Kentucky, KY, USA
12 days ago
Deputy Chief Information Security Officer
Deputy Chief Information Security Officer
As the Deputy CISO, your role is to support and assist the Chief Information Security Officer (CISO) in managing and coordinating the organization's Governance, Risk, and Compliance (GRC) initiatives and operations. You will provide leadership, executive support, and strategic and tactical guidance, including identifying, evaluating, and reporting on information security risks. Additionally, you will influence and implement tools and practices to enhance overall security processes. Collaborating closely with the CISO, you will develop and implement strategies, policies, and procedures to safeguard the organization's information assets. Acting as a trusted advisor and right-hand person to the CISO, you will help ensure the effective and efficient functioning of the cybersecurity department.
Here are some key responsibilities Strategic Planning: Assist the CISO in developing and implementing the organization's GRC cyber security strategy and roadmap. This includes identifying goals, objectives, and key performance indicators (KPIs) for the cyber security program.Program Management: Oversee and coordinate various cyber security projects and initiatives in Governances, Risk and Compliance. This involves tracking project timelines, budgets, and resources, and ensuring alignment with strategic objectives.Communication and Stakeholder Management: Act as a liaison between the cyber security department and other business units or stakeholders. You will facilitate effective communication, collaboration, and coordination to ensure cyber security requirements are met.Policy and Compliance: Support the development and implementation of cyber security policies, standards, and procedures. Help ensure compliance with relevant regulations, industry standards, and best practices.Risk Management: Assist in identifying and assessing cyber security risks and vulnerabilities. Collaborate with the CISO and other stakeholders to develop and implement risk mitigation strategies and controls.Budget and Resource Management: Assist in managing the cyber security budget, including tracking expenses, forecasting resource needs, and optimizing resource allocation.Performance Monitoring and Reporting: Develop and maintain metrics and reporting mechanisms to track the effectiveness and efficiency of the cyber security program in collaboration with Sr. Leadership. Provide regular updates to the CISO and other stakeholders.Leadership: Provide leadership and direction to the GRC team, fostering a culture of security awareness and continuous improvement. Mentor and develop team members, promoting professional growth and skill development. Continuous Improvement: Stay up-to-date with the latest cyber security trends, technologies, and best practices. Identify areas for improvement and recommend enhancements to the cyber security program.Qualifications:Bachelor’s degree in Information Security, Computer Science, Information Technology, or a related field; Master’s degree preferred.Minimum of 12 years of experience in information security, with at least 3 years in a senior leadership role.Demonstrated leadership experience and thorough understanding of various regulatory requirements and laws Proven project leadership with both legacy and emerging technologies to assess and manage business risk and enforce security controls Proven understanding of business focus and processes, and ability to inject cybersecurity into the business through teamwork and influenceStrong team and organizational management skills, and track record of delivering projects under tight deadlines High level of integrity and trustworthiness, as well as confidence to represent the company and security leadership with the highest level of professionalismKnowledge of security frameworks such as NIST CSF, NIST SP 800-53, PCI, and CJIS. CISSP, CISM, CISA, CRISC, GSLC preferable - Outstanding written and verbal communication skills Self-motivated with a commitment to learning and continuous improvement.Overall, Deputy CISO, your role is to support the CISO in managing and driving the organization's cyber security initiatives, with particular focus to Governance, Risk, and Compliance. You will play a critical role in ensuring the cyber security program is aligned with business objectives, effectively managed, and continuously improved to protect the organization from cyber threats.
 
Confirm your E-mail: Send Email