メニュー

大手証券会社でのSenior IT Security Associateの求人

求人ID:1295682

募集終了

転職求人情報

職種

Senior IT Security Associate

ポジション

Senior Associate

おすすめ年齢

20代
30代
40代
50代以上

年収イメージ

応相談(経験・能力を考慮の上当社規定により決定)

仕事内容

Our Company is an Asia-based financial services group with an integrated global network spanning over 30 countries. By connecting markets East & West, Our services the needs of individuals, institutions, corporates and governments through its three business divisions: Retail, Asset Management, and Wholesale (Global Markets and Investment Banking). Founded in 1925, the firm is built on a tradition of disciplined entrepreneurship, serving clients with creative solutions and considered thought leaders.

Our employs a robust IT Security department, members of which are located in all of its major regions, namely EMEA, Americas, India, Asia Excluding Japan (AeJ) and Japan. This team is responsible for designing, implementing and maintaining Our IT Security Policy and strategy within the Japan region.

The team’s focus is to serve as the single point of contact for all Information Security & IT Security related queries, concerns and technologies. The team provides a high standard of user and business support in a responsive and timely manner across all businesses, takes responsibility and ownership for maintaining the global/regional strategy, and delivers the operational deployment of global/regional security services in a manner consistent with the common business goals and objectives in the region.

●Responsibilities:
Our employees are the first line of Cybersecurity defence and require regular training, testing, awareness exercises, and embed cyber knowledge to spot the signs of cybersecurity crime.
Key activities of the Culture & Learning (C&L) function include:
・Developing and providing Cybersecurity training material
・Leading monthly phishing simulations
・Facilitating “Cybersecurity Awareness Month” activities.
・Coordinating activities with global team members in other regions and Japan team members in other business units.
・Creating operational and management reports for the compliance status of training, phishing, and similar C&L related activities.

All team members will need to perform project management activities (Change the Bank (CTB)), as well as operational activities and support (Run the Bank (RTB)).

必要スキル

●Must:
<Language Skill>
・Bilingual Japanese / English language capabilities.
・Native Japanese language is ideal, but must have at least N1 JLPT Japanese language skills.
・TOEIC level should ideally be over 800.

<IT and IT Security Experience>
・Approximately 5 or more years of IT Security experience. OR At least 10 years of experience in IT with at least 2-3 years of experience in IT Security.

<Other Experience>
・Good organization, communication, and coordination skills are essential for this position.
・This job requires managing projects and delivering services so experience in either project management or ITIL service management is also beneficial.

●Preferred:
・Any security certifications, such as: CISSP, CISM, CISA, Security+, CEH, CCSK, or similar industry recognized certifications.
・Project management certifications, such as PMP, Prince2, or CSM.
・Other best-practice IT certifications such as ITIL or COBIT
・Knowledge of controls frameworks such as NIST CSF, NIST SP 800-53, ISO 27001/2, CIS, and FISC.

●Personal Characteristics:
・Strong communication skills, ability to work comfortably with different regions.
・Good team player, ability to work on a local, regional and global basis and as part of joint cross-location teams and cross-functional teams.
・Ability to be pro-active and self-manage tasks through to completion.
・Able to perform under pressure.

就業場所

就業形態

正社員

企業名

大手証券会社

企業概要

国内大手証券会社

企業PR

日本をベースとしたグローバル金融機関。インベストメント・バンキング、グローバル・マーケッツ、アセット・マネジメント、リテールビジネス等を行っています。

業務カテゴリ

組織カテゴリ

備考

関連キーワード

転職求人を検索