Cyber Security Manager

  Central Malta

A valued client of ours is on the lookout for a Cyber Security Manager to lead its cybersecurity team and spearhead its red and purple teaming, web/mobile application penetration testing, and vulnerability assessment projects. 

The role is key in establishing and guiding a high-achieving cybersecurity team while fostering enduring relationships with both clients and team members.

Key Responsibilities

  • Plan and execute IT and OT security assessment engagements, including red teaming, purple teaming, web/mobile application penetration tests vulnerability assessments, phishing campaigns, and configuration reviews.
  • Conduct blackbox, greybox, and whitebox testing to identify and exploit security vulnerabilities.
  • Project management, ensuring the successful delivery of engagements, and effective communication with clients to manage their expectations.
  • Manage daily operations in collaboration with clients, encompassing the coordination and facilitation of meetings, formulation of agendas, generation of document request lists, and documentation of walkthrough narratives, control designs, and tests of operating effectiveness.
  • Draft and review reports summarizing findings and recommendations.
  • Utilize your in-depth knowledge of information security systems, risks, and controls.
  • Perform other administrative duties as required and actively contribute to internal initiatives. 

 

Requirements

  • A minimum of four (4) years of experience in information security, IT security testing, or a related field is preferred.
  • Strong familiarity with OWASP Top 10, OSSTMM, and the MITRE ATT&CK Frameworks.
  • Proficiency with cybersecurity tools, including but not limited to Nessus, Cobalt Strike, Kali Linux, Burp Suite, and Discord.
  • Outstanding interpersonal, written, and verbal communication abilities. Proficient time-management skills for managing multiple projects and priorities concurrently.

Education and Experience

  • Bachelor’s degree in IT, computing/forensics, information security, or a related field.
  • Progress towards or achievement of certifications such as CREST CRT, OSEP, OSCE/3, OSWE, OSED, OSWP, OSCP, and others related to information security testing and red teaming operations.

Benefits

  • Competitive salary package and benefits, including health and flexible work arrangements
  • An opportunity to collaborate with diverse clients and technologies, making meaningful contributions to impactful projects.
  • A dynamic and inclusive work environment with opportunities for personal and professional development
  • Flexi time and Hybrid working hours

Job Reference: WS795


  • Category
    Security & Risk
  • Job type
    Full Time
  • Employment level
    Middle Management
  • Work Location
    Hybrid
  • Employer industry
    Financial Services
  • Languages
    English

Risk Jobs in Malta entail the assessment and prevention of financial risk and fraud. Jobs in risk within this sector include credit risk, risk & fraud and operational risk jobs.

  • Job Reference
    WS795
  • Closing Date
    30/05/2024
  • Date Published
    24/04/2024
  • Status
    On Hold

Benchmark Your Salary

By using this site, you consent to the use of cookies to improve your user experience through analytics and personalised marketing efforts.