Principal Security Manager

at  Risk Solutions

London, England, United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate27 Sep, 2024Not Specified27 Jun, 2024N/AManagement Skills,Cissp,Time Management,Vulnerability,Cisa,Threat Analysis,RegulationsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Consulting/Principal Security Engineer
Can you drive people at all levels of an organisation to adopt and embrace change?
Are you someone who is a great communicator with excellent analytical and project management skills?
About the Business
At ICIS, our mission is to optimize the world’s resources. We help companies make strategic, sustainable decisions by bringing transparency to markets across the world. We create a comprehensive view of commodities markets, providing companies with the data and intelligence to successfully navigate across global value chains every day. Our customers benefit from instant access to price assessments, reports and forecasts, a dedicated news channel and supply and demand data. You can learn more about ICIS at the link below.
https://www.icis.com/explore
About our Team
You will be reporting to Head of Operations and working with internal stakeholders within ICIS Software Engineering, SRE teams. The position also supports the Information Security department’s goals and objectives by addressing escalations, and implementation of technology controls and policies.
About the Role
As a Consulting/Principal Security Engineer, you will lead and execute security initiatives, providing expert guidance and solutions. Your role involves assessing, designing, and implementing robust security measures to safeguard systems and data. You will collaborate with cross-functional teams to ensure compliance and mitigate risks, contributing to a secure environment.

Responsibilities

  • Leading security assessments to identify vulnerabilities and provide recommendations for remediation.
  • Developing and implement security programs: manage and execute project deliverables. Communicate to affected stakeholders including departments within the company; develop program procedures including guidelines and flow diagrams to be implemented. Develop tools or metrics that allow for the measurement of successful program implementation.
  • Assessing and measure the progress of security programs find opportunities for continuous improvement.
  • Collaborating with cross-functional teams to integrate security best practices into the development lifecycle.

Requirements

  • Have experience in providing strategic security guidance to clients and developing security roadmaps.
  • Demonstrate organization/project planning, time management, and change management skills across multiple functional groups and departments. Possess delegation skills involving prioritizing and reprioritizing projects and managing projects of various size and complexity.
  • Possess relevant certifications such as CISSP, CISM, or CISA, and a solid understanding of industry standards and regulations.
  • Be able to quickly review data, trends, consolidate, and apply actions. Be comfortable working with spreadsheet and be an analytical thinker.
  • Possess extensive expertise in designing and implementing security solutions for complex enterprise environments.
  • Be able to conduct technical risk assessments for new applications and third parties
  • Be able to lead and manage security assessments, threat analysis and vulnerability management projects.
  • Have knowledge of security principles and major tooling associated with SDLC and Cloudinfrastructure.

Women in Tech:
LexisNexis Risk is very supportive of women in Technology and has been a founding signature for the Tech Talent Charter. Currently 27% of our Technology workforce are women which is much higher than the UK average of 17%. We have the following initiatives in place to support women in technology:
Mentoring scheme for women in technology
Women’s network forum
Women in Technology Employee Resource Group (ERG)
LexisNexis Risk Solutions proudly support the tech talent charter.
Learn more about the LexisNexis Risk team and how we work
here

LI-MH1

LI-Hybrid

At LexisNexis Risk Solutions, having diverse employees with different perspectives is key to creating innovative new products for our global customers. We have 30 diversity employee networks globally and prioritize inclusive leadership and equitable processes as part of our culture. Our aim is for every employee to be the best version of themselves. We would actively welcome applications from candidates of diverse backgrounds and underrepresented groups.
We are committed to providing a fair and accessible hiring process. If you have a disability or other need that requires accommodation or adjustment, please let us know by completing our Applicant Request Support Form:
https://forms.office.com/r/eVgFxjLmAK
.
Please read our
Candidate Privacy Policy

Responsibilities:

  • Leading security assessments to identify vulnerabilities and provide recommendations for remediation.
  • Developing and implement security programs: manage and execute project deliverables. Communicate to affected stakeholders including departments within the company; develop program procedures including guidelines and flow diagrams to be implemented. Develop tools or metrics that allow for the measurement of successful program implementation.
  • Assessing and measure the progress of security programs find opportunities for continuous improvement.
  • Collaborating with cross-functional teams to integrate security best practices into the development lifecycle


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

IT

Graduate

Proficient

1

London, United Kingdom