Recent Searches

You haven't searched anything yet.

2 Security Protection Risk Strategy and Roadmap Leader - Cybersecurity Group Manager (Vulnerability Management and Data Protection) Jobs in Charlotte, NC

SET JOB ALERT
Details...
Security Protection Risk Strategy and Roadmap Leader - Cybersecurity Group Manager (Vulnerability Management and Data Protection)
Truist Bank Charlotte, NC
Apply
$102k-122k (estimate)
Full Time | Banking 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Truist Bank is Hiring a Security Protection Risk Strategy and Roadmap Leader - Cybersecurity Group Manager (Vulnerability Management and Data Protection) Near Charlotte, NC

Language Fluency: English (Required)

Work Shift:

1st shift (United States of America)

Job Grade:

114

Please review the following job description:

You will be responsible for developing and maintaining the risk strategy and roadmaps for the Security Protection capability.
That capability is comprised of the Vulnerability Management (identify, assign, remediate, govern) and Data Protection (encryption and data loss protection) functions.
This is a consultative and thought-leadership position that will collaborate with the functional leads to reduce risk in a complete, accurate and timely manner.

ESSENTIAL DUTIES AND RESPONSIBILITIES

Following is a summary of the essential functions for this job. Other duties may be performed, both major and minor, which are not mentioned below. Specific activities may change from time to time. 

  • Addressing risk in both business-as-usual operations and projects that are focused on remediating internal/external findings that impact the core bank, subs and affiliates and 3rd parties

  • Defining the risk-based approach that will be followed across the capability and its functions

  • Establish and maintain the risk appetite, which will be used to define solutions and prioritize trade-offs

  • Translate the risk appetite into quantifiable statements that describe both the risk and risk reduction activities will be taken to produce a return-on-risk-reduction value proposition

  • Develop measurement system that will be used to track quantifiable progress toward realizing the quantifiable statements and value proposition, as well as take corrective action early in the timeline

  • Develop and maintain the maturity and enhancement roadmap that will be used to communicate priorities, engage stakeholders and guide activities that will evolve the capability and its functions

  • Develop, maintain and promote the risk manifesto as a declaration of the intentions, motives, or views of the capabilities and its functions to build consensus or promotes new actions; this information will be used to structure key messages in multiple forums both within and outside of Security Protection

  • Consult, coach and counsel peers to help them improve how risk managed within their organizations

  • Work with peers to write and rewrite risk-related activities to guide risk reduction activities’

  • Implement management systems and routines to enable consistent and methodical coverage across the functions and their stakeholders to make risk management a part of the daily culture vs and event

Required Qualifications:

The requirements listed below are representative of the knowledge, skill and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Bachelor’s degree and ten to twelve years of experience in systems engineering or an equivalent combination of education and work experience.

  • Strong functional and technical knowledge of information/cyber security capabilities with deep expertise in one or more of the following areas: Encryption, Data Security, Application Security, End Point Security, Identity and Access Management, Windows/Unix/Linux Systems Security, Mainframe Security, Perimeter Security, Network Security, Mobility Security, Cloud Security, Cyber Security, Cryptography, or Authentication Systems.

  • Strong understanding of service lifecycle management, strategic planning, and the cyber security landscape.

  • CISSP Certification Previous supervisory experience

Preferred Qualifications:

  • Master’s degree or MBA and ten years of experience in business analysis or an equivalent combination of education and work experience.

  • Banking or financial services experience. Prior management experience.

  • Experience in leading large-scale complex projects from beginning to end.

OTHER JOB REQUIREMENTS / WORKING CONDITIONS

Sitting

Constantly (More than 50% of the time)

Visual / Audio / Speaking

Able to access and interpret client information received from the computer and able to hear and speak with individuals in person and on the phone.

Manual Dexterity / Keyboarding

Able to work standard office equipment, including PC keyboard and mouse, copy/fax machines, and printers.

Availability

Able to work all hours scheduled, including overtime as directed by manager/supervisor and required by business need.

Travel

Minimal and up to 10%

General Description of Available Benefits for Eligible Employees of Truist Financial Corporation: All regular teammates (not temporary or contingent workers) working 20 hours or more per week are eligible for benefits, though eligibility for specific benefits may be determined by the division of Truist offering the position. Truist offers medical, dental, vision, life insurance, disability, accidental death and dismemberment, tax-preferred savings accounts, and a 401k plan to teammates. Teammates also receive no less than 10 days of vacation (prorated based on date of hire and by full-time or part-time status) during their first year of employment, along with 10 sick days (also prorated), and paid holidays. For more details on Truist’s generous benefit plans, please visit our Benefits site. Depending on the position and division, this job may also be eligible for Truist’s defined benefit pension plan, restricted stock units, and/or a deferred compensation plan. As you advance through the hiring process, you will also learn more about the specific benefits available for any non-temporary position for which you apply, based on full-time or part-time status, position, and division of work.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Banking

SALARY

$102k-122k (estimate)

POST DATE

08/01/2024

EXPIRATION DATE

08/11/2024

WEBSITE

truist.com

HEADQUARTERS

CHARLOTTE, NC

SIZE

>50,000

FOUNDED

2019

TYPE

Public

CEO

KELLY S KING

REVENUE

$10B - $50B

INDUSTRY

Banking

Related Companies
About Truist Bank

Truist is a North Carolina-based financial institution that provides personal and commercial banking products and services for individuals and businesses.

Show more

Truist Bank
Full Time
$101k-138k (estimate)
1 Day Ago
Truist Bank
Full Time
$82k-101k (estimate)
1 Day Ago
Truist Bank
Full Time
$66k-81k (estimate)
1 Day Ago