Senior Manager

Lake Forest, Illinois

Reynolds Consumer Products Inc.
Job Expired - Click here to search for similar jobs

Join Reynolds Consumer Products and Drive Your Career across a world of opportunities. We provide amazing job opportunities for growth with competitive salaries and benefits in an exciting, dynamic, fast-paced, and fun workplace environment. If you are looking to build a strong career, we have an opportunity for you. We are searching for a Senior Manager, Cyber Defense to join our team located at our headquarters in Lake Forest, IL.

Your Role

The Cyber Defense Senior Manager with report directly to the RCP Director of Information Security and provide the vision and strategic direction for building and running Reynolds Consumer Products' new stand-alone Continuous Monitoring, Vulnerability Management, Threat Intelligence and Incident Response programs. The role will have full accountability for management of the related architecture, processes, technologies and service providers' relationships while partnering with business unit and other functional stakeholders. The Cyber Defense service will be developed with adherence to RCP policies, relevant industry frameworks, regulatory, compliance and operational performance requirements. We embrace and accept individual experiences and backgrounds to achieve a diverse and inclusive workplace.

You will have the opportunity to:

  • Account for all RCP critical technology assets.
  • Ensure Continuous monitoring of events within RCP technology footprint.
  • Hold asset owners accountable for the remediation of vulnerabilities, discovered through periodic scanning.
  • Prioritize risk mitigation based on Threat Intelligence information.
  • Lead responses to Cyber Incidents, encountered in RCP environment.
  • Shape the information security culture at RCP and drive adherence to pertinent policies, standards and procedures.

You will love it here if

  • You think systematically, achieve purposefully, speak diplomatically and act with integrity
  • You excel in learning things quickly and thoroughly
  • You can successfully juggle multiple tasks while getting things done right the first time.
  • You are a creative forward-thinker who finds out-of-the-box solutions
  • You are a strong leader with the ability to bring people together and not afraid to challenge the status quo.
  • You are good at collaborating and influencing others to achieve set forth goals.
  • You enjoy sharing your hard earned knowledge to help others grow and make a real difference
  • You can translate and transform ambiguity into focused positive outcomes



We need you to have:

  • Bachelor's Degree in Computer Science or similar areas of study, or a directly related field with 10 or more years of work experience.
  • 10+ years' work experience of leading Cyber Defense Management.
  • Exceptional ability to assess and communicate information security concepts and practices, with both business and IT stakeholders.
  • Prior experience of supporting hybrid multi-cloud environments, including SaaS, PaaS, IaaS and on-premises solutions.
  • Proven experience in design, implementation and operations of a cyber-defense program with heavy leverage of managed security service provider(s).
  • Working knowledge of MITRE ATT&CK, NIST CSF, ISO 2700x and COBIT frameworks/standards in relation to a cyber-defense program.
  • Ability to travel 5%.

Icing on the Cake:

  • ClSSP, CISA or Cloud security certification.

Want to know more? Check out our website or connect with us on LinkedIn.

Apply today to join a fast-growing innovative company

Not a good fit but know someone who is? Please refer them.

Local candidates only, no relocation assistance available

Date Posted: 11 April 2024
Job Expired - Click here to search for similar jobs