Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Smith Arnold Partners

    Director of Cyber Security

    united states

    Very unique Cybersecurity leadership opportunity. Chance to evaluate and financial focused organizations cybersecurity posture. Hands on Information Security Director. Broad responsibilities, build a small security team over time Employee testimonials: Great environment! Helpful and friendly coworkers! Good pay with lots of opportunities for promo

    Job Source: Smith Arnold Partners
  • Entegris

    Director of Cyber Security

    united states

    The Role You will serve as the leader of cybersecurity architecture for Entegris. You will partner with cross-functional teams across functions, external partners and business divisions. Your scope of work expands across all digital systems used in and with Entegris. You will help embed cybersecurity requirements in lifecycle of digital processes.

    Job Source: Entegris
  • AUTHENTIC

    Director, Cyber Security and Compliance

    New York, NY, United States

    Who We Are Authentic is a global brand development, marketing and entertainment platform. Authentic elevates and builds the long-term value of more than 50 consumer brands and properties by partnering with best-in-class manufacturers, wholesalers and retailers. We are a Lifestyle and Entertainment platform comprising value-driving business models

    Job Source: AUTHENTIC
  • Authentic

    Director, Cyber Security and Compliance

    New York, NY, United States

    What You’ll Do Authentic Brands Group is looking for a Director of Cyber Security and Compliance to lead our cyber security and compliance program. Our ideal candidate will have both business and technical acumen, with a proven track record of managing a security and compliance program for a large organization. This position requires initiative, c

    Job Source: Authentic
  • Hasbro, Inc.

    Director of Cyber Security Operations

    , ID, United States

    At Hasbro, our mission is to entertain and connect generations of fans through the wonder of storytelling and exhilaration of play. We’re looking for adventurous and curious people who want to explore, experiment, and innovate to come up with the best ideas. Our culture has inspired our diverse team of highly skilled, highly creative, and highly co

    Job Source: Hasbro, Inc.
  • AstraZeneca GmbH

    Cyber Security Associate Director - Product Security

    , ID, United States

    Job Title: Cybersecurity Associate Director - Product Security Career Level - F Introduction to Role: Join us at AstraZeneca, where we are crafting new opportunities within the Cyber Security team due to our increased focus on Digital, AI & ML, Data & Data Science along with joint ventures and collaboration with third parties. We are seeking an exp

    Job Source: AstraZeneca GmbH
  • CACI International

    Cyber Security

    , United States

    Cyber Security Job Category: Information Technology Time Type: Full time Minimum Clearance Required to Start: Secret Employee Type: Regular Percentage of Travel Required: Type of Travel: Cyber Security Are you passionate about working with leading-edge technologies, on high performing teams, and have a desire to learn valuable skills and ex

    Job Source: CACI International
  • Forhyre

    Cyber Security

    New York

    Job Description Job Description Forhyre is seeking a talented individual that will be able to provide security architecture support and interface across the program as needed. This support includes, but is not limited to, cybersecurity solutions, providing technical strategy for solutions, guidance, policy, and implementations. The successful can

    Job Source: Forhyre

Director of Cyber Security

united states

At EZCORP we are a growing team focused on creating and changing the pawn industry as we know it today. We believe that our platform enabled lending and e-commerce solutions will revolutionize our ability to attract, engage and service our customers across the United States, Mexico and Latin America.

Join us now for an opportunity to be a part of a team that wants to provide access to short-term cash for every person – everywhere!

The Company:

Founded in Austin in 1989, EZCORP has grown into a leading provider of pawn loans in the United States, Mexico and Latin America. We are dedicated to satisfying the short-term cash needs of consumers who are both cash and credit constrained and providing an industry-leading customer experience.

What’s in it for you:

Ground Floor opportunity with EZCORP, a company with a start-up, purpose-driven mentality where innovative and agile problem solving are part of our DNA along with competitive compensation and benefits.

Address:

TexasThe Director of Cyber Security is a senior leader responsible for establishing and maintaining the enterprise cybersecurity vision, strategy, culture, and program established by the CISO to protect information assets and technologies. This person directs the planning and implementation of enterprise cybersecurity measures and practices on IT infrastructure, systems, data, application development, and business operations while overseeing the development of policies and procedures to safeguard the organization's sensitive information. This position reports to the CISO.

Key Areas of Responsibility

Directing the successful execution of the multiyear Cyber Roadmap

Administer the information security function's strategy, operations, and budget.

Partnering with key leaders across the organization to advance the goals of the business and Cyber Security Function

Develops strategic and tactical roadmaps to strengthen information and cyber security technologies, services, policies, standards, and procedures to implement effective risk mitigation strategies and controls.

Conduct regular security assessments and audits to identify potential security risks and vulnerabilities and develop mitigation strategies.

Collaborate with IT Leadership, executive management, and other stakeholders to ensure alignment of security initiatives with business goals and objectives.

Collaborate with the IT teams and other stakeholders to develop and maintain a robust enterprise incident response plan.

Design and implement a robust security architecture for IT systems, networks, and applications, incorporating the latest security technologies and methodologies.

Lead and actively manage security-related projects such as assessments, audits, penetration tests, and remediation efforts. Contribute to IT infrastructure projects and activities that are tangential to information and cyber security.

Develop, implement, and update the enterprise security policies, standards, and procedures, as well as other cyber security-related policies, including those pertaining to systems access, authentication, acceptable use, and the use of artificial intelligence.

Oversee the monitoring, analysis, and mitigation of security incidents/breaches and resulting impact to the business.

Collaborate with system owners and administrators to ensure that new or updated solutions and services comply with the enterprise cyber security standards.

Oversee security assessments, audits, penetration testing and vulnerability scans to identify vulnerabilities/risks and ensure ongoing security improvement.

Evaluate third-party vendors and service providers for security compliance and ensure that security requirements are met in vendor contracts.

Develop security training and awareness programs in conjunction with the IT Compliance Teams for employees, promoting a culture of security awareness and compliance across the enterprise.

Define Cyber Security KPIs and risk indicators and prepare regular updates

Stay updated on current and emerging security technologies, trends, and threats. Integrate relevant/appropriate leading security technologies and practices into the enterprise's security architecture.

Lead and manage the information security team, including hiring, training, and performance management.

Develop and manage the information security budget to ensure that resources are allocated effectively to address security needs.

Requirements

10+ years of experience in a leadership role in the areas of IT security, risk, and compliance

Security certification (CISSP) and Audit training preferred

No agencies please as we do not accept unsolicited candidate resumes from agencies. All unsolicited resumes or candidate information from agencies are considered free of fees and/or commissions and will be added to our applicant pool.

EZCORP is an Equal Opportunity Employer

Apply

Create Email Alert

Create Email Alert

Director of Cyber Security jobs in united states

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.