Cyber Security Solution Manager Corporate & Ai

Year    Bangalore, Karnataka, India

Job Description


JOB TITLE: Cyber Security Solution Manager - Corporate & AI LOCATION: Bangalore ABOUT UNILEVER: Be part of the world\'s most successful, purpose-led business. Work with brands that are well-loved around the world, that improve the lives of our consumers and the communities around us. We promote innovation, big and small, to make our business win and grow and we believe in business as a force for good. Unleash your curiosity, challenge ideas and disrupt processes use your energy to make this happen. Our brilliant business leaders and colleagues provide mentorship and inspiration, so you can be at your best. Every day, nine out of ten Indian households use our products to feel good, look good and get more out of life - giving us a unique opportunity to build a brighter future. Every individual here can bring their purpose to life through their work. Join us and you\'ll be surrounded by inspiring leaders and supportive peers. Among them, you\'ll channel your purpose, bring fresh ideas to the table, and simply be you. As you work to make a real impact on the business and the world, we\'ll work to help you become a better you. ABOUT UNIOPS: Unilever Operations (UniOps) is the global technology and operations engine of Unilever offering business services, technology, and enterprise solutions. UniOps serves over 190 locations and through a network of specialized service lines and partners delivers insights and innovations, user experiences and end-to-end seamless delivery making Unilever Purpose Led and Future Fit. MAIN JOB PURPOSE: Unilever is one of the world\'s leading suppliers of Food, Home, and Personal Care products with sales in over 190 countries and reaching 3.4 billion consumers a day. Unilever has more than 400 brands found in homes around the world, including Persil, Dove, Knorr, Domestos, Hellmann\'s, Wall\'s, Ben & Jerry\'s, Marmite, Magnum, and Lynx. Faced with the challenge of climate change and the need for human development, we want to move towards a world where everyone can live well and within the natural limits of the planet. That\'s why our purpose as Unilever is \'to make sustainable living commonplace\'. At Unilever, we\'re determined to achieve a culture where everyone can thrive, a culture where all individuals are treated fairly and respectfully, and where their uniqueness is celebrated. We\'re taking a holistic approach that focuses on how we can use the scale and reach of our business to have the greatest impact in our own workplace and beyond. We\'ve set clear goals to eliminate any bias and discrimination in our policies and practices, accelerate diverse representation in our leadership, and remove barriers for people with disabilities. At the same time, we\'re setting out to spend more with diverse businesses and increasing representation of diverse groups in our advertising. Find out more about our commitment to equity, diversity, and inclusion on our . Unilever\'s Cyber Security organization is a multi-disciplinary team responsible for protecting the Confidentiality, Integrity and Availability of our Information and Operations. Our Cyber Security organization runs a 24x7 Security Operations Centre (SOC), oversees a robust Security Architecture and associated technology landscape, provides Cyber Security Solution Engineering and Risk Advisory to our business, and assesses the security of our vast technology estate, including factories, to name but a few areas. Cyber Security sits as part of the Business Operations organisation, as a peer to Unilever\'s Technology and Data functions and the broad Supply Chain agenda. Cyber Security is tasked with elevating, reporting on and influencing enterprise cyber security risk mitigation across Unilever. The Cyber Security function is made up of the Governance, Risk, Assurance, and Compliance (GRAC) team, the Tech & Ops team, the BISO teams, and the Office of the CISO. Role Purpose: This role presents an exciting opportunity to hold a manager role in a growing team within Unilever\'s Cyber Security Function The role will be responsible for driving cyber assessments, championing cyber culture and awareness, rolling out of cyber solutioning/capabilities, and conducting risk management activities across various corporate functions. These activities will be conducted with a \'Risk Based\' approach to help these individual businesses manage cyber risk in their area. Role Summary: A vacancy exists for Cyber Security Solution Manager within the BISO for Corporate Functions and AI in Unilever\'s cyber function. The BISO team are responsible for risk management and support on business specific initiatives in the Corporate Functions as well as managing the risk and challenges posed by the use of AI across Unilever. The Cyber Security Solutions Manager will report to the BISO as well as playing a key role working closely with the Artificial Intelligence(AI) ISL. Main Accountabilities Within the scope of responsibilities, the Cyber Security Solution Manager is responsible for Responsible for being the first point of contact for all cyber security advisory extending to all areas of Cybersecurity e.g., Security Architecture, GRAC, etc., Responsible for cross functional collaboration across various Corporate service lines, AI Assurance Privacy, UIM and internal Cyber teams. Support the business through Risk and Controls Assessment and agree and monitor an appropriate remediation plan, where necessary. Responsible for an on-going programme of education, engagement, and risk-based assurance. Partner with the business to understand their process and technology needs and translate these into clear scope, objectives, requirements, and deliverables. Responsible for ensuring SOC visibility across Corporate Service and AI activities. Responsible for cyber risk reporting to Cyber Security and to business leadership. Responsible for maintaining and effectively directing timely closure of security exceptions in any relevant activities. Responsible for providing standards and controls feedback based on local implementation requirements/restrictions to refine global policies, standards, and controls requirements. Continually develop knowledge of the Cyber Security landscape associated to all Corporate Functions. Understand key Cyber Security considerations in relation to the Applications and Platforms used by our Corporate Services & AI Recognise the developing Cloud (Iaas, PaaS and SaaS) environments and support and advise on the appropriate controls. Understanding the Corporate functions technology roadmaps and being able to guide on driving Security into Design. Strategic thinking to enable Cyber Security Risk reduction to Unilever. Manage project and stakeholder expectations. Support the Corporate Functions through relevant Cyber Security processes within Unilever. Key Skills and Relevant Experience Skills: Technical proficiency - ability to understand technical aspects of IT/IOT solutions Excellent written and verbal communication skills and able to be understood by both technical and non-technical personnel. Proven ability to lead, develop, and motivate teams. The ability to lead through accountability with delegated responsibilities. Ability to manage conflicting priorities and multiple tasks. Stakeholder management and interpersonal skills at both a technical and non-technical level. Outstanding influencing ability. Ability to work in a collaborative environment with international team members. Outstanding critical reasoning and problem-solving skills - sticking to the problem until it is resolved. Customer-orientated, whether responding to queries or delivering new solutions. Skills in Programme and Project Management at a portfolio level. Certifications - CISSP, CISM, CRISC, ISO 27001 Lead Implementer etc. (desirable) Experience: The role holder will have previously held a role in Cyber Security and is ready to take on management responsibility. Broad knowledge of a wide array of Information Technology Platforms used across FMCG Sound and broad knowledge of Cyber Security, backed up by a number of years of relevant experience. Experience within a consumer goods, manufacturing or retail organisation would be preferable. Excellent communication and senior stakeholder management. Proven ability to influence others, especially outside of a Cyber Security audience. Working with geographically distributed teams and flexibility to cater to various time zones. Excellent time management, prioritisation of tasks and quality of delivery. An understanding and knowledge-base in relation to Cloud Security. Understanding of Information Security control frameworks (e.g. ISO27001) and relevant Data Privacy Regulations (such as European Data Protection Regulation (EU GDPR), CCPA) would be an advantage. Understanding of Cyber Security Risk Modelling and AI would be an advantage Behaviours Candidates would be required to demonstrate the Unilever Standards of Leadership & live the Values through showing the following behaviors: Agility - Flexes leadership style and plans to meet changing situations with urgency. Learns from the past, envisions the future, has a healthy dissatisfaction with the status quo. Personal Mastery - Actively builds wellbeing and resilience in themselves and their team. Has emotional intelligence to take feedback, manage mood and motivations, and build empathy for others. Sets high standards for themselves and always brings their best self. Passion for High Performance - Inspires the energy needed to win, generating intensity and focus to motivate people to deliver results at speed. Business Acumen - Creates new opportunities for profitable growth through the core and beyond, creating sustainable growth with purpose and engaging different partners across the system for change. Brings the outside in, encouraging experimentation and intelligent risk-taking. At HUL, we believe that every individual irrespective of their race, colour, religion, gender, sexual orientation, gender identity or expression, age, nationality, caste, disability or marital status can bring their purpose to life. So apply to us, to unleash your curiosity, challenge ideas and disrupt processes use your energy to make the world a better place. As you work to make a real impact on the business and the world, we\'ll work to help you become a better you!

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3266590
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year