Senior Manager – Incident Response and Vulnerability Management

Tel Aviv

Applications have closed

Uniphore

Uniphore, a world leader in Conversational AI, offers distinct solutions in Conversational Automation, Self-service, Interaction Analytics, Agent Security and Co-pilot Solutions, to enrich the Customer Service Experience

View company page

Uniphore is the global leader in Conversational Automation. Every day, billions of conversations take place across industries — customer service, sales, HR, education and more. Whether they are human to human, human to machine or machine to machine, conversations are at the heart of everything we do, and the new currency of the enterprise.
At Uniphore, we believe companies that best understand and act on those conversations will win. We have built the most comprehensive and powerful conversational automation platform that combines conversational AI, workflow automation, and RPA (Robotic Process Automation) with a business user-friendly-UX (User Experience) in a single integrated platform to transform and democratize customer experiences across industries.
Security and trust are core values of Uniphore’s conversational AI products and services.  We are looking for a passionate incident response leader who will help drive timely vulnerability remediation and security incident response across the organization. As a key member of the Information Security team the incident response leader will have a close working relationship with cross-functional business teams and oversee all incident response functions.  This will include developing processes and procedures to enhance vulnerability management remediation capabilities and managing resources and assisting in incident response assessments and investigations. Responsibilities
·       Drive all investigations of potential security events and incidents across the enterprise·       Shape and drive Uniphore’s cybersecurity incident response, digital forensics, insider threat, and coordinated vulnerability disclosure strategy and roadmap·       Develop close working relationship with internal PSIRT team and establish coordinated processes·       Liaison with Legal, Customer Success and other stakeholders·       Execute on annual tabletop exercises with cross-functional business units with formal documentation and tracking. ·       Ensure protocols and procedures are followed during an incident·       Enhance process for security incident root cause analysis and lessons learned for each incident·       Manage ongoing program which analyzes improvements after large-scale incidents and/or operations outages, identify gaps, provide input on updating best practices and drive continuous improvement across the enterprise.·       Drive completion of improvements, track status and provide monthly updates to CISO·       Provide incident metrics on quarterly and bi-annually basis to CISO  Qualifications ·       10+ years of professional hands-on experience in incident response·       5+ years experience managing incident response teams·       Experience working with forensics tools, threat intelligence teams and information sharing efforts·       Experience developing policies and plans which meet compliance efforts.·       Knowledge of information security concepts, practices, technologies, and regulatory requirement·       Hands on experience with enterprise and product security incident response·       Strong management skills planning, leading, and measuring service driven teams·       Strong interpersonal and communications skills to maintain ongoing relationships·       Ability to exercise and mentor others on good professional judgment and security-related ethics  Preferred Skills/Experience·       B Bachelor’s degree and information security certifications preferred including but not limited to: CISSP, CISM, GCIH, GCIA, GCFA·       Ability to rapidly learn and if required evaluate a new tool or technology·       Strong verbal & written communication skills 
 **** We are located in Herzliya ******** Hybrid model****
Uniphore is an equal opportunity employer committed to diversity in the workplace. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, disability, veteran status, and other protected characteristics. For more information on how Uniphore delivers business value using Conversational Automation, please visit www.uniphore.com

Tags: Automation CISM CISSP Compliance Forensics GCFA GCIA GCIH Incident response Product security PSIRT Strategy Threat intelligence Vulnerability management

Perks/benefits: Team events

Region: Middle East
Country: Israel
Job stats:  6  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.