14.07.2024
Cybersecurity Lead
Schneider Electric Gruppe
Saudi Arabia, Al Khubar
Job Description - Cybersecurity Lead (008QPB)Role PurposeThe Cybersecurity Lead role purpose is to ensure the cybersecurity posture (process, people, technology) at the cluster level for the benefit of our business. The individual has a specific focus on ensuring compliance with cybersecurity policies and local regulations. This role requires bringing a security-first culture in everything done at Schneider Electric while protecting and managing risks for customers and the company. Additionally, the role involves supporting and being an active member of the EMEA CISO team and reporting to the Regional Cybersecurity Officer for Middle East and Africa (MEA).Responsibilities/ActivitiesContinuously monitor and ensure adequate implementation of cybersecurity controls. Monitor cybersecurity risks and ensure proper risk mitigation.Address cybersecurity requirements within business processes, and ensure effective deployment and communications, acknowledgment of security processes.Manage cybersecurity incidents, including working closely with digital risk leaders, IT security, and other team members in the EMEA region.Ensure and control security execution of projects for customers, considering all aspects including contracts, legal, HR, IT, products, and relations with customer cybersecurity representatives.Raise and control cybersecurity awareness for people's behavior, training, and culture within the cluster, considering customer expectations.Implement and coordinate cybersecurity action plans with customers, ensuring regular cybersecurity meetings with project teams and the customer's CISO office.Ensure and control endpoint security in the country, including laptop security in customer premises.Manage cybersecurity audits, certificates, and address compliance requirements.Conduct security reviews at the cluster level, considering incidents, vulnerabilities, policy compliance, audits, security checks, external scoring, and remediation.Ensure the delivery of KPIs and dashboards.CompetencesA. Experience and Education:Bachelor's degree in computer science, Management Information Systems, or Engineering/Science required or equivalent.MBA degree is preferred.Certification as a Certified Information Security Systems Security Professional (CISSP), Certified Chief Information Security Officer (CCISO), or Certified Information Security Manager (CISM); Demonstrated experience managing threat response.Knowledge of security standards: ISO7001, NIST, NIS, ISA/IEC 62443.Proficiency in English.B. Requirements:Ability to present problems in the larger scope of business strategies.Excellent written and verbal interpersonal skills.Customer service-oriented mindset.Ability to organize and facilitate meetings and workshops.Ability to adapt to shifting priorities, demands, and timelines through analytical and problem-solving capabilities.Experience and understanding of the complexity of working in a global project team.Ability to identify issues/risks, analyze underlying causes, and devise appropriate action plans.#J-18808-Ljbffr
Attention! You will be redirected to another site