Cyber Threat Defense - PAM Manager

Bucharest - 1A Poligrafiei Boulevard

Nike

Inspiration und Support für alle Athlet:innen mit innovativen Produkten, Experiences und Services.

View company page

Job Description & Summary

 

The Cyber Threat Defence team is a senior team that develops, socializes, and deploys novel mitigations to counter threat activity observed in Incident Response operations and Threat Intelligence. This role is focused on improving the overall Privileged Access Management (PAM) strategy through evaluation, testing, and collaboration, with a focus on security. Highly qualified candidates will excel in business communication and messaging in addition to technical disciplines.

Key Responsibilities:

  • Evaluating and enhancing existing PAM solutions, including how access is utilized, controlled, and integrated with various internal system components.

  • Assessing how privileged access may be compromised. 

  • Working across multiple teams and pillars to socialize and align PAM requirements to the organization.

  • Working with leadership to shape the overall PAM strategy and roadmap.

  • Collaborating with internal teams to understand current capabilities and requirements around PAM / Identity and Access Management (IAM) solutions.

  • Staying current on security trends and threats and making recommendations to leadership on mitigating strategies.

  • Working with Active Directory (AD), PAM and IAM teams to identify risks and/or gaps and applying controls.

Minimum Years of Experience:

4 year(s) progressive professional roles involving information security and/or IT management.

Preferred Certifications and/or Training (any of the following or related certifications):

  • CyberArk, Microsoft, Google, and Amazon cloud certifications.

  • Leadership and management training.

Training time, budget, and opportunities for internal training (both as trainee and trainer) are available. Continuing to advance your career is vital to success in this role.

Possesses Core/Foundational Skills:

  • Possessing experience architecting, managing, and supporting Privileged Access Management solutions.

  • Developing and auditing the security architecture of PAM systems.

  • Understanding principles of information security engineering, architecture, and application security.

  • Possessing an understanding and practical knowledge of Active Directory, Azure, and Identity concepts.

  • Understanding current adversarial techniques for attacking PAM systems.

Demonstrates proven record of success in the following areas:

  • Acts with integrity, empathy, and diligence in the execution of a leadership role.

  • Has clarity of vision in developing and executing on a strategy with minimal direction required.

  • Utilizes effective written and verbal communication, including proper use of escalation, influence, briefings, and presentations.

  • Demonstrates awareness of team and organization dynamics.

  • Ability to influence positive outcomes.

  • Builds effective relationships with stakeholders and colleagues.

  • Demonstrates flexibility in prioritizing and completing tasks.

  • Acts as an escalation point for junior members.

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Application security Audits Azure Cloud Cyberark IAM Incident response Strategy Threat intelligence

Perks/benefits: Career development

Region: Europe
Country: Romania
Job stats:  11  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.