Senior Manager Cyber Security
Budapest, Hungary (Local Office)
Itron, Inc.
Itron is innovating new ways for utilities and cities to manage energy and water. Our intelligent networks, software, and services empower utilities and cities to enhance efficiency, ensure reliability, and promote sustainability. Join us in...Itron is innovating new ways for utilities and cities to manage energy and water. We create a more resourceful world to protect essential resources for today and tomorrow. Join us.
Over the last few years, Itron has been investing in and building a world-class cybersecurity team. We are now moving to the next step in our journey.
As a member of the Information Security leadership team, you will play a pivotal role in safeguarding our global enterprise. Your expertise will be crucial in managing our security operations, ensuring the protection of our information systems and assets. This role is strategically important in enabling smart cities and resourceful utilities, making a significant impact on the company's mission.
As a Senior Manager, you will lead a team of information security analysts focused on logging, monitoring, alerting, triaging incidents, responding to service desk and automated system tickets, and incident response. You will coordinate cross-functional teams to bring distinct, specific projects to completion both on time and within budget.
Responsibilities
Lead the global Information Security Operations team.
Collaborate with Information Security, Information Technology, Global Managed Services, and other teams as needed to design, promote, and implement information security solutions, tools, and automation for the continuous protection of our information systems and assets.
Help identify, define, and document the tools and processes for an in-house, virtual security operations center, including logging, monitoring, alerting, and response.
Work with stakeholders to survey, identify, recommend, and implement best-fit solutions and lead their implementation where appropriate. Examples include but are not limited to: IDS/IPS, SIEM, HIDS, FIM, Vulnerability Scanners, Penetration Testing, and Detection.
Ensure there are written procedures for each information security control and process and that the written procedures are followed.
Develop and improve playbooks for responding to common user requests, security events, and security incident response.
Work with business units on minimizing risk through activities such as system hardening, firewall rule reviews, and overall risk remediation.
Maintain "state of industry" knowledge of information security issues, threats, and controls.
Seek out and implement process improvement opportunities in security controls, including logging, monitoring, incident response, vulnerability management, and penetration testing.
Travel: <25% on average (US and Europe)
Requirements
Bachelor's degree in related field (Computer Science, Management Information Systems, or Computer Information Systems) or equivalent experience.
Minimum 10 years work experience as an Information Security Engineer, Technology Leader, or Manager, preferably at companies with SaaS based enterprise software products.
Minimum 5 years’ experience managing Information Security personnel, including managing remote staff in other countries.
Understands the application of security concepts and controls across a broad scope of information technology areas, including networks, infrastructure, operations, databases, operating systems, and applications.
Understands security/controls risk vs. business impact in decision making. Ability to work with business units in ensuring they understand unmitigated risks and tradeoffs between remediation and risk acceptance.
Understanding of how to evaluate active risk of discovered vulnerabilities and to translate security assessments, vulnerability reports, and penetration testing reports into business risk statements and risk-prioritized actions.
Experience and knowledge in deploying and monitoring cloud security controls.
Understanding of deploying Artificial Intelligence to solve security operations problems and using AI to improve analysts’ capabilities.
Ability to work extremely well under pressure while maintaining a professional image and approach.
Team player with proven ability to work effectively with business units, IT, and Managed Services management and staff, vendors, and consultants.
Hands-on experience in evaluating, deploying, configuring, and operating security tools and appliances.
Current knowledge of commercial security product and service offerings in the marketplace.
Strong problem-solving ability with the desire to take ownership of issues and follow through until resolution.
Excellent oral and written communication skills.
Strong working knowledge of ISO27001 certification and other information security frameworks (NIST SP 800-53 or NIST CSF preferred).
Certifications: CISSP, CISM or similar certification is strongly desired.
What we offer
Opportunity to create a more resourceful world by working on the 21st century's biggest challenges: water, energy, and gas
R&D center with immense growth in the heart of Budapest at Deák Ferenc square
Cutting-edge technologies (Cloud, IoT)
Personal development: English, soft skills, and technical training (Udemy, Pluralsight, etc.)
Benefits: accident and life insurance, private outpatient care support, cafeteria, iPhone with a generous data allowance
Strong culture promoting work-life balance, remote and flexibility
#LI-IB1
Itron is committed to building an inclusive and diverse workforce and providing an authentic workplace experience for all employees. If you are excited about this role but your past experiences don't perfectly align with every requirement, we encourage you to apply anyway. In the end, you may be just who we are looking for!
The successful candidate's starting wage will be determined based on permissible, non-discriminatory factors such as skills and experience.
Itron is proud to be an Equal Opportunity Employer. If you require an accommodation to apply, please contact a recruiting representative at 1-800-635-5461 or email Accessibility@itron.com.
Itron is transforming how the world manages energy, water and city services. Our trusted intelligent infrastructure solutions help utilities and cities improve efficiency, build resilience and deliver safe, reliable and affordable service. With edge intelligence, we connect people, data insights and devices so communities can better manage the essential resources they rely on to live. Join us as we create a more resourceful world: www.itron.com
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Artificial Intelligence Automation CISM CISSP Cloud Computer Science Firewalls IDS Incident response IoT IPS ISO 27001 Monitoring NIST NIST 800-53 Pentesting R&D SaaS Security assessment SIEM SOC Vulnerabilities Vulnerability management
Perks/benefits: Career development Team events Travel
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.