Skip to Main Content

Job Title


Cyber Risk & Compliance Manager


Company : NTT DATA


Location : Sydney, New South Wales


Created : 2024-04-20


Job Type : Full Time


Job Description

NTT DATA NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services. View company page Want to be a part of our team?NTT is looking for an Cyber Risk and Compliance Manager (GRC) to bolster our successful Cyber Security Practice''s capabilities.The Cyber Risk and Compliance Manager reports into the Director of Security and is the primary point of contact between the clients security function and NTT.This position will require you to focus on assuring the delivery of NTT services to the agreed security standard and helping clients adopt additional security capability to enhance the clients security posture.Working at NTTPrimary DutiesSecurity relationship management Understand the clients operational environment and the role NTT plays in delivering the clients security outcomes;Risk management - work with client and NTT subject matter experts to identify security risks and vulnerabilities and recommend rectification activities;Compliance and policy Deliver contracted inputs to the clients compliance processes;Internal audits lead regular NTT internal security reviews to ensure compliance with applicable frameworksVulnerability, configuration management and patching ensure that NTT is compliant with its vulnerability management and patching obligations;Process improvement - regularly review information security and risk processes and policies as mandated by the client and proactively suggest enhancements to NTT processes in conjunction with the client and NTT stakeholders;Security uplift understand client operational and security challenges and recommend appropriate security enhancement optionsIncident response Assist in security incident management with the NTT and client security teams and assist with co-ordinating internal stakeholders to resolve incidents;Skills SummarySecurity Compliance, Security Framework, Security Operations, Security Risk Management, Security StrategyWhat will make you a good fit for the role?Industry accreditations are highly favourable EG: CISM, CISSP, CISA, CRISC or GIACExperienced working as a CSO, CISO or Information Security ManagerAble to demonstrate an understanding or experience of operating within an ITIL based service delivery environmentWell versed with compliance and specific regulatory and privacy requirementsMust be an Australian Citizen or PR.Workplace type:Hybrid WorkingEqual Opportunity EmployerNTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category Explore more InfoSec / Cybersecurity career opportunitiesFind even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below. #J-18808-Ljbffr