Role descriptions. Global Opportunities in Cyber Security

Size: px
Start display at page:

Download "Role descriptions. Global Opportunities in Cyber Security"

Transcription

1 We are currently looking for people with skills and experience in Cyber Security. To see our available role descriptions, scroll down the document in the following order: 1. Principal Advisor Cyber Architecture 2. Principal Advisor, Cyber Security Industrial & Operational Technology 3. Penetration Tester, Cyber Delivery and Assurance 4. Security Engineer, Cyber Delivery and Assurance 5. Senior Advisor, Cyber Awareness 6. Senior Advisor, Cyber Risk 7. Senior Analyst, Security Monitoring and Incident Response 8. Senior Controls Specialist, ERP/SAP 9. Senior Specialist, Information Assurance/Compliance

2 Principal Advisor Cyber Architecture Role Purpose: To protect Rio Tinto s digital assets and industrial control systems through the on-going development, delivery and continuous improvement of cyber security architectures for cloud, industrial control systems and transformational programmes. Key Accountabilities: Developing innovative Cyber Security Architectures for Infrastructure, Software and Platform as a Service that address Rio Tinto s risk profiles and position future innovation. Developing and delivering guidance materials and architectural patterns for IS&T and business stakeholders Engaging with internal governance organisations to present architectural patterns and new ideas. Participate in transformation programmes and projects. Providing guidance and collaboratively solving technology problems to enable business outcomes while managing risk. Continuously improving architectures, strategies and programmes to meet the changing cyber risk profile of the organisation. Providing effective support for emerging and ongoing Rio Tinto initiatives. Staying informed of current developments in technology cyber security architecture and technology strategies. Maintain strong working relationships and providing architectural support for individuals and groups involved in managing cyber security risk across the organisation. Role Requirements: Degree-level tertiary qualification, industry certifications or equivalent practical experience. Minimum 3-5 years experience in information and cyber security OR 3-5 years experience in Cloud Architecture and the preparedness to evolve these skills to a Cyber Security role Demonstrable experience in developing architecture and guidance material Ability to communicate clearly, convincingly and with authority, both verbally and written, across diverse cultures at all levels in the organisation.

3 Strong interpersonal and communication skills to build credibility and collaboration. Ability to work in a global, multi-cultural organisation. Demonstrable ability to liaise with external and internal stakeholders, providing excellent customer service.

4 Principal Advisor, Cyber Security Industrial & Operational Technology Role Purpose: This position will work closely with existing IS&T Industrial & Operation Technology (I&OT) teams, Product Groups /Business Units (PG/BU) operational teams as well as the wider cyber security team. The position is ultimately required to guide and support PG/BUs to manage cyber security risk and increasing awareness of cyber security risk good practice with management and staff. With a strong focus on I&OT this role will: Provide effective cyber security guidance to enable the business in its journey to achieve world class I&OT operational innovation and effectiveness. Provide assurance that business critical production systems are effectively secured and monitored. In collaboration with Cyber Risk perform focused cyber security assessments of new or existing services and technologies pertaining to I&OT environments. Communicate risk assessment findings to customers and business partners. Provide consultative advice to customers to enable them to make informed risk management decisions. Identify appropriate controls to effectively manage risk. Provide effective operational governance of I&OT environments that delivers business value and enhance security. Reviews existing I&OT security architecture, identifies design gaps, and recommends security enhancement. Provide guidance and support to wider cyber security team with tasks pertaining to I&OT. Key Accountabilities: Support the implementation of enterprise wide cyber security ICS OT risk solutions that deliver business value and enhance overall operational security. Provide guidance to support the business to mitigate I&OT cyber security risks. Provide effective cyber security guidance to enable the adoption of emerging technologies, innovation and industry leading practices. Provide effective support to enable continuous improvement of I&OT cyber security operational hygiene, prevention, detection and incident response capabilities.

5 Support business adoption of I&OT security best practices. Develop, maintain and promote effective I&OT cyber security guidance and awareness training material. Maintain and communicate relevant I&OT operational technology security alerts. Provide effective support for emerging and ongoing Rio Tinto I&OT initiatives. Staying informed of current developments in I&OT and cyber security risk management, processes and technology. Developing collaborative channels of communication with relevant operational contacts and business stakeholders across the Group. Companion I&OT cyber-security initiatives Role Requirements: Degree-level tertiary qualification or equivalent practical experience Substantial experience (either operations or cyber security based) from like industry where I&OT are critical to the success of operations e.g. mining, petrochemicals, power). Ability across a range of cyber risk related skills and technologies. Understanding of cyber risk and governance methods, frameworks and processes. Proven ability to define safeguards to mitigate threats and risks within new and existing business processes / businesses. Ability to exercise effective independent judgment, to prioritise and deliver business results in a fast moving, high pressure and demanding environment with competing priorities. Ability to communicate clearly, convincingly, and with authority across diverse cultures at all levels in the organization. Strong interpersonal and communication skills to build credibility and collaboration. Ability to work in a global, multi-cultural organization Demonstrated ability to liaise with external and internal stakeholders, providing excellent customer service. Ability to work across multiple time zones and travel, if required.

6 Penetration Tester, Cyber Delivery and Assurance Role Purpose: To perform ongoing penetration tests and coordinate remediation of issues identified with the Business. The role is to also assist in the provision of security operations and assurance services, in alignment with Cyber Security s mission to protect Rio Tinto s Digital Assets (including Industrial Control Systems) to a level of confidentiality, integrity and availability commensurate with the threat to those assets and their value to Rio Tinto. Key Accountabilities: Act as an internal subject matter expert on Penetration testing and remediation Responsible for the management and development of the toolset used to deliver penetration testing services and also the delivery of penetration testing services designed to safeguard the company s assets, intellectual property and computer systems Where external vendors are engaged to perform independent penetration testing, manage those vendors in delivery of the service Assist in the delivery and continuous improvement of vulnerability management services Contribute to the development and improvement of security operations and assurance processes and solutions as required to support our cyber security program Contribute to the development of cyber security toolsets and also the reporting of metrics to Cyber Security, IS&T and the Business. Be an active team member in the day to day delivery of Cyber Security operations services. Identify Continuous Improvement (efficiency and effectiveness) opportunities with respect to penetration testing services, based on feedback from team and observations of process and deliverables Role Requirements: Bachelor s degree or equivalent experience At least 5 years of hands on experience in penetration testing and information security. Leading professional and practitioner in the cyber security field, with deep knowledge and experience in a breadth of cyber security topics

7 Experience working within a global team setting Experience using Splunk is an advantage. Experience coordinating complex operational activities with IT services departments Certifications like CREST, GCIA, GCIH and CISSP (or equivalent) desirable

8 Security Engineer, Cyber Delivery and Assurance Role Purpose: To deliver operational Cyber Security Engineering expertise to assist in the provision of security operations and assurance services, in alignment with Cyber Security s mission to protect Rio Tinto s Digital Assets (including Industrial Control Systems) to a level of confidentiality, integrity and availability commensurate with the threat to those assets and their value to Rio Tinto. Key Accountabilities: Management and continuous improvement of our Splunk environment that underpins our cyber security operations team Subject Matter expert for overall development and integration of all Cyber Security Operations processes\toolsets and delivery of reporting and dashboards to display real time information. Assist in the project design and delivery of how new security controls are integrated into current toolsets and processes to deliver security operations Assist in the delivery and continuous improvement of Advanced Threat Detection services Contribute to the development of cyber security toolsets and also the reporting of metrics to Cyber Security, IS&T and the Business. Be an active team member in the day to day delivery of Cyber Security operations services. Assist in the delivery of global cyber security projects Identifies Continuous Improvement (efficiency and effectiveness) opportunities to support delivery and operations, based on feedback from team and observations of process and deliverables Building and maintaining key stakeholder relationships Develop and maintain business-relevant metrics to measure the efficiency and effectiveness of the program in order to increase the maturity of the security program Role Requirements: Bachelor s degree or equivalent experience At least 5 years of hands on experience in information security and IT service delivery Leading professional and practitioner in the cyber security field, with deep knowledge

9 and experience in a breadth of cyber security topics Demonstrated experience in Splunk and Splunk Enterprise Security Experience in Advanced Threat Detection services like FireEye an advantage Experience coordinating complex operational activities with IT services departments Certifications like GCIA, GCIH and CISSP (or equivalent) desirable.

10 Senior Advisor, Cyber Awareness Role Purpose: To protect Rio Tinto s digital assets and industrial control systems through the on-going development, delivery and continuous improvement of cyber security awareness programmes, communication strategies and related requirements and guidance materials. Key Accountabilities: Developing innovative communication and awareness strategies for cyber security good practice that enable customers to comply with cyber security requirements and empower them to make informed cyber security risk decisions. Developing and delivering creative and imaginative cyber security awareness programmes. Measuring and reporting the success of the cyber security communication and awareness strategies. Continuously improving the strategies and programmes to meet the changing cyber risk profile of the organisation. Contributing to the management of effective cyber security governance across the organisation, including the on-going development of cyber security standards and guidance documents. Providing effective support for emerging and ongoing Rio Tinto initiatives. Staying informed of current developments in cyber security communication and awareness strategies. Maintain strong working relationships with individuals and groups involved in managing cyber security risk across the organisation. Developing collaborative channels of communication with cyber security contacts and business stakeholders across the Group. Role Requirements: Degree-level tertiary qualification or equivalent practical experience. Minimum 3-5 years experience in information and cyber security. Demonstrable experience in managing and deploying cyber security communication and awareness strategies and programmes. Knowledge and experience of cyber security governance methods, frameworks and processes. Ability to communicate clearly, convincingly and with authority, both verbally and

11 written, across diverse cultures at all levels in the organisation. Strong interpersonal and communication skills to build credibility and collaboration. Ability to work in a global, multi-cultural organisation. Demonstrable ability to liaise with external and internal stakeholders, providing excellent customer service.

12 Senior Advisor, Cyber Risk Role Purpose: The position is required to support the identification, analysis and management of information and cyber security risk across Rio Tinto. The role will continue the improvement of cyber security awareness and good cyber risk practices with management and staff. The role will: Perform cyber risk assessments of new or existing services and technologies. Communicate risk assessment findings to customers and business partners. Provide consultative advice to customers to enable them to make informed risk management decisions. Identify appropriate controls to effectively manage risk. Provide effective governance of enterprise-wide cyber risk solutions that deliver business value and enhance security. Support emerging and existing Rio Tinto projects and initiatives. Key Accountabilities: Supporting the implementation of enterprise-wide cyber risk solutions that deliver business value and enhance overall enterprise security. Providing effective support for emerging and ongoing Rio Tinto initiatives. Promoting continuous improvement of security risk assessment methods and procedures. Staying informed of current developments in information and cyber security risk management, processes and technology. Maintain strong working relationships with individuals and groups involved in managing information risks across the organisation. Developing collaborative channels of communication with relevant information security contacts and business stakeholders across the Group. Role Requirements: Degree-level tertiary qualification or equivalent practical experience. Ability to communicate clearly, convincingly and with authority in both verbally and written, across diverse cultures at all levels in the organisation. Strong interpersonal and communication skills to build credibility and collaboration.

13 Demonstrated ability to liaise with external and internal stakeholders, providing excellent customer service. Minimum 3 years of experience in information and cyber security risk and/or governance and minimum 5-7 years in general information and cyber security. Knowledge across a range of information / cyber risk related skills and technologies including cloud services / cloud service providers and associated security. Understanding of cyber risk and governance methods, frameworks and processes. Proven ability to define safeguards to mitigate threats and risks within new and existing business processes / businesses. Ability to work in a global, multi-cultural organisation

14 Senior Analyst, Security Monitoring and Incident Response Role Purpose: To provide security monitoring and incident response services required by the business, in alignment with Cyber Security s mission to protect Rio Tinto s Digital Assets (including Industrial Control Systems) to a level of confidentiality, integrity and availability commensurate with the threat to those assets and their value to Rio Tinto. Key Accountabilities: Act as an internal expert on matters relating to intrusion detection and incident response Monitor the environment and lead investigations regarding cyber security breaches across the group including cloud and industrial control environments Provide a coordinated response to complex cyber-attacks that pose a threat to the company s assets, intellectual property, computer and industrial control systems Leverage threat, business and open-source intelligence sources to guide detection and response activities Contribute to the development and improvement of security monitoring and incident response processes and solutions as required to support our cyber security program Develop or contribute to the development of bespoke tools to facilitate detection and response activities Research and recommend solutions for incident response and intrusion detection Contribute to the development and maintenance of policies and procedures for: o o o Security monitoring and incident response Preservation and analysis of relevant data from electronic sources, including laptop and desktop computers, servers and mobile devices Reverse-engineering of known and suspected malware files Role Requirements: Bachelor s degree or equivalent experience At least 5 years of hands on experience in information security, with specific experience areas like penetration testing, intrusion detection and incident response Leading professional and practitioner in the cyber security field, with deep knowledge and experience in a breadth of cyber security topics Experience in mobile device, network or memory forensics is desirable

15 Experience or interest in the fields of malware analysis, threat intelligence or software development Experience coordinating complex response activities with IT services departments Certifications like GCIA, GCIH and CISSP (or equivalent) desirable

16 Senior Controls Specialist, ERP/SAP Role Purpose: To provide efficient and effective controls design and governance for Rio Tinto s global ERP instance, supporting technology and interfaces. The role assists the design, implementation and maintenance of a framework of internal controls, undertake risk and control assessment, and design and review controls to manage information security risk. Key Accountabilities: Sustain effective relationships with business process representatives, delivery teams, governance, risk and compliance teams including internal & external assurance providers Consult and collaborate with solution design and governance teams in relation to controls design, governance considerations, project scoping, estimation and definitions Execute, test and embed a risk and controls framework for change and release delivery and special projects. Identification of critical constraints in effective controls delivery and identification of options when required Provide effective facilitations where required between Rio Tinto and partner teams for activities related to management & SOX assurance programmes Support the operation of control monitoring processes related to management and SOX assurance programmes, including execution, monitoring and reporting, and execution of remediation actions as required Maintenance of control environment framework documents, guides, tools and training materials, and development of new guides and training materials as required Analyse, respond to range of ad hoc controls related enquires Role Requirements: Good understanding of risk management concepts, control design and analysis for a large organisation Demonstrated experienced in roles specialising in IT risk management, application controls, and IT general controls Knowledge of COBIT and leading GRC applications Knowledge and skills in SOX compliance and internal audit Good understanding of SAP ERP, SaaS and mobile systems 5+ years relevant experience and relevant professional quals

17 Excellent communication skills and Strong interpersonal skills Ability to work unsupervised with high personal standards/integrity Ability to work in highly deadline driven environment

18 Senior Specialist, Information Assurance/Compliance Role Purpose: To support and execute effective assurance assessments and monitoring requirements for key controls in alignment with Cyber Security s mission to protect Rio Tinto s Digital Assets. The role will also contribute to the implementation and maintenance of a control framework which guides assurance activities which will require engagement across Rio Tinto teams, partners, and assurance stakeholders, both internal and external. Key Accountabilities: Assess operating effectiveness key controls established to protect Rio Tinto s Digital Assets, not limited to but including controls relevant to third party provider services, cloud delivered services Where identified as required, undertake control assessments and apply technical and business experience guiding any further required control establishment via consulting and collaborate with solution and governance teams. Contribute to the enablement, embedding and effectiveness of a framework of controls which guide Rio Tinto cyber assurance requirements. Development, maintenance of framework documents, guides, tools and training material as required. Undertake ad hoc assurance reviews as required Maintain strong working relationships with individuals and groups involved in managing cyber risk for the organisation. Includes Rio Tinto GRC representatives, delivery teams, 3rd Party delivery vendors and service providers, internal & external Rio Tinto assurance providers Role Requirements: Experienced in roles specialising in IT risk management, application controls, and IT controls, preferably where a outsourced IT environment has been implemented Ideally, a good understanding of IT industry third party service arrangements, Cloud services Illustrated knowledge and and experience in a breadth of cyber security topics and assurance requirements Excellent communication skills and strong interpersonal skills Ability to work unsupervised with high personal standards/integrity, and ability to work in highly deadline driven environment

19 Experience: 5+ years relevant experience in risk management and control design for a large organisation Relevant professional qualifications

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments.

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments. Security solutions White paper Acquire a global view of your organization s security state: the importance of security assessments. April 2007 2 Contents 2 Overview 3 Why conduct security assessments?

More information

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities JOB DESCRIPTION Job title: IT Security Analyst Grade: Responsible to: Responsible for: Liaises with: Head of IS N/A IS teams, Hanover colleagues, third party suppliers Role Purpose: Location: The purpose

More information

Position Description. NZIC SIEM Analyst. GCSB mission and values. Our mission. Our values

Position Description. NZIC SIEM Analyst. GCSB mission and values. Our mission. Our values Position Description NZIC SIEM Analyst Business unit: Responsible to: Position purpose: Information Technology Security team SIEM Team Leader The Security Information and Event Management (SIEM) Analyst

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

Procuring Penetration Testing Services

Procuring Penetration Testing Services Procuring Penetration Testing Services Introduction Organisations like yours have the evolving task of securing complex IT environments whilst delivering their business and brand objectives. The threat

More information

JOB DESCRIPTION CONTRACTUAL POSITION

JOB DESCRIPTION CONTRACTUAL POSITION Ref #: IT/P /01 JOB DESCRIPTION CONTRACTUAL POSITION JOB TITLE: INFORMATION AND COMMUNICATIONS TECHNOLOGY (ICT) SECURITY SPECIALIST JOB SUMMARY: The incumbent is required to provide specialized technical

More information

Vendor Risk Management Financial Organizations

Vendor Risk Management Financial Organizations Webinar Series Vendor Risk Management Financial Organizations Bob Justus Chief Security Officer Allgress Randy Potts Managing Consultant FishNet Security Bob Justus Chief Security Officer, Allgress Current

More information

Report on CAP Cybersecurity November 5, 2015

Report on CAP Cybersecurity November 5, 2015 Agenda Number 7. Report on CAP Cybersecurity November 5, 2015 Phil Cook CISSP, CISM Manager, Information Technologies Risk #1 External Attacks PR 81 Protect and secure CAP's Information Technology assets

More information

SECURE POWER SYSTEMS PROFESSIONALS (SPSP) PROJECT PHASE 3, FINAL REPORT: RECRUITING, SELECTING, AND DEVELOPING SECURE POWER SYSTEMS PROFESSIONALS

SECURE POWER SYSTEMS PROFESSIONALS (SPSP) PROJECT PHASE 3, FINAL REPORT: RECRUITING, SELECTING, AND DEVELOPING SECURE POWER SYSTEMS PROFESSIONALS 1 SECURE POWER SYSTEMS PROFESSIONALS (SPSP) PROJECT PHASE 3, FINAL REPORT: RECRUITING, SELECTING, AND DEVELOPING SECURE POWER SYSTEMS PROFESSIONALS Synopsis SPSP Project Overview Phase I Summary Phase

More information

Cisco Master Security Specialization Practice Areas Summary. February 2016

Cisco Master Security Specialization Practice Areas Summary. February 2016 Cisco Master Security Specialization Practice Areas Summary February 2016 New Master Security Model Prerequisites Advanced Security Architecture Specialization (ASAS) (1) CCIE Security (1) CCNP Security

More information

Cybersecurity Strategic Consulting

Cybersecurity Strategic Consulting Home Overview Challenges Global Resource Growth Impacting Industries Why Capgemini Capgemini & Sogeti Cybersecurity Strategic Consulting Enabling business ambitions, resilience and cost efficiency with

More information

CLASSIFICATION SPECIFICATION FORM

CLASSIFICATION SPECIFICATION FORM www.mpi.mb.ca CLASSIFICATION SPECIFICATION FORM Human Resources CLASSIFICATION TITLE: POSITION TITLE: (If different from above) DEPARTMENT: DIVISION: LOCATION: Executive Director Executive Director, Information

More information

Enterprise Security Tactical Plan

Enterprise Security Tactical Plan Enterprise Security Tactical Plan Fiscal Years 2011 2012 (July 1, 2010 to June 30, 2012) Prepared By: State Chief Information Security Officer The Information Security Council State of Minnesota Enterprise

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

Technology and Cyber Resilience Benchmarking Report 2012. December 2013

Technology and Cyber Resilience Benchmarking Report 2012. December 2013 Technology and Cyber Resilience Benchmarking Report 2012 December 2013 1 Foreword by Andrew Gracie Executive Director, Special Resolution Unit, Bank of England On behalf of the UK Financial Authorities

More information

Cyber Security Evolved

Cyber Security Evolved Cyber Security Evolved Aware Cyber threats are many, varied and always evolving Being aware is knowing what is going on so you can figure out what to do. The challenge is to know which cyber threats are

More information

JOB DESCRIPTION. 1. JOB TITLE: Information Security Officer. 4. DEPARTMENT: Learning and Information Services (LIS)

JOB DESCRIPTION. 1. JOB TITLE: Information Security Officer. 4. DEPARTMENT: Learning and Information Services (LIS) JOB DESCRIPTION 1. JOB TITLE: Information Security Officer 2. HRMS REFERENCE NUMBER: HRMS/13152 3. ROLE CODE: FINCIO 4. DEPARTMENT: Learning and Information Services (LIS) 5. ORGANISATION CHART: The post

More information

Position description and specification

Position description and specification Position description and specification Position: Business Analyst Future Focus project Group: Infrastructure Services Classification: Band 8 Organisational context Barwon Water s mission is to provide

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

People and Capability (P&C) Intelligence Community Shared Services (ICSS) Chief People Officer (CPO)

People and Capability (P&C) Intelligence Community Shared Services (ICSS) Chief People Officer (CPO) Position Description Manager Strategy and Capability Business unit: Responsible to: Position purpose: Direct reports: People and Capability (P&C) Intelligence Community Shared Services (ICSS) Chief People

More information

ESKISP6054.01 Conduct security testing, under supervision

ESKISP6054.01 Conduct security testing, under supervision Overview This standard covers the competencies required to conduct security testing under supervision. In order to contribute to the determination of the level of resilience of an information system to

More information

A Guide to the Cyber Essentials Scheme

A Guide to the Cyber Essentials Scheme A Guide to the Cyber Essentials Scheme Published by: CREST Tel: 0845 686-5542 Email: admin@crest-approved.org Web: http://www.crest-approved.org/ Principal Author Jane Frankland, Managing Director, Jane

More information

JOB DESCRIPTION REF: 50001776

JOB DESCRIPTION REF: 50001776 JOB DESCRIPTION REF: 50001776 Note: This job description does not form part of the employee s contract of employment but is provided for guidance. The precise duties and responsibilities of any job may

More information

Information and Communication Technology

Information and Communication Technology Position Description Position Title: Employment Type: Section: Division: Salary Band: Agreement: Reporting To: Enterprise Architect Full Time fixed term ICT Project Services Information and Communication

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087, Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 4, 60 Edward St, Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au

More information

SAP Solutions Analyst (Finance and Payroll)

SAP Solutions Analyst (Finance and Payroll) SAP Solutions Analyst (Finance and Payroll) IT Services Application Services Salary Grade 8-40,847-45,954 per annum Open Ended Contract Ref: CSE00899 At Leicester we re going places. Ranked in the top-12

More information

February 2015 Issue No: 5.2. CESG Certification for IA Professionals

February 2015 Issue No: 5.2. CESG Certification for IA Professionals February 2015 Issue No: 5.2 CESG Certification for IA Professionals Issue No: 5.2 February 2015 The copyright of this document is reserved and vested in the Crown. This document may not be reproduced or

More information

CREST EXAMINATIONS. CREST (GB) Ltd 2016 All Rights Reserved

CREST EXAMINATIONS. CREST (GB) Ltd 2016 All Rights Reserved CREST EXAMINATIONS This document and any information therein are the property of CREST and without infringement neither the whole nor any extract may be disclosed, loaned, copied or used for manufacturing,

More information

ISO 27001 Information Security Management Services (Lot 4)

ISO 27001 Information Security Management Services (Lot 4) ISO 27001 Information Security Management Services (Lot 4) CONTENTS 1. WHY LEICESTERSHIRE HEALTH INFORMATICS SERVICE?... 3 2. LHIS TECHNICAL ASSURANCE SERVICES... 3 3. SERVICE OVERVIEW... 4 4. EXPERIENCE...

More information

UoD IT Job Description

UoD IT Job Description UoD IT Job Description Role: Projects Portfolio Manager HERA Grade: 8 Responsible to: Director of IT Accountable for: Day to day leadership of team members and assigned workload Key Relationships: Management

More information

We are Passionate about Total Security Management Architecture & Infrastructure Optimisation Review

We are Passionate about Total Security Management Architecture & Infrastructure Optimisation Review We are Passionate about Total Security Management Architecture & Infrastructure Optimisation Review The security threat landscape is constantly changing and it is important to periodically review a business

More information

Cisco Master Security Specialization Practice Areas Summary. June 2015

Cisco Master Security Specialization Practice Areas Summary. June 2015 Cisco Master Security Specialization Practice Areas Summary June 2015 New Master Security Model Prerequisites Advanced Security Architecture Specialization (ASAS) (1) CCIE Security (1) CCNP Security (1)

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY CSCSS / ENTERPRISE TECHNOLOGY + SECURITY C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CENTRE FOR STRATEGIC CSCSS CYBERSPACE + SECURITY SCIENCE CSCSS / ENTERPRISE TECHNOLOGY + SECURITY GROUP Information

More information

Digital Forensics G-Cloud Service Definition

Digital Forensics G-Cloud Service Definition Digital Forensics G-Cloud Service Definition 2013 General Dynamics Information Technology Limited. All rights 1 GDIT Team Clients Metropolitan Police Service The General Dynamics Information Technology

More information

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles PNNL-24138 SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles March 2015 LR O Neil TJ Conway DH Tobey FL Greitzer AC Dalton PK Pusey Prepared for the

More information

Increase insight. Reduce risk. Feel confident.

Increase insight. Reduce risk. Feel confident. Increase insight. Reduce risk. Feel confident. Define critical goals with enhanced visibility then enable security and compliance across your complex IT infrastructure. VIRTUALIZATION + CLOUD NETWORKING

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

UK Permanent Salary Index - 2015

UK Permanent Salary Index - 2015 1 SYSTEM INTEGRATORS & CONSULTANCIES Job Title Guidelines 8 9 2010 2011 2012 2013 2014 Information & Risk IT Officer Project & Risk Consultant Analyst Part of a team in a large organisation responsible

More information

Current Vacancies. UK & South Africa. This document contains both Permanent & Contract roles.

Current Vacancies. UK & South Africa. This document contains both Permanent & Contract roles. Current Vacancies UK & South Africa This document contains both Permanent & Contract roles. To apply for any of the roles please email your CV and covering letter: Email: resourcing@ecs.co.uk Or call our

More information

POSITION INFORMATION DOCUMENT

POSITION INFORMATION DOCUMENT POSITION INFORMATION DOCUMENT Position Title: Manager, ICT Continuity Planning Classification Code: ASO7 Division: ICT Services Directorate: ICT Operations Type of Appointment: Branch: ICT Security Ongoing

More information

HEW 6. Manager, Digital Comms, Design and UX. Provide web insights and analytics to enable evaluation, monitoring, compliance and improvement.

HEW 6. Manager, Digital Comms, Design and UX. Provide web insights and analytics to enable evaluation, monitoring, compliance and improvement. HEW 6 Position Title Web Analyst- Metrics Reports to Manager, Digital Comms, Design and UX Organisational Unit Web Services and Communications Position Statement/Purpose Provide web insights and analytics

More information

ESKISP6055.01 Manage security testing

ESKISP6055.01 Manage security testing Overview This standard covers the competencies concerning with managing security testing activities. Including managing resources activities and deliverables. This includes planning, conducting and reporting

More information

Third party assurance services

Third party assurance services TECHNOLOGY RISK SERVICES Third party assurance services Delivering assurance over your service providers The current third party service provider environment Corporate UK has been transformed in recent

More information

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Solution Brief Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Finding

More information

Job Description. Job Title Branch Business Group Reporting to Location. Purpose. Key Tasks

Job Description. Job Title Branch Business Group Reporting to Location. Purpose. Key Tasks Job Description Job Title Branch Business Group Reporting to Location Enterprise Architect Knowledge, Information, Research and Technology Government Technology Services Chief Architect Wellington Salary

More information

JD AND PS: Senior Data Analyst

JD AND PS: Senior Data Analyst Job Description Job title Reporting to Line Management Annual Salary Department/ Section Hours of work Budgetary responsibility and accountability Post covers Senior Data Analyst Head of Strategic Planning

More information

PwC s Advanced Threat and Vulnerability Management Services

PwC s Advanced Threat and Vulnerability Management Services www.pwc.ch PwC s Advanced Threat and Vulnerability Management Services Our comprehensive approach PwC s security assessment services A joint business relationship provides clients with access to High-Tech

More information

Current Vacancies. UK & South Africa. This document contains both Permanent & Contract roles.

Current Vacancies. UK & South Africa. This document contains both Permanent & Contract roles. Current Vacancies UK & South Africa This document contains both Permanent & Contract roles. To apply for any of the roles please email your CV and covering letter: Email: resourcing@ecs.co.uk Or call our

More information

IT AUDIT WHO WE ARE. Current Trends and Top Risks of 2015 10/9/2015. Eric Vyverberg. Randy Armknecht. David Kupinski

IT AUDIT WHO WE ARE. Current Trends and Top Risks of 2015 10/9/2015. Eric Vyverberg. Randy Armknecht. David Kupinski IT AUDIT Current Trends and Top Risks of 2015 2 02 Eric Vyverberg WHO WE ARE David Kupinski Randy Armknecht Associate Director Internal Audit Protiviti 317.510.4661 eric.vyverberg@protiviti.com Managing

More information

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's: Security.01 Penetration Testing.02 Compliance Review.03 Application Security Audit.04 Social Engineering.05 Security Outsourcing.06 Security Consulting.07 Security Policy and Program.08 Training Services

More information

Overview TECHIS60441. Carry out security testing activities

Overview TECHIS60441. Carry out security testing activities Overview Information, services and systems can be attacked in various ways. Understanding the technical and social perspectives, how attacks work, the technologies and approaches used are key to being

More information

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY INTRODUCTION Information security has evolved. As the landscape of threats increases and cyber security 1 management becomes

More information

Business Solutions Manager Self and contribution to Team. Information Services

Business Solutions Manager Self and contribution to Team. Information Services POSITION DESCRIPTION Position Title: Responsible To: Responsible For Agile Test Analyst Business Solutions Manager Self and contribution to Team Position Purpose: The Agile Test Analyst is responsible

More information

FFIEC Cybersecurity Assessment Tool

FFIEC Cybersecurity Assessment Tool Overview In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed the Cybersecurity Tool (), on behalf of its members,

More information

NCS Contract Director, North East of England

NCS Contract Director, North East of England NCS Contract Director, North East of England vinspired and National Youth Agency NCS Partnership NCS Contract Director Candidate Pack March 2015 EXECUTIVE SUMMARY Accountable to: Directors of vinspired

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

ROLE PROFILE. Performance Consultant (Fixed Term) Assistant Director for Human Resources

ROLE PROFILE. Performance Consultant (Fixed Term) Assistant Director for Human Resources ROLE PROFILE Job Title Reports to Service area No. of staff responsible for Budget responsibility ( ) Performance Consultant (Fixed Term) Assistant Director for Human Resources HR 0 None Purpose of Job

More information

Data Security as a BDM Best Practice

Data Security as a BDM Best Practice Data Security as a BDM Best Practice David Loshin, President, Knowledge Integrity Robert Shields, CISSP, Director, PMM Data Security Group May 23, 2016 About the Speaker David Loshin President, Knowledge

More information

JOB DESCRIPTION. Be responsible for ensuring the implementation of standard operating procedures (SOPs) and systems documentation.

JOB DESCRIPTION. Be responsible for ensuring the implementation of standard operating procedures (SOPs) and systems documentation. JOB DESCRIPTION Job Title: Specialist Reporting To: Infrastructure Department(s)/Location: Clydebank / Norseman Job Reference number: 1. JOB PURPOSE Provide specific specialist and more general support

More information

CBEST FAQ February 2015

CBEST FAQ February 2015 CBEST Frequently Asked Questions: February 2015 At this time, the UK Financial Authorities have only made CBEST available to firms and FMIs which they consider to be core to the UK financial system. Those

More information

G-Cloud IV Services Service Definition Accenture Netsuite Cloud Services

G-Cloud IV Services Service Definition Accenture Netsuite Cloud Services G-Cloud IV Services Service Definition Accenture Netsuite Cloud Services 1 Table of contents 1. Scope of our services... 3 2. Methodology & Approach... 4 3. Assets and tools... 5 4. Pricing... 6 5. Contacts...

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

POSITION DETAILS. Centre for Higher Education Development (CHED)

POSITION DETAILS. Centre for Higher Education Development (CHED) JOB DESCRIPTION NOTES Forms must be downloaded from the UCT website: http://www.uct.ac.za/depts/sapweb/forms/forms.htm This form serves as a template for the writing of job descriptions. A copy of this

More information

ESKISP6046.02 Direct security architecture development

ESKISP6046.02 Direct security architecture development Overview This standard covers the competencies concerned with directing security architecture activities. It includes setting the strategy and policies for security architecture, and being fully accountable

More information

Committees Date: Subject: Public Report of: For Information Summary

Committees Date: Subject: Public Report of: For Information Summary Committees Audit & Risk Management Committee Finance Committee Subject: Cyber Security Risks Report of: Chamberlain Date: 17 September 2015 22 September 2015 Public For Information Summary Cyber security

More information

This document includes information about the role for which you are applying and the information you will need to provide with the application.

This document includes information about the role for which you are applying and the information you will need to provide with the application. Further Particulars This document includes information about the role for which you are applying and the information you will need to provide with the application. 1. Role details Vacancy reference: 7770

More information

JOB DESCRIPTION REF: 50039237

JOB DESCRIPTION REF: 50039237 JOB DESCRIPTION REF: 50039237 Note: This job description does not form part of the employee s contract of employment but is provided for guidance. The precise duties and responsibilities of any job may

More information

Digital Industries Apprenticeship: Assessment Plan. Cyber Security Technologist. April 2016

Digital Industries Apprenticeship: Assessment Plan. Cyber Security Technologist. April 2016 Digital Industries Apprenticeship: Assessment Plan Cyber Security Technologist April 2016 1 Digital Industries Apprenticeships: Assessment Plan 1. General Introduction and Overview The apprenticeship Standard

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

Cyber security in healthcare

Cyber security in healthcare Cyber security in healthcare Julian Meyrick, Vice President IBM Security Services Europe julian_meyrick@uk.ibm.com Healthcare is one of the top 5 industries that continue to offer attackers the most significant

More information

State of Oregon. State of Oregon 1

State of Oregon. State of Oregon 1 State of Oregon State of Oregon 1 Table of Contents 1. Introduction...1 2. Information Asset Management...2 3. Communication Operations...7 3.3 Workstation Management... 7 3.9 Log management... 11 4. Information

More information

ESKISP6056.01 Direct security testing

ESKISP6056.01 Direct security testing Direct security testing Overview This standard covers the competencies concerning with directing security testing activities. It includes setting the strategy and policies for security testing, and being

More information

JOB DESCRIPTION. Human Resource Business Partner (Change Management) One Year Fixed-Term Contract

JOB DESCRIPTION. Human Resource Business Partner (Change Management) One Year Fixed-Term Contract JOB DESCRIPTION Job Title: Duration: Department: Reports to: Human Resource Business Partner (Change Management) One Year Fixed-Term Contract Human Resources Director of Human Resources The Organisation

More information

Sub-section Content. 1 Formalities - Post title: Risk Consultant - Reports to: Head of Group Risk - Division: xxx - Location: xxx

Sub-section Content. 1 Formalities - Post title: Risk Consultant - Reports to: Head of Group Risk - Division: xxx - Location: xxx Sub-section Content 1 Formalities - Post title: Risk Consultant - Reports to: Head of Group Risk - Division: xxx - Location: xxx 2 Job Purpose - To support the implementation of an Enterprise Risk Management

More information

IT Security Testing Services

IT Security Testing Services Context Information Security T +44 (0)207 537 7515 W www.contextis.com E gcloud@contextis.co.uk IT Security Testing Services Context Information Security Contents 1 Introduction to Context Information

More information

April 2015 Issue No:1.0. Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level

April 2015 Issue No:1.0. Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level April 2015 Issue No:1.0 Application Guidance - CCP Security and Information Risk Advisor Role, Practitioner Level Application Guidance CCP Security and Information Risk Advisor Role, Practitioner Level

More information

G-Cloud IV Services Service Definition Accenture Cloud Security Services

G-Cloud IV Services Service Definition Accenture Cloud Security Services G-Cloud IV Services Service Definition Accenture Cloud Security Services 1 Table of contents 1. Scope of our services... 3 2. Approach... 3 3. Assets and tools... 4 4. Capabilities... 5 5. Expected Outcomes...

More information

Guide to Penetration Testing

Guide to Penetration Testing What to consider when testing your network HALKYN CONSULTING 06 May 11 T Wake CEH CISSP CISM CEH CISSP CISM Introduction Security breaches are frequently in the news. Rarely does a week go by without a

More information

SECURITY 2.0 LUNCHEON

SECURITY 2.0 LUNCHEON PROTECTING YOUR ORGANIZATION SECURITY 2.0 LUNCHEON AGAINST CYBER THREATS Tommy Montgomery, Principal Consultant Viral Dhimar, Consultant Adam Ferguson, VP October 22, 2014 #SWCEvents Security 2.0: Next

More information

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future 2015 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence

More information

Government Communication Professional Competency Framework

Government Communication Professional Competency Framework Government Communication Professional Competency Framework April 2013 Introduction Every day, government communicators deliver great work which supports communities and helps citizens understand their

More information

Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement.

Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement. Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement June 2011 DISCLAIMER: This document is intended as a general guide only.

More information

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA White Paper Achieving GLBA Compliance through Security Information Management White Paper / GLBA Contents Executive Summary... 1 Introduction: Brief Overview of GLBA... 1 The GLBA Challenge: Securing Financial

More information

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure Home Secure digital transformation SMACT Advise, Protect & Monitor Why Capgemini & Sogeti? In safe hands Capgemini & Sogeti Cybersecurity Services Guiding enterprises and government through digital transformation

More information

Securing business data. CNS White Paper. Cloud for Enterprise. Effective Management of Data Security

Securing business data. CNS White Paper. Cloud for Enterprise. Effective Management of Data Security Securing business data CNS White Paper Cloud for Enterprise Effective Management of Data Security Jeff Finch, Head of Business Development, CNS Mosaic 2nd July 2015 Contents 1 Non-Disclosure Statement...

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

Email Marketing Manager. MS National Centre, London

Email Marketing Manager. MS National Centre, London Job Title: Location: Reports to: Email Marketing Manager MS National Centre, London Head of Digital Introduction to MS Society The MS Society is the UK s leading MS charity. Since 1953, we ve been providing

More information

NSS Information Technology. Using IT to support Scotland s health

NSS Information Technology. Using IT to support Scotland s health NSS Information Technology Using IT to support Scotland s health Who are we? National Services Scotland Information Technology (NSS IT) has many years of experience of working in the health and care environment

More information

How To Write A Cybersecurity Framework

How To Write A Cybersecurity Framework NIST Cybersecurity Framework Overview Executive Order 13636 Improving Critical Infrastructure Cybersecurity 2nd ENISA International Conference on Cyber Crisis Cooperation and Exercises Executive Order

More information

Specialist Cloud Services. Acumin Cloud Security Resourcing

Specialist Cloud Services. Acumin Cloud Security Resourcing Specialist Cloud Services Acumin Cloud Security Resourcing DOCUMENT: FRAMEWORK: STATUS Cloud Security Resourcing Service Definition G-Cloud Released VERSION: 1.0 CLASSIFICATION: CloudStore Acumin Consulting

More information

Position Description NDCO Team Leader

Position Description NDCO Team Leader Position Description NDCO Team Leader The Inner Melbourne VET Cluster (IMVC) is a not-for-profit incorporated association established in 1998. Throughout its history, the IMVC has been at the forefront

More information

Role Description Director ICT Governance, Security and Risk

Role Description Director ICT Governance, Security and Risk Role Description Director ICT Governance, Security and Risk Classification/Grade/Band Band 1 Senior Executive Work Level Standards ANZSCO Code 262112 PCAT Code 1226892 Date of Approval 03 March 2014 Work

More information

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things Cyber security Digital Customer Experience Digital Employee Experience Digital Insight Internet of Things Payments IP Solutions Cyber Security Cloud 2015 CGI IT UK Ltd Contents... Securing organisations

More information

How To Be An Assistant Head Of Department At Brooklands College

How To Be An Assistant Head Of Department At Brooklands College Job Description Job Title: Reports To: Assistant Head of Department Head of Department Salary Point: BRK 42 39,305 Curriculum Department: Hours: Responsible for: Construction 37 hours per week Staff and

More information

Quality Assurance Manager Middlemore Central

Quality Assurance Manager Middlemore Central POSITION DESCRIPTION Quality Assurance Manager Middlemore Central Date Produced/Reviewed: 25 th July 2014 Position Holder's Name: Position Holder's Signature:... Manager / Supervisor's Name: Manager /

More information

NNIT Cybersecurity. A new threat landscape requires a new approach

NNIT Cybersecurity. A new threat landscape requires a new approach NNIT Cybersecurity A new threat landscape requires a new approach Effective cybersecurity is not about spending more money. It s about aligning your security initiatives with the threats and priorities

More information

IBM Penetration Testing Services

IBM Penetration Testing Services IBM Penetration Testing Services Service Definition IBM Penetration Testing Services 1 1. Summary 1.1 Service Description IBM offers a comprehensive set of Security Assessment and Penetration Testing services,

More information

Accenture Cyber Security Transformation. October 2015

Accenture Cyber Security Transformation. October 2015 Accenture Cyber Security Transformation October 2015 Today s Presenter Antti Ropponen, Nordic Cyber Defense Domain Lead Accenture Nordics Antti is a leading consultant in Accenture's security consulting

More information