Senior Cyber Incident Responder - Flutter Group, Hybrid & Remote

at  Flutter Entertainment

Cluj-Napoca, Cluj, Romania -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate18 Dec, 2024Not Specified20 Sep, 20242 year(s) or aboveSiem,Security Operations,Business Units,Leadership SkillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Senior Cyber Incident Responder - Flutter Group, Hybrid & Remote
This role at a glance:
The Senior Cyber Incident Responder is a pivotal role within our large organization, responsible for providing Incident Management and Response of cyber events/incidents across Flutter. Operating within a federated model, the role requires collaboration with divisions and brands, external regulators, compliance with SEC requirements, and ensuring that the organization maintains a robust and effective cyber incident management & response capability.
This role is critical in ensuring the organization’s readiness to respond to cybersecurity incidents, maintaining compliance with external regulations, and encouraging a culture of continuous improvement in the realm of cybersecurity.
The role will ensure Group is resourced with appropriate technological expertise to engage with divisional incident response personnel, conduct forensics investigations, capture audit trails necessary for reporting to regulators (i.e. SEC), and support continuous improvement in the security operations domain.

Responsibilities:

  • Provide technical support and oversight of cyber event/incident response throughout the enterprise (i.e. incident management, lead forensic investigations, support the adoption of SecOps tooling, support the development of response playbooks and automation, and liaise between Group Incident Response and technical personnel within divisions).
  • Lead and manage cyber incidents/ forensic investigations at group level.
  • Provide technical oversight for incident response activities, ensuring alignment with regulatory requirements and internal and external standards.
  • Drive the adoption and optimization of SecOps tooling to improve incident detection and response capabilities.
  • Support the development of response playbooks and automation to streamline incident response processes.
  • Act as a liaison between the Group Incident Response team and technical personnel within different divisions and brands.
  • Facilitate communication and collaboration between the central incident response function and divisional incident response teams.
  • Foster a culture of information sharing and best practices across the organization.
  • Ensure that the group has the necessary technical expertise to engage with divisional incident response teams effectively.
  • Support continuous improvement initiatives within the security operations domain.
  • Experience with large data sets within the context of Digital Forensics and eDiscovery.
  • Stay current with external regulations, particularly SEC requirements, and ensure the organization’s incident response capabilities align with these standards.
  • Capture and maintain audit trails necessary for reporting to regulators.
  • Coordinate with legal and compliance teams to address any regulatory inquiries related to cybersecurity incidents.
  • Proactively identify areas for improvement in incident response processes and technologies
  • Work closely with relevant stakeholders to implement changes and improvements to strengthen the organization’s security posture

Competencies:

  • Big Thinker: Constantly explores and analyses future scenarios and possibilities to help Flutter respond to change and shape the future; drives self and others to pursue opportunities that will build sustainable value for Flutter; contributes to the functional and the Flutter strategy, mapping and aligning efforts to strategic imperatives.
  • Building Support; we establish close relationships with our stakeholders, underpinned by trust, integrity and respect. We are able to build awareness, understanding and positive momentum behind the Group technology strategy, often without being in a position to assert authority.
  • Objective; we are impartial and unbiased, ensuring equal treatment for all and that decisions taken are based on objective criteria.
  • Collaborative; we work effectively and in partnership with our stakeholders on shared goals that align towards the achievement of the Group technology strategy. We cultivate a collaborative environment and assume the role of leader when required.
  • Adaptable; we understand and appreciate different and opposing perspectives on an issue and are able to adapt our approach in order to achieve a successful outcome.
  • Strategic Thinking; we think about the big picture and use that perspective to support our Divisions to achieve competitive advantage through greater agility, faster time to market and a better customer experience.
  • Strategic Communication; we are proactive and considered in our approach to stakeholder communications. We actively listen, provide constructive feedback and help others to consider new perspectives.

Key requirements:

  • Advanced degree or relevant certifications (e.g., GIAC,) preferred
  • Proven experience in managing cyber security incidents and leading forensic investigations in large and complex organizations.
  • Demonstrable experience in responding to incidents in diverse technology environments (i.e. on-premises, cloud, hybrid environments)
  • Knowledge of industry standard security operations and incident response tools/technologies (i.e. EDR, SIEM, etc.)
  • In-depth knowledge of SEC requirements and experience in ensuring compliance in incident response activities
  • Strong understanding of the federated operating model and the ability to navigate and collaborate across diverse business units.
  • Demonstrated leadership skills and the ability to effectively manage and motivate a team of cybersecurity professionals.
  • Excellent communication and social skills, with the ability to convey complex technical concepts to non-technical stakeholders.
  • A thorough understanding of complex IT systems, while staying up to date with the latest security standards

What you can expect:

  • 25 days of annual leave;
  • Sharesave scheme;
  • „Flexible Benefits” of your choice;
  • Private health insurance (includes dental insurance and health assessments);
  • Free parking;
  • Thousands of courses online through ‘Udemy’.

Ways of working:
Flexible working is our way of working! We’re a diverse workforce and therefore a ’one size fits all’ approach isn’t necessarily best. Whatever your personal needs may be, let’s have a chat and see how we can accommodate them;
We thank all applicants for their interest, however only the suitable candidates will be contacted for an interview. By submitting your application online, you agree that: your details will be used to progress your application for employment. If your application is successful, your details will be used to administer your personnel record. If your application is unsuccessful, we will retain your details for a period no longer than two years, in order to consider you for prospective Paddy Power Betfair role.

Responsibilities:

  • Provide technical support and oversight of cyber event/incident response throughout the enterprise (i.e. incident management, lead forensic investigations, support the adoption of SecOps tooling, support the development of response playbooks and automation, and liaise between Group Incident Response and technical personnel within divisions).
  • Lead and manage cyber incidents/ forensic investigations at group level.
  • Provide technical oversight for incident response activities, ensuring alignment with regulatory requirements and internal and external standards.
  • Drive the adoption and optimization of SecOps tooling to improve incident detection and response capabilities.
  • Support the development of response playbooks and automation to streamline incident response processes.
  • Act as a liaison between the Group Incident Response team and technical personnel within different divisions and brands.
  • Facilitate communication and collaboration between the central incident response function and divisional incident response teams.
  • Foster a culture of information sharing and best practices across the organization.
  • Ensure that the group has the necessary technical expertise to engage with divisional incident response teams effectively.
  • Support continuous improvement initiatives within the security operations domain.
  • Experience with large data sets within the context of Digital Forensics and eDiscovery.
  • Stay current with external regulations, particularly SEC requirements, and ensure the organization’s incident response capabilities align with these standards.
  • Capture and maintain audit trails necessary for reporting to regulators.
  • Coordinate with legal and compliance teams to address any regulatory inquiries related to cybersecurity incidents.
  • Proactively identify areas for improvement in incident response processes and technologies
  • Work closely with relevant stakeholders to implement changes and improvements to strengthen the organization’s security postur


REQUIREMENT SUMMARY

Min:2.0Max:7.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Advanced degree or relevant certifications (e.g. giac ) preferred

Proficient

1

Cluj-Napoca, Romania