Sr Manager - Cybersecurity

Job no: 571693
Work type: Full time
Location: Various locations
Categories: Information Technology

Apply now

About TMF Group

TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical locations.

TMF India is a Great Place to Work, ISO & ISAE certified organization.

About the Role:

The Cybersecurity Lead oversees the organization's cybersecurity efforts, ensuring the protection of digital assets, data, and infrastructure from cyber threats. This role involves developing and implementing cybersecurity strategies, policies, and procedures, as well as leading security operations, incident response, and compliance efforts. The Cybersecurity Lead collaborates with stakeholders to align cybersecurity initiatives with business objectives and regulatory requirements, while staying informed about emerging threats and industry best practices.

Key Responsibilities:

  • Develop and implement cybersecurity strategies, policies, and procedures to safeguard the organization's digital assets and data.
  • Lead security operations, including monitoring, detection, and response to security incidents and breaches.
  • Conduct risk assessments and vulnerability assessments to identify and prioritize cybersecurity risks.
  • Implement and manage security controls, technologies, and solutions to mitigate cybersecurity risks.
  • Lead incident response planning and execution, including incident detection, analysis, containment, eradication, and recovery.
  • Ensure compliance with regulatory requirements and industry standards related to cybersecurity (e.g., GDPR, HIPAA, PCI DSS).
  • Collaborate with cross-functional teams to integrate security into the organization's systems and processes.
  • Manage relationships with external partners, vendors, and security service providers.
  • Provide cybersecurity awareness training and education to employees at all levels of the organization.
  • Stay abreast of emerging cybersecurity threats, vulnerabilities, and technologies through ongoing research and professional development.

Key Requirements:

  • Bachelor’s degree in computer science, Information Security, or related field; advanced degree or relevant certifications (e.g., CISSP, CISM) preferred.
  • 6+ years of experience in cybersecurity roles, with a demonstrated track record of leading cybersecurity initiatives in complex environments.
  • Proficiency in cybersecurity technologies and tools, including but not limited to firewalls, intrusion detection/prevention systems, SIEM, and endpoint protection.
  • Strong understanding of cybersecurity frameworks and standards (e.g., NIST Cybersecurity Framework, ISO/IEC 27001).
  • Experience in conducting risk assessments, vulnerability assessments, and security audits.
  • Excellent communication and interpersonal skills, with the ability to convey cybersecurity risks and recommendations to technical and non-technical stakeholders.
  • Strong analytical and problem-solving skills, with the ability to assess and prioritize cybersecurity risks.
  • Leadership abilities, with the capacity to lead and motivate a team of cybersecurity professionals.

Key Knowledge and Experience:

  • Cybersecurity technologies and tools (e.g., firewalls, IDS/IPS, SIEM, antivirus/antimalware).
  • Cybersecurity frameworks and standards (e.g., NIST Cybersecurity Framework, ISO/IEC 27001).
  • Regulatory requirements and compliance standards relevant to cybersecurity (e.g., GDPR, HIPAA, PCI DSS).
  • Incident response and handling procedures.
  • Risk management methodologies.
  • Emerging cybersecurity threats, vulnerabilities, and best practices.
  • Security awareness training and education programs
  • 5+ years in cybersecurity roles, with progressively increasing responsibilities.
  • By effectively managing these critical programs, you will contribute to the organization’s overall success, ensuring data confidentiality, availability, and compliance.

What's in it for you?

Pathways for career development

  • Work with colleagues and clients around the world on interesting and challenging work.
  • We provide internal career opportunities, so you can take your career further within TMF.
  • Continuous development is supported through global learning opportunities from the TMF Business Academy. 

Making an impact

  • You’ll be helping us to make the world a simpler place to do business for our clients.
  • Through our corporate social responsibility program, you’ll also be making a difference in the communities where we work. 

A supportive environment

  • Strong feedback culture to help build an engaging workplace.
  • Our inclusive work environment allows you to work from our offices around the world, as well as from home, helping you find the right work-life balance to perform at your best.

Other Benefits

  • Marriage Gift policy
  • Paternity & Adoption leaves
  • Interest free loan policy
  • Salary advance policy
  • Covid support taskforce
  • Well being initiatives

Advertised: India Standard Time
Application close: India Standard Time

Apply now

Back to list Refer a friend