
Browse by

Senior Cyber Security Manager
Macquarie GroupApply now Refer someone Bring your expertise and passion to drive world class cross-functional cybersecurity initiatives spanning Governance, Risk & Compliance and join the Corporate Operations Group Technology Identity and Cyber Security team. Join our Identity and Cyber Security Regional CISO team supporting both business and APAC cyber regulatory footprint. As a Senior Manager in Cyber Security, you will join a high performing team and will that will be used across the Group.
You will play a key role in ensuring work closely with a diverse cross-functional stakeholders across business and region to accelerate compliant and secure business outcomes, systems and tools Macquarie achieve its business goals securely by communicating with business and internal cross-functional teams to meet outcomes. You will be working within the Identity and Cyber Security team that services that include threat intelligence and incident response, cyber assurance, secure-by-design, information protection and privileged and user access management. What skills will you develop and use? To set yourself up for success, you will have a deep knowledge of and skills in cyber security standards, and controls and have experience in applying these in a complex organisation operating in diverse markets.
You will have a track record of stakeholder management and delivery of complex engagements. Your key responsibilities will include: Interfacing and negotiating with diverse stakeholders from products, engineering, operations, regulatory, legal, others internally as well as third-party providers to drive security initiatives forward in a timely manner. Identifying, assessing, and managing the implementation of cyber security regulatory obligations, including participating in regulator consultation on proposed regulations.
Engaging with regulator-related and internal initiatives including due diligence questionnaires, and facilitating cyber security audits, regulatory examinations, and cyber security certifications. Assessing and assisting management to manage Macquarie's cyber risk profile. Writing and communicating periodic cyber security management reporting to internal leadership teams and our subsidiary boards to provide them with the information necessary to manage Macquarie's cyber security risks.
Ideally you will bring: A diverse cyber security background and understanding of information security strategy and principles across infrastructure, networks, applications, third-party and security controls Strong stakeholder/project management, communication and conflict management skills Technology knowledge across the cyber security domains and cloud security Experience in technology, internal and/or external audit gained within a regulated institution or professional services firm. Ability to articulate cyber security issues to non-technical stakeholders Familiarity with the common information security frameworks (e.g.
MITRE ATT&CK, NIST CSF, NIST 800-53, ISO 27001).
...