SVP - Vulnerability Threat Management Governance Lead (Hybrid)

1 month ago


London, United Kingdom Citi Full time

The Info Security Prof Group Mgr is a senior management level position responsible for accomplishing results through the management of a team or department in an effort to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy.

Responsibilities:

Coordinate application testing efforts that support protecting the confidentiality, integrity, and availability of business information that are stored and processed Educate and advise business and technical leaders on the development, delivery and management of security solutions Define and implement security policies and standards, and provide periodic Information Security (IS) management reports Provide security oversight for major system designs and monitor the implementation of approved Corrective Action Plans Plan and implement IS administration for Information Technology (IT) projects, and plan short to medium term IS actions and resources Contribute to the evaluation and selection of applications and systems, focusing on IS implications Manage a large/complex team or multiple teams, including the people, budget, policy formation, and strategy planning Appropriately assess risk when business decisions are made, demonstrating particular consideration for the firm's reputation and safeguarding Citigroup, its clients and assets, by driving compliance with applicable laws, rules and regulations, adhering to Policy, applying sound ethical judgment regarding personal behavior, conduct and business practices, and escalating, managing and reporting control issues with transparency, as well as effectively supervise the activity of others and create accountability with those who fail to maintain these standards.

Qualifications:

10+ years of relevant experience Proven experience with Databases preferred Additional technical certifications preferred Advanced analytical and problem solving skills Consistently demonstrates clear and concise written and verbal communication Proficient in interpreting and applying policies, standards and procedures Demonstrated ability to remain unbiased in a diverse working environment

Education:

Bachelor’s degree/University degree or equivalent experience Master’s degree preferred

Chief Information Security Office

VTM Governance Lead / C14

As a bank with a brain and a soul, Citi creates economic value that is systemically responsible and in our clients’ best interests. As a financial institution that touches every region of the world and every sector that shapes your daily life, our Enterprise Operations & Technology teams are charged with a mission that rivals any large tech company. Our technology solutions are the foundations of everything we do. We keep the bank safe and provide the technical tools our workers need to be successful. We design our digital architecture and ensure our platforms provide a first-class customer experience. Our operations teams manage risk, resources, and program management. We focus on enterprise resiliency and business continuity. We develop, coordinate, and execute strategic operational plans. Essentially, Enterprise Operations & Technology re-engineers client and partner processes to deliver excellence through secure, reliable, and controlled services.

Trust is part of our DNA at Citi. As such, we take safeguarding our customer data very seriously. The Chief Information Security Office (CISO) is made up of deeply dedicated and talented colleagues who work together to ensure the safety of Citi’s and our clients’ assets and information. We manage information security as an end-to-end program – one with a clear mandate and accountability. Our mission is to continually execute and enhance a global security program that is fully anchored to modern control and security frameworks, fully aligned with the technology of the firm, threat-focused and data-driven, and deeply integrated across all Citi businesses globally.

Being talent-driven, we are focused on attracting, developing, and retaining diverse and inclusive talent with a high technical skill level. As a member of our team we will provide you with career development opportunities at all stages of your career. Our employees model a passion for protecting Citi and our clients and believe in treating others with dignity and respect.

Within CISO, the Vulnerability Operations (VO) Team is responsible for managing and improving Vulnerability Threat Management (VTM) globally, providing oversight and coordination for the highest criticality vulnerabilities, and for managing the vulnerability lifecycle for technology products owned within the Chief Information Security Office (CISO).

Our commitment to diversity includes a workforce that represents the clients we serve globally from all walks of life, backgrounds, and origins. We foster an environment where the best people want to work. We value and demand respect for others, promote individuals based on merit, and ensure opportunities for personal development are widely available to all. Ideal candidates are innovators with well-rounded backgrounds who bring their authentic selves to work and complement our culture of delivering results with pride. If you are a problem solver who seeks passion in your work, come join us. We’ll enable growth and progress together.

#CISO

The VTM Governance Lead reports to the Vulnerability Operations Head.

Within the Vulnerability Operations Team, the VTM Governance Lead will drive improvements to standards and processes that will help reduce risk, improve efficiency, and mitigate vulnerabilities promptly. This includes authoring enhancements to the standards and processes governing VTM, including detailed analyses with subject matter experts, collecting stakeholder and SME feedback, evaluating feasibility, presenting to review forums, soliciting approval, and publication.

Additionally, the Governance Lead will be responsible for coordination and oversight of VTM-related audit and regulatory engagements, requests, and deliverables, including vulnerability data extraction, summarization, and investigation. The Governance Lead will also be responsible for ensuring all operational risk assessments applicable to Vulnerability Operations are fully completed on time.

Job Description

Key responsibilities include, but are not limited to:

Update and maintain standard and procedure documentation. Solicit and track stakeholder and SME feedback and approvals. Present proposals to stakeholders and senior management. Coordinate and oversee VTM-related audit and regulatory engagements, requests, and deliverables, including vulnerability data extraction, summarization, and investigation. Oversee operational risk assessments. Facilitate whiteboard/collaboration sessions with global representatives to identify and agree upon project outcomes and solve challenges. Complete any other tasks in connection with the role but not detailed in the current job description, charged by the direct manager, supervisor, or the functional head.

:

7-10 years’ relevant experience leading a Cyber-related governance function. Experience producing technology-related standards, in particular Information Security/Cybersecurity. Strong knowledge of industry standards as they relate to information security management. Proven ability to manage conflict, provide leadership, organize, and make decisions. Excellent attention to detail and organizational skills. Ability to brief technical risks and issues to executives and business leaders. Possession of industry certifications highly preferred, including, but not limited to, Certified Information Systems Auditor (CISA), Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), and Global Information Assurance Certification (GIAC). Familiarity with one or more of the following:Vulnerability Assessment tools, e.g., Nessus, Qualys, etc.OSI modelOS Security, e.g., Unix, Linux, Windows, Cisco, etc.Common protocols, e.g., LDAP, SMTP, DNS, routing protocolsWeb application infrastructure, e.g., Application Servers, Web Servers, DatabasesWeb development and programming languages i.e., Python, Perl, Ruby, Java, and/or .Net Familiarity with writing and executing queries in Microsoft SQL Server and Splunk for data analysis. Knowledge of other business analytics software is a plus.

------------------------------------------------------

Job Family Group:

Technology

------------------------------------------------------

Job Family:

Information Security

------------------------------------------------------

Time Type:

Full time

------------------------------------------------------



  • London, United Kingdom Millennium Management Full time

    Threat and Vulnerability Engineer The successful candidate for this position will be a subject matter expert in Information Security, possessing a wide range of experience in various technologies, tools, and methodologies. The primary responsibilities of this role include identifying, analyzing, and prioritizing vulnerabilities within the organization. The...


  • London, United Kingdom Intec Select Full time

    **Threat & Vulnerability Lead - Investment Banking - £60,000 - £75,000 - City of London + excellent benefits** **Overview**: *** A leading tier 1 investment bank are currently recruiting for a Threat & Vulnerability Lead to join their global team. As the lead engineer you will work across both Threat & Vulnerability across the infrastructure department...

  • Cyber Threat

    2 weeks ago


    London, United Kingdom La Fosse Full time

    About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You will be joining...

  • Cyber Threat

    1 day ago


    London, United Kingdom La Fosse Full time

    Job Description About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You...

  • Cyber Threat

    1 week ago


    London, United Kingdom La Fosse Full time

    Job DescriptionAbout this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be...

  • Cyber Threat

    2 weeks ago


    London, United Kingdom La Fosse Full time

    About this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be joining the UK...

  • Cyber Threat

    2 weeks ago


    London, United Kingdom La Fosse Full time

    About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You will be joining...

  • Cyber Threat

    2 weeks ago


    London Area, United Kingdom La Fosse Full time

    About this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be joining the UK...

  • Cyber Threat

    2 weeks ago


    London Area, United Kingdom La Fosse Full time

    About this Role Role Title: Threat & Vulnerability Lead Location: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function. You will report directly into the BISO and be a senior individual within their existing team. You will be joining...

  • Cyber Threat

    2 weeks ago


    London Area, United Kingdom La Fosse Full time

    About this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be joining the UK...

  • Cyber Threat

    2 weeks ago


    London Area, United Kingdom La Fosse Full time

    About this RoleRole Title: Threat & Vulnerability LeadLocation: UK- London La Fosse Associates are working with a global Insurance business who are looking to add a Threat & Vulnerability Lead to their strong internal security function.You will report directly into the BISO and be a senior individual within their existing team. You will be joining the UK...


  • London, United Kingdom Iceberg Cyber Security Full time

    Job Description My client is a leading and technology-driven company in the financial industry. I’m currently seeking a skilled Threat and Vulnerability Engineer to join their cybersecurity team. As a Threat and Vulnerability Engineer, you will play a crucial role in safeguarding our systems and data from potential threats and vulnerabilities. To be...


  • London, United Kingdom Tokio Marine HCC Full time

    Description Position at Tokio Marine HCC Job Title: Threat and Vulnerability LeadReporting to: Business Information Security OfficerPosition Type: Permanent, Mon-Fri, 9-5 Why Tokio Marine HCC? Part of our evolution involves growing our team, and bringing in a range of views, perspectives and backgrounds that will allow us to deliver this...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 294757**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Operational Delivery - Risk Management - Security - Strategy**Working pattern**: - Flexible working, Full-time, Job share,...

  • Vulnerability manager

    2 weeks ago


    London, United Kingdom Gresham Hunt Full time

    Threat & Vulnerability Manager London – Hybrid Gresham Hunt is currently partnered with a leading financial services client in the search for an experienced Vulnerability Management professional for their London based team. This is an exciting opportunity to help drive the vulnerability management programme as part of the global technology team. 8...

  • Vulnerability manager

    2 weeks ago


    London, United Kingdom Gresham Hunt Full time

    Threat & Vulnerability Manager London – Hybrid Gresham Hunt is currently partnered with a leading financial services client in the search for an experienced Vulnerability Management professional for their London based team. This is an exciting opportunity to help drive the vulnerability management programme as part of the global technology team. 8...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 286480**Salary**: - £41,412 - £44,767- **Job grade**: - Senior Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Analytical - Operational Delivery - Security**Working pattern**: - Flexible working, Full-time, Job share, Part-time**Number of jobs...


  • London, United Kingdom Zync Group Full time

    **Vulnerability Management Specialist - £55,000 - Education Budget, Pension, Private Healthcare** **Company**:A leading global cybersecurity company known for its expertise in providing comprehensive and innovative cybersecurity solutions. With its headquarters in London, UK, they have established a strong presence in the cybersecurity landscape, assisting...


  • London, United Kingdom iFindTech Ltd Full time

    Vulnerability Management & Security Analyst - Contract Join our team as a Senior Analyst in Vulnerability Management & Security Testing and be part of shaping a top-notch Threat Defence product! Are you ready to join a dynamic and high-performing team? We're seeking a Senior Analyst in Vulnerability Management & Security Testing to play a pivotal role...


  • London, United Kingdom iFindTech Ltd Full time

    Vulnerability Management & Security Analyst - Contract Join our team as a Senior Analyst in Vulnerability Management & Security Testing and be part of shaping a top-notch Threat Defence product! We're seeking a Senior Analyst in Vulnerability Management & Security Testing to play a pivotal role in enhancing our Threat Defence capability and elevating our...