Work well in a team environment including cross-functional and cross-organizational teams maintaining composure in difficult situations with a professional attitude and ownership mindset
  • Excellent communication (oral and written) and interpersonal skills
  • Proven ability to delegate and to empower teams
  • Ability to be a strongly credible ambassador for the FIF brand, including making presentations, and able to establish respect and credibility with media outlets
  • Strong skills in analysis, problem-solving, and resolving disputes
  • Strong technical reporting skills
  • High degree of initiative and ability to work with little supervision
  • Knowledge of Windows, Linux, and Unix operating systems. Hands-on experience a plus
  • High level of personal integrity, and the ability to professionally handle confidential matters with appropriate judgment and maturity
  • Penetration testing skills are considered a plus
  • Eager to learn and expand cybersecurity knowledge

Language Skills:

">
  • Fluency in English
  • Fluency in other FINCA working languages, such as Spanish, French, or Russian is a plus
  • Availability to travel up to 50% of the time


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    ResponsibilitiesThe Global Cybersecurity Manager will be responsible for overseeing the development and implementation of FINCA's global cybersecurity strategy, ensuring the protection of corporate assets and infrastructure from cyber threats.This senior-level professional will lead cross-functional teams to design, test, and implement effective security...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    The Global Cybersecurity/SOC Manager will play a key role in maintaining and continuously improving FINCA's cybersecurity, monitoring and control framework, ensuring that effective security risk, threat, vulnerability and incident management practices are incorporated into IT and business practices within their FIF and subsidiaries.Developing and...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    Job SummaryThe Cybersecurity and Risk Management Lead will play a pivotal role in maintaining and continuously improving FINCA's cybersecurity posture, monitoring and control framework, ensuring that effective security risk, threat, vulnerability and incident management practices are incorporated into IT and business practices within their FIF and...


  • Lahore, Punjab, Pakistan Global Citizenship Solution Full time

    About the RoleWe are looking for an experienced Global Project Leader to oversee projects across different locations. The successful candidate will have a strong understanding of formal project management methodologies and excellent leadership skills.Developing and implementing project strategies to achieve business objectives.Maintaining accurate records...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    Job DescriptionThe Chief Information Security Officer - Global Cybersecurity will oversee the development and implementation of FINCA's global cybersecurity strategy, ensuring the protection of corporate assets and infrastructure from cyber threats.This senior-level professional will lead cross-functional teams to design, test, and implement effective...


  • Lahore, Punjab, Pakistan Ascertia, a Tinexta Infocert Company Full time

    About AscertiaAscertia, a Tinexta Infocert Company, is a leader in the global high trust security market. Our focus is on continuous enhancement of our Public Key Infrastructure products and also our document workflow and digital signature approval products. We mainly sell via our experienced global partner network but also sell direct.Our goal is to grow by...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    About the RoleThe Global Cybersecurity Specialist will be responsible for maintaining and continuously improving FINCA's cybersecurity posture, monitoring and control framework, ensuring that effective security risk, threat, vulnerability and incident management practices are incorporated into IT and business practices within their FIF and subsidiaries.This...


  • Lahore, Punjab, Pakistan People Full time

    Business Development OpportunityWe are seeking a highly skilled Global Sales Development Leader to join our team. As a key member of our organization, you will be responsible for leading the sales development function and driving revenue growth through strategic account management and sales expansion.Key Responsibilities:Develop and implement effective...


  • Lahore, Punjab, Pakistan MedCare MSO Global Full time

    MEDCare MSO Global is seeking a dedicated Digital Content Leader to drive impactful, high-quality content strategies.About the Job:This is a mid-senior level position requiring 5+ years of experience in content marketing, content management, or editorial leadership.The ideal candidate will have a strong understanding of medical billing terminology, coding...


  • Lahore, Punjab, Pakistan TalentPop App Full time

    About Us: Join our team as we seek skilled Security Operations Specialists to strengthen our security measures. Your role will involve managing user accounts, implementing security protocols, and protecting sensitive data, ensuring the safety of our global remote team.Roles & Responsibilities:Provision user account access and configure security...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    As a Global Information Systems Auditor at FINCA Impact Finance, you will be responsible for evaluating and improving our organization's technology and cybersecurity infrastructure. Your analytical mind and expertise in IT systems, applications, and infrastructure will enable us to identify areas for improvement and optimize our processes.Main...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    The Global Cybersecurity/SOC Manager is responsible for maintaining and continuously improving FINCA`s cybersecurity, monitoring and control framework.">This includes ensuring that effective security risk, threat, vulnerability and incident management practices are incorporated into IT and business practices within their FIF and subsidiaries.">The position...


  • Lahore, Punjab, Pakistan The British American Tobacco Group Full time

    Company OverviewThe British American Tobacco Group (BAT) is a global consumer goods leader with a rich history dating back over 122 years. We've reached a significant milestone of 18% of our group revenue coming from smokeless products in H1 2024.We're committed to creating A Better Tomorrow by building a smokeless world. Our vapour products are designed to...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    At FINCA Impact Finance, we believe in the power of Inclusive Finance. As a global leader of responsible financial services, we strive to deliver positive social impact and financial sustainability.We are seeking an IT Auditor with an analytical mind and expertise in IT systems, applications, and infrastructure. The successful candidate will have outstanding...


  • Lahore, Punjab, Pakistan Igb Group Full time

    We are seeking a highly skilled and experienced IT professional to lead our global technology operations. As Head of International Technology Operations, you will be responsible for managing a diverse team of Network Administrators, Developers, and Infrastructure Managers.Key responsibilities include overseeing IT services, driving business growth, and...


  • Lahore, Punjab, Pakistan Programmers Force Full time

    Programmers Force is a software company that excels in the field of Artificial Intelligence and Machine Learning since 2016. Our mission is to develop innovative business solutions through the development of smart web & mobile applications.\Sales Leadership Opportunity\We are seeking an experienced sales leader to join our team as the Head of Global Sales....

  • Innovation Leader

    2 days ago


    Lahore, Punjab, Pakistan Nativ Global Full time

    Nativ Global is a company that believes in the power of creativity and innovation to drive success.About the RoleWe are seeking a highly skilled Creative Manager who can lead our creative team and develop innovative solutions that meet our clients' needs.Develop and Implement Creative StrategiesLead and Motivate the Creative TeamBuild and Maintain...


  • Lahore, Punjab, Pakistan Igb Group Full time

    Job OverviewWe are seeking a highly skilled and experienced PA to support our Senior Global Manager. The ideal candidate will have excellent communication skills, be able to work in a fast-paced environment and possess strong organisational abilities.This is an exciting opportunity for someone looking to develop their career in a global business setting.


  • Lahore, Punjab, Pakistan Technology Upgradation And Skill Development Company Full time

    Leadership OpportunityWe are seeking a visionary leader to spearhead our organization's growth and transformation. As the Chief Executive Officer, you will be responsible for driving our mission to upgrade technology and skills of key industrial clusters and connect Pakistan to the global value chain.ResponsibilitiesPlan, develop, and execute strategies in...


  • Lahore, Punjab, Pakistan United Consultants Limited (UCL) Full time

    Job Title: Chief Technology Officer (CTO)Location: Lahore, PakistanEmployment Type: Full-TimeAbout UsFounded in 1967, United Consultants Limited (UCL) is a leader in financial advisory and business consulting. As we expand our capabilities with Artificial Intelligence (AI) and Machine Learning (ML), we are seeking a Chief Technology Officer (CTO) to drive...