Senior Director - EMEA MDR Technical Delivery

Kudelski S.A.

  • Date de publication :

    03 juillet 2024
  • Taux d'activité :

    100%
  • Type de contrat :

    Durée indéterminée
  • Lieu de travail :

    Cheseaux-Noréaz

Senior Director - EMEA MDR Technical Delivery

Stimulating. Motivating. Challenging.

Leveraging its long-standing expertise in securing digital content as well as fighting piracy, Kudelski Security, a division of the Kudelski Group, is a provider of cybersecurity solutions and services focused on protecting data, processes and systems for companies and organizations around the world, safeguarding their assets at a time of increasingly remote communications.

Location: Cheseaux, Switzerland

Mission

As a key member of the Managed Detection and Response Leadership team (MDR), the mission of the MDR Technical Sr Director is to ensure a seamless, global delivery of our flagship services offered by the Cyber Fusion Centers (CFC). By leading the technical topics of the 24x7 delivery team, you will not only be involved in operations, but you will also be supporting the MDR Head in growing the regional MDR strategy and supporting our expansion.

We expect the Senior Director to act as the key technical representative of MDR services.

Responsibilities

Key responsibilities:

Act as a hands-on leader, set vision and direction for the MDR teams as they strive to achieve technical excellence, operational rigor, while consistently aligned with Kudelski Security strategic business goals.

  • Leadership and Strategy:
  • Support the MDR Head in developing and implementing the strategic vision for the MDR Services together with the KS Line of Business to enhance the MDR Service capabilities.
  • Collaborate with Senior Leadership to align security initiatives with business goals.
  • Assist the MDR Head in leading, mentoring and managing a team of cybersecurity professionals.
  • Technical Expertise:
  • Provide expert guidance and support on cybersecurity issues to other departments.
  • Communicate complex security issues and recommendations clearly to both technical and non-technical audiences.
  • Be the POC for complex technical client escalations.
  • Be the POC for engagement managers and MDR leaders in case of complex cases.
  • Service enhancement:
  • Remain up to date and contribute to enhance our service capability with current attack methods and characteristics to identify threats and advise on prevention, mitigation and remediation.
  • Define, report KPI and lead efforts to continuously improve the effectiveness and efficiency of the MDR services.
  • CFC practice:
  • Establish a new integrated cyber fusion practice in collaboration with the Product team, including the disciplines of Cyber Threat Intelligence, Attack Surface Reduction, Vulnerability Management, and others.
  • Transform the team from reactive, to proactive and predictive threat hunting, recommending mitigations and countermeasures.
  • Continuous improvement:
  • Stay current with emerging cybersecurity threats and industry trends.
  • Identify and recommend improvements to existing security controls and processes.
  • Information Risk Management:
  • Identify potential risks associated with technical processes and implement risk mitigation strategies and operational security controls within the CFC perimeter in collaboration with Corporate Security.

Requirements / Profile

Qualifications & Experience:

Experience

  • Minimum of 10-15 years of experience in cyber security
  • Experience in managing MDR services or a SOC
  • Work experience with multicultural teams in a transversal organization
  • Excellent communication and presentation skills
  • Ability to handle escalated customer complaints and issues
  • Capability to convey a message to executives
  • Proven ability to multitask effectively and focus on multiple efforts at one time

Education

  • Master in cyber security or equivalent
  • Offensive and defensive certifications (OSCP, SANS, …)

Skills

  • Extensive knowledge in networking (TCP/IP, firewall, routing, …)
  • Extensive knowledge of ethical hacking skills and very good understanding of current threats (malware/ransomware).
  • Knowledge of incident response processes (detection, triage, incident analysis, remediation and reporting).
  • Understanding of network and system intrusion and detection methods; examples of related technologies include Next Generation Endpoint Protection Platforms (EPP), Security information and event management (SIEM), Endpoint Detection and Response (EDR)
  • Good knowledge of Cyber Threat Intelligence and experience in implementing CTI programs

Language:

  • Fluent in English
  • French and German are an asset

Join us and be part of a rapidly growing company with headquarters in Switzerland and the United States and who leverages their unique history of innovation and engineering with a pragmatic view of client security, to adopt a different approach to cybersecurity and help change the security paradigm. When you join us, you'll be part of an industry leader that has a tremendous impact on how our clients approach Cybersecurity strategy.

If you love the challenge as much as the rewards and are ready to take your career to the next level, apply today.

Reference: 14832

Publication Date: 27-06-2024