cover image
MUFG

VP - Cybersecurity Technical Delivery Manager

On site

London, United Kingdom

Full Time

09-04-2025

Job Specifications

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

Overview Of The Department/Section

IT Risk, Security & Control department covers cyber security strategy maintenance and tactical planning and operations to provide IT Security protection, governance, risk management and reporting. This includes promoting the global Information Security Standards and Procedures (ISSP) requirements and local security requirements.

The department deploys, supports and monitors security solutions such as virus protection, vulnerability management, compliance monitoring and threat/incident management activities to reduce risk.

NUMBER OF DIRECT REPORTS

1-2

MAIN PURPOSE OF THE ROLE

To manage the technical delivery of various cybersecurity projects and contribute to the overall success of the Cybersecurity programme function by:

Ensuring that projects are delivered according to scope, on time and within budget
Assisting the programme manager by providing programme support activities - hygiene, project steerco, finance etc

Key Responsibilities

Key responsibilities include, but not limited to:

Interpret cybersecurity relevant regulatory and other requirements or best practices and translate these to business aligned cybersecurity programme requirements.
Manage the delivery of cybersecurity projects within agreed scope, cost and timescale across Bank and Securities.
The delivery manager will be responsible for support and execution of the following deliverables as required: charter and roadmap, role matrix, status reports, programme schedules, issues and risk log, communication protocol and escalation plan, scope change assessment and change requests. Also business requirements specification and requirements traceability matrix.
Assisting the programme manager by providing programme support activities - hygiene, project steerco, finance etc

Work Experience

Work Experience:

Essential:

Experience in managing multiple projects with broad scope, ambiguity, and high degree of difficulty
Experience in managing cybersecurity technology projects such as implementation of DLP, Cyber infrastructure replacement, Cloud monitoring tools etc.
Demonstrable proficiency in a wide range of information IT security technologies and embedded security; at the minimum knowledge must cover key cybersecurity domains such as Identity and Access Management, Threat Intelligence, Risk Evaluation, Security Assessment/Testing, Incidence Management and Vendor/Cloud products assessment
Possessing high level of analytical ability where problems are typically unusual and difficult
Ability to maintain a working knowledge of cybersecurity principles and elements
Understand global program structure, launch plan and timing, and global program ownership
Demonstrable experience of senior stakeholder management and relevant management reporting.
Ability to coach team members through knowledge transfer and constructive feedback

Education / Qualifications:

Essential:

Degree educated and / or equivalent experience.

Skills And Experience

Functional / Technical Competencies:

Essential (Must Have)

Experience of working within Cybsersecurity team as a Technical Delivery Manager or within core Cybersecurity BAU function
Mastery of Project Delivery Life Cycle (PDLC) Controls
Proven understanding of current best practice approach to security assurance and the application of security frameworks
Experience in project and development methodologies covering; architecture pattern development, requirements analysis, design review and project risk assessment.
Planning and prioritizing multiple project work streams in response to rapidly developing and changing portfolios.
Turning business problems into optimal technical security designs, aligning user needs with systems requirements and organizational goals.
Experience of supplier and third party risk management
Structured project management experience in deploying security-related initiatives
Broad experience in computer and network systems, including IT security
Ability to handle ambiguity and make decisions and recommendations with limited data
Understanding of various Cyber/IT Security frameworks e.g. NIST; ISO-27001; PCI-DSS; EBA-ICT and FFIEC

Solid analytical/problem-solving skills with capability to identify solutions to unusual and complex problems

Please note MUFG operate a hybrid working policy with 3 days per week in the office.

We are open to considering flexible working requests in line with organisational requirements.

MUFG is committed to embracing diversity and building an inclusive culture where all employees are valued, respected and their opinions count. We support the principles of equality, diversity and inclusion in recruitment and employment, and oppose all forms of discrimination on the grounds of age, sex, gender, sexual orientation, disability, pregnancy and maternity, race, gender reassignment, religion or belief and marriage or civil partnership.

We make our recruitment decisions in a non-discriminatory manner in accordance with our commitment to identifying the right skills for the right role and our obligations under the law.

About the Company

MUFG (Mitsubishi UFJ Financial Group) is one of the world's leading financial groups. Headquartered in Tokyo and with over 360 years of history, MUFG has a global network with over 2,100 locations in more than 40 markets including the Americas, Europe, the Middle East and Africa, Asia and Oceania. The Group has over 120,000 employees and offers services including commercial banking, trust banking, securities, credit cards, consumer finance, asset management, and leasing. Through close partnerships among our group companies, ... Know more

Related Jobs

Company background Company brand
Company Name
Google
Job Title
Security Consultant, SIEM/SOAR, Mandiant
Job Description
Note: By applying to this position you will have an opportunity to share your preferred working location from the following: London, UK; Dublin, Ireland.Minimum qualifications: Bachelor's degree in Computer Science, Information Systems, Cyber Security, related technical field, or equivalent practical experience. 6 years of experience in a Detection Engineering or related role, working with EDR and SIEM technologies. Experience using multiple operating systems, directory service software, and document, spreadsheet, and presentation software. Experience with detection tuning and creation leveraging various security tools including SIEM, EDR, or NDR tools. Experience with Security Orchestration and Automated Response (SOAR) platforms. Preferred qualifications: Experience with Search Processing Language (SPL), Kusto Query Language (KQL), YARA-L or similar SIEM query languages. Experience with content engineering inside SIEM platforms (e.g., rule creation, advanced correlation searching, etc.). Knowledge of scripting languages (e.g., PowerShell and Python). Understanding of logging for common platforms and devices, including Linux and network equipment. Understanding of SIEM log flow, aggregation, and forwarding. Ability to engage and collaborate with client stakeholders and other groups within the customer environment to drive resolution for security issues. About The Job In this role, you will be responsible for enabling the technology and tools required to accomplish daily tasks within a Cyber Defense Center (CDC). You will collaborate with multiple cross-functional teams such as Security Architects, Security Analysts, Client Information Technology (IT) resources, and other business resource owners, to define requirements and deliver recommendations focused on technologies required to support the client's CDC. In addition, you will be responsible for maintaining the operational readiness of client Security Information and Event Management (SIEM), creating detection content, identifying areas for improvement, and setting appropriate configurations of the SIEM or related response technologies required for a client's Security Operations Center (SOC) to maintain effective incident detection and response capabilities. You will be developing and supporting automation playbooks within a client's Security Orchestration and Automated Response (SOAR) platform. You will work as a member of a technical team in a rapidly changing environment, administer a variety of information security technologies, learn new emerging technologies, and be passionate about protecting customer data and corporate assets from the threats facing multiple industries. Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone. Responsibilities Identify issues in customer cyber defense centers and formulate strategies for improvement, plan implementation of improvements, and execute/oversee plans to completion. Create and modify SIEM use cases and detection logic, leveraging cyber threat intelligence, written in technology-specific query language or sigma open signature format. Provide expertise for SIEM and other SOC technologies that assist in incident response. Measure and improve alert fidelity through metrics creation, tracking, responding to tuning requests, implementing incident-specific detection logic, etc. Support development of automations and orchestration playbooks in client SOAR platforms. Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also Google's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know by completing our Accommodations for Applicants form .
London, United Kingdom
On site
Full Time
09-05-2025
Company background Company brand
Company Name
GE Vernova
Job Title
Lead OT Cyber Security Engineer
Job Description
Job Description Summary Become part of a winning team and help to deliver the Green Energy transition. GE Grid Solutions, Grid Systems Integration (GSI) are looking for an OT Cyber Security Engineer to work on our High Voltage AC and DC substation tenders (bids / opportunities) and projects. As the successful candidate, you will be based in our Stafford, Villeurbanne or Glasgow office. GE Grid Solutions, a GE Renewable Energy business, serves customers globally with over 2,200 employees worldwide. We provide power utilities and industries worldwide with equipment, systems and services to bring power reliably and efficiently from the point of generation to end power consumers. Grid Systems Integration (GSI) are focused on addressing the challenges of the energy transition by enabling the safe and reliable connection of renewable and distributed energy resources to the grid including High Voltage DC and AC, FACTS and service agreements. We electrify the world with advanced grid technologies and accelerate the energy transition. The job allows modification of procedures and practices covering work as long as the end results meet standards of acceptability (quality, volume, timeliness etc.). Responsibilities Job Description Maintain Security Assurance Plan (SAP) for the project, be able to discuss it with relevant teams in GE and with the Customer. Contribute to Cyber security design and requirements. Conduct and participate in Cyber Security engineering design reviews. Formal and informal Cyber Security engineering documentation to be created and maintained for all deliverables of the development lifecycle. Adhere to the delivery & quality processes and guidelines. Provide guidance and/or develop detailed test plan and procedures to verify the cyber security functions and features. Provide guidance on configuring the Cyber security devices (Switches, hubs, servers, Jump box, etc.). Perform Cyber Security unit and integration testing. Support testing. The Candidate Must Be Self-motivating, proactive and results driven approach. Curious, resilient and willing to learn. Able to work to deadlines with high quality, sense of urgency and delivery. Focused on delivering value to customers. An excellent problem-solving and root cause identification skills. Flexibility in working hours. Ability to work on high pressure environment. Skills & Experience University Degree qualified in an engineering discipline ideally with Cyber Security Engineering, Computer Science, Information Technology, or Computer and Electronics engineering. Demonstrated experience in project security, preferably in an Operational Technology (OT) environment. In depth experience within the Electrical Industry or in a similar role. Experience in Industrial communication network and system security IEC 62443 standards. Knowledge of NIST Cyber security framework. Knowledge of NERC CIP standards. Desired Characteristics Pro-activeness, sense of urgency, resistance to pressure, autonomy; ability to interact with multiple functions and teams worldwide. Fluent English speaking and writing mandatory. Exceptional oral and written communication skills. Cyber security certification is an advantage. About Us GE Vernova is a world leader in the energy solutions market with a portfolio of energy businesses across the globe. Grid Solutions provides equipment, systems, and services to bring power reliably and efficiently from the point of generation to end power consumers. We electrify the world with advanced grid technologies and accelerate the energy transition – and we want you to be part of that change and enjoy imagination at work. If you are ready to make a difference and usher in a new era of clean, reliable energy, come join us. About GEV Grid Solutions At GEV Grid Solutions we are electrifying the world with advanced grid technologies. As leaders in the energy space our goal is to accelerate the transition for a more energy efficient grid to full fill the needs of tomorrow. With a focus on growth and sustainability GE Grid Solutions plays a pivotable role in integrating Renewables onto the grid to drive to carbon neutral. In Grid Solutions we help enable the transition for a greener more reliable Grid. GE Grid Solutions has the most advanced and comprehensive product and solutions portfolio within the energy sector. Why We Come To Work At GEV, our engineers are always up for the challenge - and we’re always driven to find the best solution. Our projects are unique and interesting, and you’ll need to bring a solution-focused, positive approach to each one to do your best. Surrounded by committed, loyal colleagues, if you can dare to bring your ingenuity and desire to make an impact, you’ll be exposed to game-changing, diverse projects that truly allow you to play your part in the energy transition. What We Offer A key role in a dynamic, international working environment with a large degree of flexibility of work agreements Competitive benefits, and great development opportunities - including private health insurance. Additional Information Relocation Assistance Provided: No
Staffordshire, United Kingdom
On site
Full Time
09-05-2025
Company background Company brand
Company Name
Rentokil Initial Careers
Job Title
Information Security Analyst
Job Description
The Senior Information Security Analyst will be responsible for assuring information security and managing risks related to the use, processing, storage, and transmission of information and the systems and processes used for those purposes. They will be responsible for the collection, processing, preservation, analysis, and presentation of evidence in support of information security activities. Main tasks: Maintains and improves information security solutions for organization systems and products that comply with all applicable security policies, standards, and regulatory framework Establishes, implements, and maintains information assurance programs, requirements, and standards based on the analysis of user, policy, regulatory, and resource demands Authors and updates security documentation to include, but not limited to, standards, policy, system security plans, contingency plans, standard operating procedures, and configuration management plans Analyzes information assurance-related technical problems and provides engineering and technical support for solving these problems Identifies, reports, and resolves security violations while also proactively seeks to uncover indicators of compromise Facilitates, performs analysis, and stores appropriate artifacts to respond to audits to comply with regulatory frameworks Requirements Bachelor's degree or relevant professional certification relevant work experience OR relevant experience Self-motivated and possessing of a high sense of urgency and personal integrity Instinctive and creative with the highest ethical standards and values Excellent investigative skills, problem-solving, insatiable curiosity, and an innate drive to win Technical experience with system security vulnerabilities and remediation techniques for identity, data, and access controls Experience with understanding of business needs and commitment to delivering high-quality, prompt, and efficient service to the business An ability to identify and assesses the severity and potential impact of risks and communicate to risk owners outside Information Security in a way that consistently drives objective, fact-based decisions about risk that optimize the trade-off between risk mitigation and business performance Technical experience in following industry best practices and standards in digital evidence acquisition, handling, and documentation Benefits Competitive salary and bonus scheme Hybrid working Rentokil Initial Reward Scheme 23 days holiday, plus 8 bank holidays Employee Assistance Programme Death in service benefit Healthcare Free parking At Rentokil Initial, our customers and colleagues represent diverse backgrounds and experiences. We take pride in being an equal opportunity employer, actively encouraging applications from individuals from all walks of life. Our belief is that everyone irrespective of age, gender, gender identity, gender expression, ethnicity, sexual orientation, disabilities, religion, or beliefs, has the potential to thrive and contribute. We embrace the differences that make each of our colleagues unique, fostering an inclusive environment where everyone can be their authentic selves and feel a sense of belonging. To ensure that your journey with us is accessible if you have any individual requirements we invite you to communicate any specific needs or preferences you may have during any stage of the recruitment process. Our team is available to support you; feel free to reach out to (joanna.sharpe@rentokil-initial.com) if you need anything Be Yourself in Your Application! At Rentokil Initial, we value innovation, but we want to see the real you! While AI can help with structure and grammar, make sure your application shows your true passion and understanding of the role. A personal touch will help you stand out.
Crawley, United Kingdom
On site
Full Time
09-05-2025
Company background Company brand
Company Name
Tata Technologies
Job Title
Junior Cybersecurity Engineer
Job Description
Role description At Tata Technologies we make product development dreams a reality by designing, engineering and validating the products of tomorrow for the world’s leading manufacturers. Due to our continued growth we are now recruiting for a Junior Cybersecurity Engineer to be based at our clients site in Woking. Our Engineering Research and Development department (ER&D) is a fast-growing function within Tata Technologies Limited that is assembled to work on exciting projects globally for multiple customers. It comprises highly specialized engineers across Automotive, Aerospace and Industrial Heavy Machinery. Role Summary: We are seeking a skilled and detail-oriented Cybersecurity Engineer specializing in Penetration Testing to join our automotive cybersecurity team. You will be responsible for conducting security assessments, identifying vulnerabilities in automotive systems (ECUs, networks, communication protocols), and recommending mitigations to ensure vehicle safety and data protection. As well as: · Developing and implementing security measures to protect against identified threats. · Leading the development and execution of comprehensive test plans for automotive systems using HIL setups. · Performing HIL test bench setup activities, including wiring, troubleshooting, and testing during commissioning . · Ensuring the commissioning of HIL tests for all software releases, ensuring timely delivery to avoid production delays. Dimension of Function: · Reports to: Cybersecurity Lead or Engineering Manager · Department: Automotive Cybersecurity / Vehicle Systems Security · Interfaces with: Software Development, Systems Engineering, Validation, Compliance, and Quality Assurance teams · Scope: Global/Regional automotive cybersecurity projects (development & testing phase) · Location: [Insert location or remote/hybrid] · Work type: [Full-time / Permanent / Contract] · Technical Skills: Proficiency in programming languages (e.g., C, C++, Python, CAPL), knowledge of embedded systems, and experience with penetration testing tools. Contacts: · HIL IT Infra & Cloud Support Engineer · ER&D Areas of Responsibility: Cyber Security Penetration Testing: · Identify Vulnerabilities: Conduct penetration testing on automotive systems to identify security weaknesses. · Analyze Security: Assess the security of electronic control units (ECUs), in-vehicle networks, and communication protocols like CAN and Ethernet · Implement Security Measures: Develop and implement solutions to protect against identified vulnerabilities. HIL Validation: · Test Plan Development: Create and execute comprehensive test plans using HIL setups · HIL Test Bench Setup: Perform activities such as wiring, troubleshooting, and testing during commissioning · Software Release Testing: Ensure timely commissioning of HIL tests for all software releases to avoid production delays Compliance and Standards: · Regulatory Compliance: Ensure adherence to cybersecurity standards and regulations · Security Practices: Implement security practices in line with industry standards Software and Hardware Security: · Embedded Systems Security: Develop and test software for embedded systems, ensuring robust security measures. · Hardware Security Modules: Work with hardware security modules (HSMs) and trusted platform modules (TPMs) to enhance hardware security Collaboration and Communication: · Cross-Functional Collaboration: Work with software developers, hardware engineers, and quality assurance teams. · Stakeholder Communication: Communicate findings and recommendations to stakeholders to improve overall vehicle security Knowledge & Experience: · Bachelor’s or Master’s degree in Cybersecurity, Computer Engineering, Electrical Engineering, or related field. · 2+ years of experience in penetration testing, preferably in the automotive or embedded systems domain. · Strong understanding of automotive communication protocols (CAN, LIN, UDS, Ethernet, FlexRay, DoIP). · Practical knowledge of attack techniques, fuzzing, injection, buffer overflows, and reverse engineering. · Experience with tools such as CANoe, CANalyzer, Scapy, Wireshark, Metasploit, Burp Suite, Ghidra, etc. · Familiarity with embedded systems, firmware analysis, and secure boot chains. Knowledge of relevant standards: ISO/SAE 21434, ISO 26262 (safety), AUTOSAR security concepts. Competences: Technical Competence: Strong problem-solving skills in cybersecurity, penetration testing, and embedded systems. Analytical Skills: Ability to evaluate complex systems and identify exploitable weaknesses. Communication: Clear technical writing and verbal communication for reporting and collaboration. Team Collaboration: Ability to work cross-functionally in a global, multi-disciplinary team. Proactive Attitude: Self-driven, eager to stay updated with emerging threats and tools in the automotive cybersecurity space. Certifications (preferred): OSCP, CEH, GIAC GPEN, or equivalent industry-recognized credentials
Woking, United Kingdom
On site
Full Time
09-05-2025