Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Forter Information Security Manager 
Israel, Tel Aviv District, Tel Aviv-Yafo 
575029337

09.04.2024
About the role:

As a key role within the Information Security team, the ISM position requires a working knowledge of information security systems and technologies. The ISM will proactively work with all teams and departments to implement practices that meet defined policies and standards for information security. He or she will also oversee a variety of security-related risk management activities.

What you will be doing:
  • Manage Forter’s GRC program, ensuring compliance with SOC2, ISO 27001/27701 and PCI-DSS, while enhancing process efficiency through the implementation of automation.
  • Review, update, and create policies and procedures to ensure alignment with customer requirements, certifications, and regulations.
  • Respond to security questions and questionnaires from company prospects and customers, providing support for company operations.
  • Conduct routine internal security reviews.
  • Manage information security risk activities, including conducting annual risk assessments, performing root cause analysis, and overseeing remediation activities.
  • Lead the vendor security program - Assess the security and compliance of Forter’s vendors.
  • Responsible for the security awareness program, conducting training sessions, quizzes, and drills.
  • Continuously enhance the security standard of Forter solutions by developing / implementing open-source / third-party tools to assist in detection, prevention and analysis of security threats, manage internal and external pen testing and test security products and evaluate them.
  • Provide technical answers and assist sales teams with RFPs / RFIs / RFQs and sales efforts.
What you’ll need?
  • 5+ years working in a relevant security role.
  • Proven project management capabilities in GRC & Awareness domains, including planning and execution.
  • Knowledge of risk assessment industry best practice frameworks and methods and ability to independently lead risk remediations across the organization with minimal supervision.
  • Ability to effectively communicate security needs and business requirements to stakeholders.
  • Proven experience with common information security management frameworks, such as ISO27001 / SOC2 / PCI-DSS or similar.
  • Proficiency in performing business impact analysis, vulnerability assessments, and in defining treatment strategies.
  • Knowledge of and experience in developing and maintaining policies, procedures, standards and guidelines., documenting security architecture and plans (including project plans).
  • Extensive knowledge of various threats and vulnerabilities (DDOS, Social engineering hacking forms, etc.).
  • Great verbal and written communication skills, Hebrew and English.
  • Ability to work with cross-functional teams.
  • Experience in AWS Cloud Security.
  • Industry security certifications, relevant security education, or courses.
  • Excellent interpersonal, writing and communication skills.

Trust is backed by data – Forter is a recipient of over 10 workplace and innovation awards, including:

  • Great Place to Work Certification (2021, 2022, 2023)
  • in NYC (2022)
  • #3 on of “Most Innovative Finance Companies” (2022)
  • Forbes Cloud 100 (2021, )
  • SAP Pinnacle Awards “ ” (2023)
  • Fintech Breakthrough Awards – Best Fraud Prevention Platform (2023)