Posted By

user_img

Reshma Shetty

Senior Account Manager at Etaash Consultants

Last Login: 27 September 2023

Job Views:  
248
Applications:  52
Recruiter’s Activity:  16

Posted in

IT & Systems

Job Code

1085225

Director - Post Merger Integration - Cyber Security

15 - 22 Years.Mumbai/Gurgaon/Gurugram/Bangalore
Posted 2 years ago
Posted 2 years ago

Director - Strategy & Transactions - Transactions Strategy & Execution (Cyber Security)

The opportunity

Transaction Strategy & Execution (Technology/Cyber Security) team advise and support clients through the complete deal lifecycle providing a range of sell-side and buy-side technology services to clients from a cybersecurity perspective. Services include complex cybersecurity due diligence, post-merger integration for security policies, tools and teams, carve-out/ separation, and post-deal value enhancement to corporate restructuring from a cyber security perspective. The team deliver buy side and sell side engagements for corporate firms and private equity houses across the transaction lifecycle. We also provide non-deal related services to strategic to Our Respective Clients.

Your key responsibilities -

- Transactions (deals)/IT Advisory background: Cyber due diligence, carve-out or integrations experience is a strong preference for SM/D roles, and a deep understanding of a typical enterprise cyber Security function, needs and desired capabilities.

- Proven customer management record and SME for different aspects of enterprise cyber security capability

- Ability to work with Private Equity (PE) and Corporate Strategic buyers and demonstrate the capability to communicate with high-level counterparts (CTO, CIOs, and technology operating partners)

- Lead teams in analyzing/assessing vulnerabilities in applications and infrastructure (software/hardware/networks)and producing due diligence reports with technical, operational and commercial implications

- Lead and manage technology planning and strategy in complex transitions with work products that meet or exceed client expectations

- Anticipate and identify engagement related risks and escalate issues as appropriate.

- Actively establish & strengthen client (functional heads & key influencers) and internal relationships.

- Identify & escalate potential business opportunities for the firm on existing client engagements.

- Assist seniors & managers in developing new methodologies and internal initiatives.

- Create a positive learning culture, coach, counsel, and develop junior team members.

Skills and attributes for success

- Experience across a wide spectrum of IT security and understanding of best practice standards and frameworks such as ISO 27001/2 and NIST 800 Security Publications required; specifically, the NIST Cyber Security Framework.

- Excellent understanding of Endpoint Security Solutions, Incident Response and Cyber Defense operations

- In-depth experience with Endpoint Detection and Response (EDR) & Extended Detection and Response (XDR) solutions

- Excellent understanding of the current cyber threat landscape

- Strong operational knowledge of Windows, Linux, Mac, iOS, Android Operating Systems

- Deep understanding of key security functions like vulnerability assessment, Information Assurance, Penetration Testing, Intrusion Detection

- Understanding of network and system security and practices across all major-computing areas (mainframe, client/server, PC/LAN, telephony) and Internet-related technology.

- Knowledge of Security regulatory standards and best practices across sectors

- Flexible with working locations, the ability to learn quickly and leverage skills in new situations

- Must be willing to travel (50%)

To qualify for the role, you must have

- MBA/ CA /MS with qualifications in relevant engineering disciplines (BE, B.Tech) with 16+ years of experience.

- At least 5+ years on either penetration testing, security infrastructure tuning/deployment, Security products, security managed services

- Preferred experience with global management consultancy, Leading Cybersecurity Consultancy, or Leading Cyber product vendor

- Experience delivering large scale, highly available security solutions

- At least 5+ years of leadership role, which includes managing security experts, mentoring, meeting business goals as a leader

- Strong business and technical vision Ability to handle multiple competing priorities in a fast-paced environment

- Excellent communication skills and excellent team player

- Relevant certifications such as CISSP, SANS GPEN, SANS GXPN, SANS GIAC, SANS GREM, Splunk Certification etc. OSCP (Offensive Security Certified Professional) is a Plus


What we look for

People with the ability to work in a collaborative way to provide services across multiple client departments while adhering to commercial and legal requirements. You will need a practical approach to solving issues and complex problems with the ability to deliver insightful and practical solutions.

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Reshma Shetty

Senior Account Manager at Etaash Consultants

Last Login: 27 September 2023

Job Views:  
248
Applications:  52
Recruiter’s Activity:  16

Posted in

IT & Systems

Job Code

1085225

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow