DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

WTW Global Head of Cyber Threat in London, United Kingdom

We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Cyber Threat.

As part of the Cyber Defence and Security Operations department, you will be a senior leader managing the Global Threat Hunting, Forensics and Threat Intelligence Teams and 3rd party threat services.

You will need to have a good technical aptitude, excellent communicative skills to technical and non-technical audiences, and a solid business acumen to deal with other senior stakeholders across the business.

This role would suit those with an extensive history in Incident Response, Threat Hunting and Threat Intelligence services who are used to working in a high-pressure environment and managing geographically dispersed teams across different time-zones.

To ensure all parts of WTW are monitored by our Threat Services with robust processes in place to disseminate information and perform threat related investigations to prevent cyber incidents occurring or to reduce their impact. As the Global Head of Cyber Threat, your primary responsibilities will be:

• Manage and develop a global team of L3 Threat Hunting, Forensic & Threat Intelligence specialists, providing expert assistance during a major cyber incident and for routine investigations escalated by the SOC.

• Proactively analyse the WTW estate in a threat-led manner looking for signs of compromise, acting quickly upon threat intelligence updates.

• Develop working processes linking Threat Intelligence to Threat Hunting to enhance our Threat-led approach to cyber security.

• Develop our internal and 3 party threat intelligence capabilities, focusing on sectors and geographies WTW operate in, to ensure relevant stakeholders understand and become accountable for the threats we face.

• Develop a Threat Intelligence gathering and briefing system within WTW to ensure technology teams are aware of threats and become accountable for addressing them within the technologies they manage.

• Integrate Threat Intelligence to the vulnerability management program to ensure new vulnerabilities are remediated

• Provide senior stakeholder and board level briefings.

Your teams’ key responsibilities:

• Monitoring darkweb and other locations for information relevant to WTW

• Cyber security related forensic investigations and assist with financial fraud investigations when required.

• Monitoring our key clients and suppliers for issues that may impact WTW

• Other relevant tasks as designated by the Global Director of Cyber Defence

Communication and Relationships:

 Close working relationships will be needed with other team members around the globe

 You will need to work with technical contacts throughout the business and with multiple third parties

 You will need to brief the security leadership team, board member and other internal business units on threat related criteria

Essential:

 It is essential that you have extensive experience as a senior leader within an enterprise organisation(s) managing threat hunting and threat intelligence teams and related services

 Demonstrable experience working as a senior threat hunter or senior threat intelligence analyst

 A strong track record of dealing with cyber incidents within an L3 capacity

 A solid understanding of cyber risk and how cyber-attacks are conducted across endpoints, cloud and on-premise networks

 Fluent Business English essential (Written & Oral).

Desirable:

 Experience within a Global SOC, either within an MSSP function or an internal enterprise level SOC

 Experience working with Sentinel and Defender for “X”

 Great verbal and written communication skills, and the ability to write reports, processes and procedures in a structured manner

 Previous exposure to a variety of compliance and regulatory requirements such as FCA, PCI, ISO27001, GDPR and other global regulations

 Experience running a global team sitting in different time zones

Equal Opportunity Employer

At WTW, we believe difference makes us stronger. We want our workforce to reflect the different and varied markets we operate in and to build a culture of inclusivity that makes colleagues feel welcome, valued and empowered to bring their whole selves to work every day. We are an equal opportunity employer committed to fostering an inclusive work environment throughout our organization. We embrace all types of diversity.

At WTW, we trust you to know your work and the people, tools, and environment you need to be successful. The majority of our colleagues work in a” hybrid” style, with a mix of at home and in-office interactions dependent on the needs of the team, role and clients. Our flexibility is rooted in trust and “hybrid” is not a one-size-fits-all solution.

DirectEmployers