Mastercard Job - 49360387 | CareerArc
  Back to Search Results
Get alerts for jobs like this Get jobs like this tweeted to you
Company: Mastercard
Location: Waterloo, Walloon Region, Belgium
Career Level: Associate
Industries: Banking, Insurance, Financial Services

Description

Our Purpose

We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and experiences. We believe that our differences enable us to be a better team – one that makes better decisions, drives innovation and delivers better business results.

Title and Summary

Lead Security Monitoring and Response Analyst Overview

• The Crisis Management Team is a group within Corporate Security that has been specifically trained to identify, manage, and resolve computer, data, and physical security incidents when they occur
• The Team takes leadership on behalf of Mastercard in responding to such incidents
• This position will be responsible for strategically managing global incident response and emergency management efforts stemming from computer, data, and physical security related incidents
• This role will research, analyze, report, track, and facilitate the resolution of incidents as part of Crisis Management Team
• Have you ever been responsible for managing a major incident or crisis?
• Do you work well under pressure?
• Do you possess strong analytical capabilities, and written and oral communication skills?

Role

• Manage high-risk or large scale global incidents that occur in accordance with documented processes, including managing day-to-day operational aspects of crisis management and identify opportunities to improve and streamline processes
• Collect details and manage assigned tasks stemming from an incident and disseminate communications to internal stakeholder teams
• Liaise with regional teams to respond to global incidents
• Coordinate the program management, coordination, development, training, and support of crisis management
• Ensure strict confidentiality with all records, documents, communications, and information related to incidents

All About You

• Exceptional communication skills, including with respect to developing communication strategies and drafting communications in a crisis response situation
• Relevant security experience with advanced technical capabilities and expertise in incident and crisis response and emergency management required
• Strong executive presence and experience in managing without direct authority and the ability to influence peers and superiors
• Motivated self-starter with ability to excel at multi-tasking in a fast paced environment while staying calm under pressure
• Outstanding time management, planning, and organizational skills with the ability to shift priorities, demands and timelines through analytical and problem-solving capabilities
• Exceptional interpersonal and customer relationship skills with proven experience in relationship building and partnership
• Excellent project management skills and experience in managing multi-functional teams
• CISSP, CBCP, GCIH, CISM or CIPP certifications are highly desirable
• Familiarity with in state and international data breach notification laws

Corporate Security Responsibility


All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:

  • Abide by Mastercard's security policies and practices;

  • Ensure the confidentiality and integrity of the information being accessed;

  • Report any suspected information security violation or breach, and

  • Complete all periodic mandatory security trainings in accordance with Mastercard's guidelines.




 Apply on company website