Tech Risk Manager (Cyber Resilience, circa 60-80k)

Recruiter
Hays APAC
Location
Hong Kong Island
Salary
HK$60000.0 - HK$80000.0 per annum + attractive package
Posted
27 Mar 2023
Closes
24 Apr 2023
Ref
1245933
Contact
Tiffany Bennett
Job role
Internal audit
Sector
IT/Telecoms
Contract type
Permanent
Hours
Full time
Experience level
Manager

Your new company

  • My client is a reputable financial institution with strong ties in the banking financial industry, they are a well-developed company with significant growth in the cybersecurity field.

Your new role

  • Monitor the company's cybersecurity function
  • Initiate mitigation actions for any identified improvement areas or upcoming trends
  • Support the cyber threat intelligence collection, analysis and circulation development
  • Assist in conducting cyber resilience related assessments for the company and providing input to risk metrics reporting
  • Assist in coordinating and developing cyber resilience strategy for the company, providing interpretation of cyber resilience controls and regulatory requirement
  • Assist in maintaining and executing the company's cyber resilience programme plan, tracking programme progress and preparing regular status reports
  • Liaise with internal and external auditors in performing cyber resilience assessment and intelligence-led cyberattack simulation testing

What you'll need to succeed

  • Bachelor Degree in information technology, cybersecurity, computer science or related disciplines
  • Minimum 5 years of experience in cybersecurity, technology risk management and auditing
  • Good understanding of technology risk management and cybersecurity best practices, with broad knowledge of cyber risk and security issues, requirement, trends, and data privacy and industry practices
  • Familiar with ISO27001 and HKMA CFI 2.0 framework, technology risk management and cybersecurity related guidelines. Certification of CISA, CISM, CDPSE, CISSP and/or CEH is preferred
  • Team player with sound interpersonal and communication skills as well as excellent problem-solving and analytical skills
  • Good command of written and spoken English and Chinese

What you'll get in return

  • You will be able to get exposures in a well-established team that puts in resources to build a strong cyber security platform
  • Attractive package that benefits to you and your family
  • Stable organisation with low turn over rates

What you need to do now

  • If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or email Tiffany.Bennett@hays.com.hk
  • If this job isn't quite right for you, but you are looking for a new position, please contact Tiffany Bennett +852 2230 7425 for a confidential discussion on your career.

Similar jobs

Similar jobs