Head of IT Security - eir evo talent
  • Cork, Other, Ireland
  • via ClickaJobs (1)
-
Job Description

eir evo talent are currently seeking applicants for a Head of IT Security. This is a permanent position located with our client in Cork City. This is a hybrid role, requiring 2-3 onsite per week. Responsibilities: Lead the design of an Information Security Management Framework for MTU based on principles such as CIS20/NIST or similar. Create a Cyber Security Roadmap with reference to the overall strategic plan, in particular focusing on how to implement CIS20/NIST Security controls in a phased way. Lead a technical team in the development and implementation of Information Security Management?Framework.? Collaborate with other technical teams (applications, networking, infrastructure, system administration, ServiceDesk, client services), in conjunction with your team, to review their security needs, recommend security measures and assist in the deployment and implementation of these security measures. Direct an ongoing, proactive risk assessment program with prioritisation, for all new and existing systems with your team being involved in early stages of design/implementation to ensure adequate security principles and controls are being adhered to. Evaluate and prioritise Cyber Security Risk in relation to the implementation of new systems and processes. Advisory service on IT security risks considerations.? Work with any vendors and 3rd parties identified to support the Cyber Security Roadmap. Develop information security awareness training?campaigns?and education programs. Take operational ownership of Cyber Security Toolset. Act as Incident response manager and problem manager for Cyber Security incidents.? Identify gaps and opportunities for improved logging and threat identification/response. Ensure that the Disaster Recovery Plan is up to?date.? ? Requirements: A?relevant?degree in a related?discipline.? At least 10 years relevant work experience. ITIL Framework experience. Strong experience of Cyber Security Frameworks such as CIS20/NIST. Strong Incident Management experience. Experience of developing and/or implementing a Cyber Security?Roadmap.? Experience with security tools such as Antivirus, AntiMalware, Threat Protection, Threat Monitoring e.g. endpoint and extended detection and response (EDR and XDR), email and collaboration security, mobile device security, host and network IPS, cloud security posture management, penetration testing, threat protection and monitoring etc. A background in technical IT roles such as network architecture, systems/technical architecture, database Architecture or IT?operations.? Experience of Network Management and Design. Experience building and working with enterprise class DR and backup?solutions.? Experience architecting solutions to public cloud and an understanding of the security?implications.? Candidates must be eligible to work in Ireland or currently hold a Stamp 1G/4 Visa to apply. For more information please apply here or contact Niall Moloney/ eir evo / eir evo talent is an equal opportunity employer who seeks to recruit and appoint the best available person for a job regardless of marital / civil partnership status, sex (including pregnancy), age, religion, belief, race, nationality and ethnic or national origin, colour, sexual orientation or disability. eir evo / eir evo talent apply all relevant Data Protection laws when processing your Personal Data. If you choose to apply to this opportunity and share your CV or other personal information with eir evo / eir evo talent, these details will be held by us in accordance with our privacy policy used by our recruitment team to contact you regarding this or other relevant opportunities at eir evo / eir evo talent. Ref: EET6178 Skills: Security NIS 2 IT Leadership

;