Director Cyber Resilience UK, Europe & APAC - Tenders Global

Director Cyber Resilience UK, Europe & APAC

Royal Bank of Canada

tendersglobal.net

Position description

You will be leading cyber resilience across complex, rapidly changing environments, including M&A related transformation.

 

You will be able to rapidly identify areas of improvement and make changes for the good of the organization, working alongside Business product owners, Infrastructure, Application, Cloud and Engineering teams to implement and maintain excellent cyber resilience.

 

You will also partner closely with adversary emulation to test, simulate, and validate the cyber resilience posture.

What will you do?

 

Providing leadership and driving the strategic direction for cyber resilience across the UK, Europe, and APAC.
Operating as a senior team member within the UK, Europe, and APAC CISO function, with a matrix reporting line into the Global Enterprise Adversary Emulation team.
Ensuring compliance to cyber resilience aspects within a range of regulatory requirements (MAS TRM, UK FCA Handbook, ECB DORA etc).
Defining and maintaining an end-to-end view of revenue, products, services, systems, third parties and cyber resilience scores.
Executing cyber simulation tests.
 

What do you need to succeed?

 

Must-have

  • Strategic thinker/thought leader.
  • Knowledge of application, network, 3rd party, and cloud security along with threat modelling techniques.
  • Performance driven negotiator who is highly collaborative.
  • Knowledge of cyber resilience concepts, frameworks and industry thinking.
  • Self-starter, able to work with minimal direction.
  • Knowledge of red team, pen testing and simulation techniques.  

 

Nice-to-have

  • AppSec and/or penetration testing background
  • Familiar with Tier 1 banking products and services
  • Member of a relevant industry think tank or has delivered cyber resilience thought leadership

 

What is in it for you?

 

We thrive on the challenge to be our best – progressive thinking to keep growing and working together to deliver trusted advice to help our clients thrive and communities prosper.  We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.

 

  • A comprehensive Total Rewards Program including bonuses, flexible benefits and competitive compensation
  • Leaders who support your development through coaching and managing opportunities
  • Opportunities to work with the best in the field
  • Ability to make a difference and lasting impact
  • Work in a dynamic, collaborative, progressive, and high-performing team
  • A world-class training program in financial services
  • Flexible working options fully supported.

 

 

Job Skills

Application Security, Application Security Assessment, Cloud Application Security, Crisis Management, Critical Thinking, Cyber Security Management, Decision Making, Group Problem Solving, Information Capture, Information Technology (IT) Risk, Infrastructure Penetration Testing, Leadership, Network Security Management, Risk Management, Strategic Direction, Threat Modeling, Vulnerability Assessments

 

 

 

 

Application instructions

Please be sure to indicate you saw this position on tendersglobal.net

Apply Now
To help us track our recruitment effort, please indicate in your cover/motivation letter where (tendersglobal.net) you saw this job posting.

Job Location