Senior Security Operation Center Manager

2 weeks ago


Manila, National Capital Region, Philippines Damco Spain SL Full time
Senior Security Operation Center Manager

Introduction:
Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence.
At Maersk, we believe in the power of diversity, collaboration, and continuous learning and we work hard to ensure that the people in our organisation reflect and understand the customers we exist to serve.
With over 100,000 employees across 130 countries, we work together to shape the future of global trade and logistics.
Join us as we harness cutting-edge technologies and unlock opportunities on a global scale. Together, let's sail towards a brighter, more sustainable future with Maersk.
To lead the Cyber, Detect & Respond function as part of Maersk's Cyber Operations Team in delivering operational security capabilities that enable the effective detection of and response to cyber security incidents and threats so that Maersk can maintain confidentiality, integrity, and availability.

What we offer:

  • As a Senior Cyber Manager in the Security Operations Centre (SOC) function, the role provides technical leadership and strategic direction to L3, L2 and L1 cyber analyst team.
  • This role will lead and develop the SOC capability, (people, technology, and process) to support the overall Respond Team, by providing 24/7 Detection and Response cyber security coverage to Maersk and subsidiaries.
  • This role will focus on providing the SOC team with Senior leadership, hands on technical support as well as major cyber incident management.
  • The role will support the Head of Respond and other senior stakeholders to delivering overall joint Respond strategic success, by continuously improving the capability.
  • The role will report to the Head of Respond, acting as one of the SME's whilst working closely with Cyber Security Teams (Risk, Cyber Security Officers, Assurance, Platform Security Engineers, Security by Design, Product Owners, and Cyber Operations) to deliver cyber detection and response capability to Platforms, Brands, M&As and the Enterprise.
  • Coordinating regular reviews and updates of the Cyber Detect & Respond Team's processes to ensure they remain effective and fit-for-purpose
  • This is a unique opportunity to support Cyber in one of the key front lines of defence, embracing Threat Led approach to Cyber Incident Management and Cyber Continues Improvements at the enterprise level

Responsibilities (Not limited to)

  • Carrying out and or lead key incident management activities, including creating effective incident timelines and supporting response activities.
  • Taking full responsibility for incident management and quality of delivery of the team and assisting other teams when necessary
  • Provides leadership and coaching, (technical and non-technical) to professional staff, leads, L3, L2 and L1 Analysts
  • Work independently within a broad framework, with a clear level of authority
  • Contributes to wider decision making including the development of practices, processes, and procedures.
  • Broad experience in a job area, including but not limited to Cyber Security and People Management
  • Develops departmental plans, including business, production and / or organizational priorities
  • Solves complex challenges based on accurate identification of underlying factors / causes and is aware of the impact of proposed solutions outside their own immediate area
  • Develops people – coaching and mentoring to build organisational capability, talent, and bench strength.
  • Responsible to develop, implement, run, and improve Cyber Incident Response and Continues Improvement lifecycle, within SOC but also contribute widely
  • Providing the organisation with the appropriated cyber support and strategic and tactical incident response.
  • Influencing improvements and work hand-to-hand with other Cyber Security capabilities such as Cyber Threat Intelligence, Operational Compliance, Red Teaming, Secure by Design, Products and Engineering teams.
  • Supporting security incident management when required and deliver briefings, reporting and quality updates to senior management in relation to cyber issues
  • Create, develop, execute, and effectively deliver SOC strategic papers to satisfy continuedly changing and agile cyber environment
  • Produce reporting and presentations in timely fashion to support SOC success
  • Take ownership when things go wrong, promote team when achieved success

Maersk is committed to a diverse and inclusive workplace, and we embrace different styles of thinking. Maersk is an equal opportunities employer and welcomes applicants without regard to race, colour, gender, sex, age, religion, creed, national origin, ancestry, citizenship, marital status, sexual orientation, physical or mental disability, medical condition, pregnancy or parental leave, veteran status, gender identity, genetic information, or any other characteristic protected by applicable law.
We are happy to support your need for any adjustments during the application and hiring process. If you need special assistance or an accommodation to use our website, apply for a position, or to perform a job, please contact us by emailing .

Additional info

Ref. R101236

A.P. Moller - Maersk is an integrated container logistics company working to connect and simplify its customer's supply chains. As the global leader in shipping services, the company operates in 130 countries and employs roughly 70,000 people. With simple end-to-end offering of products and digital services, seamless customer engagement and a superior end-to-end delivery network, Maersk enables its customers to trade and grow by transporting goods anywhere - all over the world.

#J-18808-Ljbffr
  • Manager Security

    2 weeks ago


    Manila, National Capital Region, Philippines G I Group Network Security Technology Full time

    Posted: 7 days ago Openings: 1 Applicants: 333 We are looking for a Manager Security ( Physical Security ) for Delhi/NCR, Jaipur & Raipur (Chhattisgarh) locations.Kindly share your profiles on Job Role :Responsible for complete security administration of prestigious client sites.Make routine and surprise visits to site.Arrange guards recruitment, training,...


  • Manila, National Capital Region, Philippines Ahsay Operation Centre Full time

    Senior Software Analyst (Full Stack Developer) – Business Process Team AHSAY OPERATION CENTRE LIMITED- PHIL. REP. OFFICE Developers/Programmers (Information & Communication Technology) "Ready for your next career move? If you like to meet challenges, and you are passionate for self-actualization, then you are the one we are looking for"What awaits you if...


  • Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilities What is your mission?A Senior Azure Security Engineer should be an expert in deploying, configuring, and managing Microsoft Sentinel environments, with a strong background in KQL and PowerShell. This senior-level role involves leading customer onboarding and integration processes, ensuring...


  • Manila, National Capital Region, Philippines Wrist Full time

    Wrist is the world's leading ship and offshore supplier of marine provisions and stores with a market share of approximately 12%.With the launch of the digital marketplace, Source2Sea, Wrist is leading the digital transformation of the marine supply industry. All year round, we offer 24/7 global online sourcing and logistics, providing data transparency,...


  • Manila, National Capital Region, Philippines Wrist Full time

    Wrist is the world's leading ship and offshore supplier of marine provisions and stores with a market share of approximately 12%.With the launch of the digital marketplace, Source2Sea, Wrist is leading the digital transformation of the marine supply industry. All year round, we offer 24/7 global online sourcing and logistics, providing data transparency,...


  • Manila, National Capital Region, Philippines Tech Mahindra Full time

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights To efficiently undertake, manage and execute Audit engagement activities providing independent audit opinions to the business:Audit Assignments (Planning)Assist HOD in identifying & planning audit & monitoring of the high risk activities Initiating...


  • Manila, National Capital Region, Philippines PartnerHero Full time

    About The RoleWe are seeking a highly skilled and experienced Senior Operations Manager to oversee the operations of our Business Process Outsourcing (BPO) division. The Senior Operations Manager will be responsible for managing a team of supervisors and agents, optimizing processes, and ensuring exceptional service delivery to our clients. This role...


  • Manila, National Capital Region, Philippines Baker & McKenzie Rechtsanwaltsgesellschaft mbH Full time

    The Security Operations Analyst will provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's business objectives, regulatory requirements, and strategic goals.Responsibilities:Provide Tier 2 technical...


  • Manila, National Capital Region, Philippines Premier BPO Inc. Full time

    Responsible for the Operations lead of a team and for the delivery of the overall operational metrics & sales targets.To proactively maintain regular engagement with key client contacts in line with client expectations.Ensure delivery of Client KPIs/Sales targets including day to day service levels, customer experience, quality measures and compliance...


  • Manila, National Capital Region, Philippines Home Credit Philippines Full time

    The primary role of Security Operations Officer is to ensure strong physical security posture in NCR office sites to protect HC employees and company assets through efficient implementation of security-related policies, operation of security systems equipment, management of security service provider and response to incidents and/or emergency. About The...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Netrix LLC Full time

    About The OpportunityNetrix Global is a leading Managed Security Services provider that offers a variety of services offering our customers comprehensive security solutions. Our team is seeking a Senior Security Analyst with experience in Microsoft Sentinel or similar SIEM platforms to join our security operations center. The Senior Security Analyst will be...


  • Manila, National Capital Region, Philippines AyalaLand Malls, Inc. Full time

    Ayala Malls, it's all about creating an Amazing experience. With over 60 commercial centers situated strategically in the Philippines' main cities and burgeoning centers of growth, our malls serve as lifestyle and cultural hubs that seamlessly integrate built and natural environments through contemporary Filipino architecture and design, and present a...

  • Operations Manager

    2 weeks ago


    Manila, National Capital Region, Philippines Private Advertiser Full time

    Accesshealthcare is in need of a Healthcare Operations Manager to be part of our growing team team.Qualifications :With Experience in Healthcare Provider Credentialing and EnrollmentWith atleast 2 years experience as Operations Manager in a BPO set upAmenable to report On-Site in McKinley Hill, TaguigAmenable to work on a Permanent NightshiftStart ASAP...


  • Manila, National Capital Region, Philippines Beacon Solutions, Inc. Full time

    Senior Cybersecurity Engineer (SOC Manager)Description:As a Senior Cybersecurity Engineer (SOC Manager), you will lead the Security Operations Center (SOC)and be responsible for developing and executing the organization's overall cybersecurity strategy. Youwill manage complex projects, lead security incident response, and collaborate with executiveleadership...


  • Manila, National Capital Region, Philippines Probe CX Full time

    Add expected salary to your profile for insights As the Fraud Operations Director in a call center environment, you will lead efforts to prevent, detect, and mitigate fraud and risk within the organization. Your responsibilities will include determining and detecting fraud, identifying areas of risk, coordinating with the operations team, implementing...


  • Manila, National Capital Region, Philippines Teleperformance Full time

    The Opportunity | Head of Information SecurityTeleperformance began operations in the Philippines in 1996 and has grown to become a preferred offshore contact center outsourcing option serving hundreds of clients in the Philippines, as well as the North American, Australia, Asia and European markets. With over 55,000 employees across 22 sites, we pride...


  • Manila, National Capital Region, Philippines Humanly (humanly) Full time

    Senior Operations Manager (Ortigas & Anonas) Posted 30+ days ago Pasig City, National Capital Region (Manila), Philippines +1 more About TaskUs: TaskUs is a provider of outsourced digital services and next-generation customer experience to fast-growing technology companies, helping its clients represent, protect and grow their brands. Leveraging a...

  • Security Manager

    2 weeks ago


    Manila, National Capital Region, Philippines Private Advertiser Full time

    Position Overview: The Security Manager for a construction setting is responsible for ensuring the safety and security of personnel, assets, and information on-site. They oversee all security operations, develop and implement security policies and procedures, and coordinate with internal teams and external stakeholders to mitigate risks and maintain a secure...

  • Security Manager

    2 weeks ago


    Manila, National Capital Region, Philippines Private Advertiser Full time

    Position Overview: The Security Manager for a construction setting is responsible for ensuring the safety and security of personnel, assets, and information on-site. They oversee all security operations, develop and implement security policies and procedures, and coordinate with internal teams and external stakeholders to mitigate risks and maintain a secure...


  • Manila, National Capital Region, Philippines Delegate Cx Full time

    Home Based Cloud and Security Operations Manager Networks & Systems Administration (Information & Communication Technology) The DCX Cloud and Security Operations Manager will work as a full-time employee for DCXbased in the United States.You will get a chance to learn new skills as well as demonstrate skills you've learned in the past.You will be responsible...