Shire Veteran Jobs

Job Information

RELX INC Manager Security in United Kingdom

Manager Security

Join Us as a Security Manager and Safeguard Our Systems

Are you able to operate on an operational, tactical and strategic level?

About the Business

At Cirium, our goal is to keep the world connected. We are the industry leader in aviation analytics; helping our customers understand the past, present, and predicting what will happen tomorrow. Our mission is to transform the aviation industry by enabling airlines, airports, travel companies, tech giants, aircraft manufacturers, financial institutions and many more accelerate their own digital transformation. You can learn more about Cirium at the link below. https://www.cirium.com

About our Team

The team you will be working with spans the UK and India, including internal customers and stakeholders. You will be responsible for providing strategic and technical security direction for multiple teams of stakeholders in these regions. Additionally, you will manage your team and drive the organization towards a high-performance security culture. You will also work with Cirium’s Business Information Security Officer (BISO) to ensure security priorities are accounted for and negotiated successfully.

About the Role

As the Manager of Information Security for Cirium, you will be responsible for protecting information systems and assets. Identifying and addressing both potential and actual security issues. Leveraging your management experience. This role is both tactical and strategic. You will be reporting to the VP of Technology and being a key member of the Tech Leadership Team (TLT).

Responsibilities

  • Providing strategic and technical security direction for multiple teams of stakeholders in the UK and India

  • Managing your team and drive the organization towards a high-performance security culture

  • Evangelizing the Incident Process, Business Continuity Planning (BCP), and Disaster Recovery practices to ensure all teams are aware and supportive

  • Utilizing your experience migrating businesses and teams into using industry security best practices and frameworks. ISO 27001, NIST 800-53, and AWS Well-Architected Framework

  • Identifying opportunities for improvement and standardization of technology, risk register, and security dashboards. Working with Business and Tech stakeholders to deliver initiatives with tangible value.

  • Tracking and reporting on the progress of security projects and initiatives to senior leadership using a data-driven approach

Requirements

  • Experience of solving complex information security concerns in both a technical and strategic role. You can speak knowledgeably and with authority to both technical and non-technical audiences about Information Security.

  • Be able to work with teams that build platform components securely. You can effectively apply risk mitigation strategies that align with the business and deliver large-scale security projects and improvements.

  • Experience of managing/coaching teams to be a success. Influencing best practice security concepts with Engineering managers, Directors, and C-Level staff.

  • Have experience of productively demanding deliverables if they compromise the overall security of Cirium. You thrive on improving the collective security knowledge both within Cirium and your team.

  • Have an understanding that being heavy-handed with security does not drive a business towards success. You know how to balance well-established global security frameworks and influence the business and teams into their adoption over time.

  • Possess excellent verbal and written communication skills to be effective across global diverse teams

Women in technology:

LexisNexis Risk Solutions is very supportive of women in Technology and has been a founding signature for the Tech Talent Charter. Currently 27% of our Technology workforce are women which is much higher than the UK average of 17%. We have the following initiatives in place to support women in technology:

  • Mentoring scheme for women in technology

  • Women’s network forum

  • Regularly run events for schools girl about careers in technology to inspire the next generation of girls in tech.

  • LexisNexis Risk Solutions proudly support the Tech Talent Charter

Learn more about the LexisNexis Risk team and how we work here (https://relx.wd3.myworkdayjobs.com/RiskSolutions/page/21c296c982531000b79663f3194b0000)

#LI-MH1 #LI-Hybrid

At LexisNexis Risk Solutions, having diverse employees with different perspectives is key to creating innovative new products for our global customers. We have 30 diversity employee networks globally and prioritize inclusive leadership and equitable processes as part of our culture. Our aim is for every employee to be the best version of themselves. We would actively welcome applications from candidates of diverse backgrounds and underrepresented groups.

We are committed to providing a fair and accessible hiring process. If you have a disability or other need that requires accommodation or adjustment, please let us know by completing our Applicant Request Support Form: https://forms.office.com/r/eVgFxjLmAK .

Please read our Candidate Privacy Policy (https://www.relx.com/careers/join-us/privacy) .

RELX is a global provider of information and analytics for professional and business customers across industries.

We help scientists make new discoveries, lawyers win cases, doctors save lives and insurance companies offer customers lower prices. We save taxpayers and consumers money by preventing fraud and help executives forge commercial relationships with their clients.

In short, we enable our customers to make better decisions, get better results and be more productive.

DirectEmployers