Senior Manager Information Security

Budapest, HU, H-1103

Applications have closed

WELCOME TO THE WORLD OF OPPORTUNITY!

Wizz Air is a leading European low-cost airline with a fleet of modern and fuel-efficient aircraft. Our mission is to provide affordable and reliable air travel to everyone, everywhere, while minimizing our environmental impact. We are proud to foster a diverse and inclusive team of over 8,000 employees from more than 90 nationalities, who share our values of inclusivity, positivity, dedication, integrity, and sustainability.

 

As a rapidly expanding airline, we offer exciting career opportunities across a range of functions, from flight operations to engineering, customer experience, finance, and more. We provide extensive training and development opportunities to help our employees grow and succeed in their roles. Joining Wizz Air means joining a team that is passionate about aviation, dedicated to excellence, and committed to making air travel accessible and sustainable for all. If you are looking for a challenging and rewarding career in the aviation industry, we welcome you to explore our job opportunities and become a part of our success story.

 

Senior Manager Information Security 

Based in Budapest 

 

 

What we offer:

  • Base salary and employee bonus scheme
  • Unlimited number of significantly discounted and confirmed seating tickets, giving access to a continuously growing network of destinations
  • Relocation package (if applicable) – expense budget, Temporary accommodation, Administration support
  • Life insurance
  • AYCM sport pass contracting possibility
  • Instant impact, from any level of the organisation, exposure to C-suite management
  • Fast career progression, internal mobility and talent management supported by training opportunities (Wizz Academy and bespoke trainings)
  • True international and multi-cultural work environment, passionate, driven and diverse teams

 

 

Responsibilities:

 

  • Leading and delivering a strategy for the deployment of information security technologies.
  • Performing IT security risk assessments and reporting on ways to minimise threats.
  • Monitoring security vulnerabilities and hacking threats in network and host systems.
  • Tracking latest IT security innovations and keeping abreast of latest cyber security technologies, to then introduce and drive value where there is a strong case to do so.
  • Ownership for ensuring business continuity.
  • Engaging with key stakeholders on IT security threats and effective mitigation.
  • Implementing an effective process for the reporting of security incidents.
  • Overseeing the investigation of reported security breaches.
  • Developing strategies to handle security incidents and trigger investigations.
  • Managing the IT security team, security experts and advisors.
  • Complying with the latest regulations and compliance requirements.
  • Championing and educating the organisation about the latest security strategies and technologies.

 

Responsibilities in More Detail

 

  • Manage the global information security policy development and lifecycle methodology.
  • Establish enterprise awareness and culture around information security − specifically cyber risk.
  • Develop security training programs, awareness campaigns, and metrics for the organization.
  • Deploy tools, technology and processes to manage the impact of persistent threats as a result of phishing, blended attacks, viruses and others that may disrupt company information systems.
  • Perform risk-based assessments to define, identify and classify critical assets, assess threats and vulnerabilities regarding those assets, and, as applicable, implement safeguard recommendations.
  • Managing the daily operation and implementation of the IT security strategy.
  • Conducting a continuous assessment of current IT security practices and systems and identifying areas for improvement.
  • Running security audits and risk assessments.
  • Delivering new security technology approaches and implementing next generation solutions.
  • Overseeing the management of the IT security department, giving leadership to the team and developing staff.
  • Driving change projects and building new IT capabilities
  • Devising strategies and implementing IT solutions to minimise the risk of cyber-attacks
  • Communicating digital programmes and strategy to a range of stakeholders
  • Managing the IT security budget and communicating this with the appropriate parties
  • Reporting to the board and being an active member of the senior management team

 

 

Skills and competencies:

  • “Can do” attitude
  • Adaptability
  • Work well under pressure
  • Decision-making skills
  • Creative thinking
  • Attention to detail
  • Demonstrated commitment to a Safety Management System
  • Leadership skills
  • Teamwork skills
  • Excellent interpersonal and organizational skills
  • Proficiency in MS Office
  • Knowledge of AIMS

 #LI-DL1

Requirements:

  • Knowledge of Cyber Security and Risk Management Frameworks and best practices.
  • Proven experience of managing and partnering with 3rd party suppliers.
  • Min. 8-10 years of IT and information security experience, with specific expertise in the management of cyber security risk and proven delivery of cyber resilience programs.
  • Experience in identity and access management, data protection processes, cyber threat management, incident response, vulnerability testing, application security and controls.
  • Demonstrated leadership skills and track record of attracting, motivating and retaining talent. 
  • Excellent oral and written communication skills to effectively interact with exec management.
  • Knowledge and awareness of trends in information security-related areas and technology.
  • Essential - degree level or equivalent .
  • Highly Desirable - a Master's degree in business administration is highly desirable. Accreditation in leading practices such as ITIL, UK Cyber Essentials, ISO27001, SANS, ISACA, CISSP.

 

When applying, please only provide valid information regarding your educational background and certificates, as the original documents will be requested during the hiring process.

 

We look forward to meeting you and learning more about your skills and experience. Join the Wizz Air team and discover the world of opportunities. 

 

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  18  2  0
Category: Leadership Jobs

Tags: Application security Audits C CISSP Compliance Finance IAM Incident response ISACA ISO 27001 ITIL Monitoring Risk assessment Risk management SANS Security strategy Strategy Vulnerabilities

Perks/benefits: Career development Relocation support Salary bonus Travel

Region: Europe
Country: Hungary

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.