Portfolio Cyber Lead - Corporate

INBLR02 - Bengaluru - Milesstone Buildcon

Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence.


At Maersk, we believe in the power of diversity, collaboration, and continuous learning and we work hard to ensure that the people in our organisation reflect and understand the customers we exist to serve.

With over 100,000 employees across 130 countries, we work together to shape the future of global trade and logistics.

Join us as we harness cutting-edge technologies and unlock opportunities on a global scale. Together, let's sail towards a brighter, more sustainable future with Maersk.

We Offer / The Brief

Maersk is going through times of unprecedented change and is growing its capability to provide enhanced Cyber Security solutions to support the organization’s Digital Transformation.

This role is key to ensure Maersk Technology's transformation remains aligned to Cyber security principles and Board level commitments, with Cyber security embedded at all lifecycle stages of product and service development to maintain our customers security and trust in Maersk as the leading global integrator par excellence.

At Maersk we value the diversity of our talent and will always strive to recruit the best person for the job – we value diversity in all its forms, including but not limited to: gender, age, nationality, race, sexual orientation, disability or religious beliefs. We are proud of our diversity and see it as a genuine source of strength for building high performing teams

We are recruiting world-class talent to ensure that the technology services are modernised, enabling Maersk to become a logistics integrator leveraging a competitive advantage through technology.

Why this job matters?

As one of 8 Portfolio Cyber Leads you will be part of the Portfolio Management function, which is accountable for maximising Cyber value realisation at the strategic level.

The Portfolio function governs the levers and interlocks for value realisation and performance management (of the Cyber Portfolio) to ensure alignment to business goals (assessed through management reports incl Page 0, OP1/2, ECR/QPR, MPTR equivalent) and through continued engagement with Platform leads x Tech to negotiate and commit outcomes as changes occur (through the Portfolio Leads) and through internal governance within Cyber (Agile Portfolio Operations and Data management).

Scope

We are searching for credible and proven Portfolio Cyber Leads (CRM/stakeholder managers) with a strong cyber background, who enjoy working in an ever-changing, fast paced environment, are adaptive, influential and persuasive.

With high EQ and a collaborative nature, you will be proven in a client facing environment and also able to navigate internally in Cyber. You will be expected to build and maintain strong stakeholder relationships at Director level and to CTIO level to be the trusted Cyber partner for your specific Technology Platform. 

Your knowledge of Maersk’s Technology Portfolio strategies, and ongoing situational awareness will ensure Cyber is at the heart of Techs transformation, continuing to secure Maersk services as we not only transform aligned to the global integrator strategy but also complete our security promise to customers ‘Secured by Maersk’.

Your role will be pivotal in brokering agreements for Cyber capabilities which must be embedded into new services and Products, and also where Maersk may need to tolerate risk, ensuring an aligned understanding of cyber risk across Tech to enable the right decisions to be made based on prioritised inputs including risk and value.

To be successful in this role you will need to be able to identify challenges and opportunities in your allocated Platform Portfolio Roadmaps and Services, spot risks and gaps, and articulate the impact to your Cyber team (colleagues who will be on hand with SME skillsets inc Tech & Cyber Products/Architecture/Risk/Ops) to ensure a cohesive response which maximises Cyber value and minimises risk.  To do this effectively you will therefore need a background in Cyber, and also a strong understanding of relevant underpinning Technology.

In joining Maersk as a Portfolio Cyber Lead you will embark on a great journey with career development in a global organisation.  You will be exposed to a wide and challenging range of business issues, communicate across geographical and cultural borders that will enable you to expand your strong professional network. We will provide you with opportunities to broaden your knowledge and strengthen your technical and professional foundation, working with agile teams that are responsible for providing crucial Cyber Security capability for the entire Maersk Global Organization and its customers.

Specific Job Requirements  - What I'll be doing – your accountabilities?

Currently we have two Portfolio Cyber Lead roles available – Managed by Maersk and Corporate.

The generic skills for the Portfolio Cyber Lead role are listed below however the scope of each portfolio is very different and candidates are more likely to be successful /able to easily embed if they already have an understanding of these areas:

Managed by Maersk (MbM) Portfolio manages part of, or all, of our customers supply chain thus enabling our customers to focus on their own core business while we deliver on their expected outcomes. MbM includes Lead Logistics, Cold Chain Logistics, Customs Services, and Maersk Project Logistics. We are integrating our customers supply chain ecosystem leveraging our new platforms to make Maersk a more strategically important partner to our customers acting on their behalf and taking data-driven decisions.  Knowledge of cloud security principles would be advantageous in this role.

Corporate Portfolio is accountable for technology supporting our corporate business functions such as Finance & Tax, Energy Transition, People, Fleet, Corporate Affairs, Asset Management and SAP Technology. These are diverse business areas that involve many different technologies and integration across multiple platforms. The team are on an ambitious journey to build new industry leading solutions and to transform and embed advanced automation into how technology enables our business priorities. Knowledge of SAP and exposure to different application technologies and unpinning infrastructure would be advantageous in this role.

In addition to specific skillsets for MbM or Corporate Portfolios, Portfolio Cyber Lead responsibilities will include but not be limited to:

  • “Owns” the relationship with their assigned Technology Portfolio (either Manage by Maersk or Corporate).  Accountable to the Portfolio leader for Cyber Security collaboration and internally in Cyber Security represents the Tech Portfolio stakeholder interests and business drivers to guide the Cyber Security organisation’s activities, bringing focus and prioritisation to its efforts that are consistent with company strategy and business needs, including transformation.   Ensuring that Cyber meets the CUSTOMER needs on speed, accuracy and completeness etc and that this is quantifiably measured as part of Cyber objectives.
  • Accountable to the CISO (via Portfolio Director) for prioritisation of Cyber Security activity in their Portfolio, including responses to cyber investment, cyber incident management, cyber security legislation compliance, and closure of Cyber Security related Audit observations.    
  • Role ensures coherent, pragmatic engagement between Cyber and their assigned Portfolio primarily at the L6 and above level. Their scope is the entirety of the technology in their assigned Portfolio and is driven by the need to balance operational realities in the Portfolios against Cyber Policies, Standards, Patterns and Solutions available.  
  • Enacts this engagement through the matrix management of a virtual team of SMEs, comprising some permanent members and other “on-demand” or transitory members. Calling on additional team members as demanded by the events of the day.  
  • Ensures coherent, pragmatic engagement between Cyber and their assigned Portfolio/Brand primarily at the L6 and above level. Their scope is the entirety of the technology in their assigned Portfolio.   
  • Increase Cyber maturity across new and, where relevant, existing Tech products and services, taking a risk based approach to balance strategic and Cyber requirements re the Integrator strategy and Secured by Maersk, measured against monthly, quarterly and annual management reports.  
  • Actively support the maturation of the Portfolio Management function  
  • Actively support the embedding of all new processes related to Cyber FoH, drive mindset and behavioural changes, key to collective success, share best practise with peers in this new function and operate with a continual learning and continual improvement mentality 

Key Measures

  • Cyber Technology embedded in all strategic initiatives relevant for a Tech Portfolio 
  • All resourcing and tech commitments on track <>Cyber and relevant Tech Portfolio 
  • All high Cyber risks <15% for the Tech Portfolio 
  • NPS 
  • GIA and external auditor / assessor observations in cyber security affecting stakeholders, closed within the given timeframe and resources 
  • Cyber risks captured and managed in the Cyber risk register

The Candidate

Leadership:  

  • Experience in a Leadership role/Cyber Account management role/Consulting background – 5 years 
  • Excellent stakeholder management skills with demonstrable experience brokering agreements and influencing proven at Director level/ C Suite 
  • Excellent communication skills, able to explain complex ideas in a concise manner to be understood by both technical and non-technical personnel 
  • Proven ability to manage conflicting priorities, articulate challenges and harness agreement with technical SME leads to support solution prioritisation and delivery  
  • Knowledge of Cyber Security principles incl NIST  

Technical:  

  • Technical experience in Cyber Security – 5 years  

Skilled in one or more of the following areas:  

  • Cyber Security (IT, ICS, IoT, OT) auditing process  
  • Cyber Security Governance and Risk Management 
  • Cyber Security Implementation - IDAM, PKI, cryptography, zero trust networks, wireless, mobile and end-to-end security   
  • DevSecOps  
  • Data Management & Modelling  

Education:  

  • Degree level minimum, Masters preferred 

Additional Information:  

  • Proven ability to drive and embed organisational change (preferred) 
  • Experience of agile ways of working (Enterprise level preferred) 
  • Knowledge of Maersk (preferred) 
  • Maersk Behavioural Competencies: 
  • Business Insight (Skilled)  
  • Strategic Mindset (Skilled) 
  • Drives Vision & Purpose (Skilled) 

Personal Profile:

  • Excellent written and verbal communication skills and able to be understood by both technical and non-technical personnel
  • Excellent stakeholder management and interpersonal skills at both a technical and non-technical level
  • Ability to manage conflicting priorities and multiple tasks
  • Able to work in a collaborative environment
  • Ability to drive process teams to understand reporting situation, explores options and come to consensus on preferred solution
  • Able to explain complex ideas in a concise manner
  • Strong presentation skills
  • Ability to work with offshore stakeholders
  • High attention to detail
  • Strong self-starting and can-do attitude

Maersk is committed to a diverse and inclusive workplace, and we embrace different styles of thinking. Maersk is an equal opportunities employer and welcomes applicants without regard to race, colour, gender, sex, age, religion, creed, national origin, ancestry, citizenship, marital status, sexual orientation, physical or mental disability, medical condition, pregnancy or parental leave, veteran status, gender identity, genetic information, or any other characteristic protected by applicable law. We will consider qualified applicants with criminal histories in a manner consistent with all legal requirements.

 

We are happy to support your need for any adjustments during the application and hiring process. If you need special assistance or an accommodation to use our website, apply for a position, or to perform a job, please contact us by emailing  accommodationrequests@maersk.com

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0
Category: Leadership Jobs

Tags: Agile Audits Automation C CISO Cloud Compliance Cryptography DevSecOps Finance Governance IAM ICS IoT NIST PKI Risk management SAP Strategy Zero Trust

Perks/benefits: Career development Equity / stock options Medical leave Parental leave Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.