Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior Cybersecurity Manager

Employer
Macquarie Group
Location
London, United Kingdom
Salary
Competitive
Closing date
Aug 8, 2022

View more

Job Function
Other
Industry Sector
Finance - General
Employment Type
Full Time
Education
Bachelors
Are you a seasoned cybersecurity expert looking for a range of challenging and diverse projects? If so, then join our cybersecurity team, where you will work to enable the business to achieve their goals securely, working collaboratively within a global organization to deliver results.

In this role, you will have direct interactions with business leaders, commercial and deal teams, and you will apply your technical expertise to:
  • advise deal team teams during investments, mergers, and acquisitions,
  • assess the IT security posture of a broad range of organisations that Macquarie wants to invest in, from start-ups to SMEs and corporate firms across industry verticals (e.g. energy, infrastructure, healthcare, telecommunications, transport, digital and technology),
  • partner with technology teams to assess cyber risks and ensure cybersecurity is embedded early in the design of new products and services
  • advise commercial teams on the inclusion of cybersecurity terms in contracts and RFIs

Your Impact & Contribution:

You will act as a trusted advisor to the EMEA business and entities of the Group. You will serve as a point of contact internal business stakeholders, technology teams, risk, compliance, legal, privacy, internal and external audit teams.

You will provide appropriate, contextualized and pragmatic technical security advisory while managing technology and business stakeholder expectations, articulating cybersecurity risks and recommendations in line with risk appetite.

Applying your analytical mindset, you will assess the implications of regulatory obligations and identify opportunities for the continued evolution and compliance of Macquarie's cyber standards and controls.

You will develop shared collateral for communicating cyber-related issues to regulators, business, compliance, risk, and technology teams. As such, your communications skills and attention to detail will be of paramount importance.

Your Responsibilities:

In this role you will:
  • Understand the security risks to which the EMEA entities are exposed, define mitigation measures, and monitor of the effectiveness of these measures.
  • Assess the cyber security maturity and evaluate the cybersecurity risks of investments, mergers and acquisitions, and issue recommendations to the deal teams on the remediation plans to protect our investments and risks to Macquarie.
  • Partner with Technology teams to assess and articulate cybersecurity risks of new projects, change initiatives and new products, and specify security control requirements based on threat modelling and cybersecurity standards
  • Utilise your analytical skills to develop management information (KRIs/KPIs) and deliver periodic cybersecurity reports to senior management.
  • Perform gap analysis between the cybersecurity standards and the regulatory obligations, including FCA/PRA, CBI, ACPR, BaFin/KAiT, EBA guidelines, and collaborate with colleagues to ensure that regulatory requirements are understood and met.
  • Assist with assurance activities, audit planning and coordination, including regulatory examinations.
  • Respond to management, client and regulatory information requests on cybersecurity risks and controls.
  • Be tasked with providing cybersecurity expertise to legal and commercial teams during contractual and other commercial activities.

What the ideal candidate should know/have experience with:
  • Demonstrable experience in a technical security project advisory role and in a regulated industry (financial services an advantage)
  • Strong knowledge of the common information security frameworks (e.g. NIST CSF, NIST 800-53, ISO27001, CIS), secure application development and industry standard frameworks (NIST, COBIT, ISO27001, threat modelling frameworks) is essential to deliver project lifecycle support
  • Good understanding of the security capabilities of the main cloud platforms AWS, GCP, Azure
  • Familiarity and exposure to assessing compliance to regulatory obligations
  • Strong analytical skills, with excellent attention to details
  • Excellent communication and presentation skills with the ability to articulate cybersecurity issues to non-technical stakeholders
  • Self-starter, able to effectively partner with the business and work collaboratively with colleagues in multiples offices around the globe
  • A mindset that is focused on championing an inclusive and diverse culture, understanding the importance of continuous improvement, and maintaining a commercial perspective.

It would be beneficial but not essential if you had:
  • Bachelor's degree in Information Technology, Cyber Security or a related area, or relevant postgraduate degrees; and complimented by industry qualifications (e.g. CISSP, CISA, CISM, CCSP, CISSP, SSCP, CIPP/E) or and cloud platform certifications will be advantageous.
  • Exposure to privacy requirements, vulnerability management, security testing and system configuration is desirable.

If this sounds like you, and you are ready to take the next step in your career, please apply online now.

About the Corporate Operations Group

The Corporate Operations Group brings together specialist support services in Digital Transformation & Data, Technology, Operations, Human Resources, Business Services, Business Improvement & Strategy, and the Macquarie Group Foundation. We deliver service excellence to ensure Macquarie is open for business, deliver on transformational change, invest in our people and have deep relationships with our customers.

Our commitment to Diversity, Equity and Inclusion

The diversity of our people is one of our greatest strengths. An inclusive and equitable workplace enables us to embrace that diversity to deliver more innovative and sustainable solutions for our people, clients, shareholders and communities. At Macquarie, you'll be encouraged to be yourself and supported to perform at your best. If you're inspired to deliver on our purpose of 'empowering people to innovate and invest for a better future', we want you on our team. If you need adjustments made to the recruitment process, please reach out to your recruiter.

As an inclusive employer, Macquarie does not discriminate on the grounds of age, disability, sex, sexual orientation, gender identity or expression, marriage, civil partnership, pregnancy, maternity, race (including colour and ethnic or national origins), religion or belief.

Joining Macquarie means you'll be able to work in a way that suits you best. With the right technology, support and resources, our people can work in a range of flexible ways. Talk to us about what working arrangements would help you thrive.

Sign in to create job alerts

Sign in or create an account to start creating job alerts and receive personalised job recommendations straight to your inbox.

Create alert