社名非公開

Incident Response Regional Lead

求人の要約

Japanese company with strong global reach and international teams
Great brand name and stability as a company
Great salary and benefits
給与
年収 1,200 〜 1,600万円
職種
セキュリティコンサルタント、セキュリティエンジニア
勤務地
東京23区

求人詳細

SUMMARY of the ROLE
- Seeking an experienced IT Security professional to join a global financial services team, responsible for incident response, threat intelligence, and maintaining IT Security policies. The role involves managing security incidents, collaborating with international teams, and enhancing cyber risk monitoring through automation.

RESPONSIBILITIES
- Lead the response to security incidents by overseeing validation, containment, and analysis. Collaborate with the SOC Manager and business stakeholders to achieve project objectives.
- Drive collaboration with the Global IT Security team on innovative projects, conducting proof of concepts for technology evaluation, and upgrading existing security tools. Manage end-to-end tracking and remediation with external incident response services.
- Conduct thorough post-incident reviews, evaluating control effectiveness, and providing support for enhancements. Recommend and implement system improvements while ensuring compliance with regulatory evidence preservation.
- Spearhead the creation, development, and management of tools and scripts for cyber risk monitoring, intelligence sources, and process automation. Develop comprehensive metrics and reporting programs for senior leadership.
- Oversee project management activities (Change the Bank) and operational support (Run the Bank). Manage the intelligence lifecycle, including documentation, with occasional off-hours commitment.

REQUIREMENTS
- Proficient in both Japanese and English, with at least N1 JLPT Japanese language skills. TOEIC level ideally over 800.
- Over 10 years of extensive experience in IT Security, spanning Security Operations Center, Incident Response, Threat Intelligence, and Digital Forensics. Proven track record in effectively handling security events in high-stakes environments.
- Profound knowledge of incident response frameworks (NIST, SANS), enterprise detection technologies, and hands-on experience with SIEM/EDR/Data Lake tools. Adept in implementing and monitoring Cloud Security controls for AWS and Azure.
- Possess industry-recognized security certifications such as GCIH, CISSP, CISM, and project management certifications (PMP, Prince2, CSM). Familiarity with best-practice IT certifications like ITIL or COBIT is an advantage.
- Exceptional communication skills, adept at global collaboration, team-oriented, proactive self-manager, and ability to thrive under pressure.

こんな方を求めています
経験・スキル
- Proficient in both Japanese and English, with at least N1 JLPT Japanese language skills. TOEIC level ideally over 800.
- Over 10 years of extensive experience in IT Security, spanning Security Operations Center, Incident Response, Threat Intelligence, and Digital Forensics. Proven track record in effectively handling security events in high-stakes environments.
- Profound knowledge of incident response frameworks (NIST, SANS), enterprise detection technologies, and hands-on experience with SIEM/EDR/Data Lake tools. Adept in implementing and monitoring Cloud Security controls for AWS and Azure.
- Possess industry-recognized security certifications such as GCIH, CISSP, CISM, and project management certifications (PMP, Prince2, CSM). Familiarity with best-practice IT certifications like ITIL or COBIT is an advantage.
- Exceptional communication skills, adept at global collaboration, team-oriented, proactive self-manager, and ability to thrive under pressure.
学歴
大学卒業以上
募集要項
職種
セキュリティコンサルタント、セキュリティエンジニア
給与
年収 1,200 〜 1,600万円
賞与
~20%
雇用形態
正社員
雇用期間
期間の定めなし
就業時間
09:00~18:00
休日休暇
土曜日 日曜日 祝日
保険
健康保険 厚生年金保険 雇用保険
受動喫煙防止措置
敷地内禁煙
特長
外資系企業, 上場企業, 海外勤務あり, 女性活躍中, 土日祝休み, 完全週休2日制, 年間休日120日以上, 月平均残業時間20時間以内, フレックスタイム制, 語学力を活かす
業種
その他 金融・保険

※詳細はお仕事のご紹介時にお伝えします

ランスタッドは、すべての⼈に平等に機会が与えられ、その可能性を引き出し、多様な経験と個性を社会の発展につなげていけるようサポートしていきます。

最近チェックした求人

ログアウト