Cyber Intelligence Centre Fusion Manager

vor 2 Wochen


Zürich, Zürich, Schweiz UBS Vollzeit
Switzerland
  • Zürich
  • Information Technology (IT)
  • Group Functions

Job Reference #

BR

City

  • Zürich

Job Type

  • Full Time

Your role

  • Do you want to be at the forefront of a multiteam effort to protect the bank from new cyber threats? Are you confident working at pace and under pressure, while navigating ambiguity and complexity? Do you like to be challenged and encouraged constantly to learn and grow professionally?
  • We're looking for security professionals to:
  • oversee, and where necessary lead, operational management activities in response to threats, including assessing and escalating response, managing cases, and setting tasks for others, and supporting the investigation of threats from identification through to closure, drawing on the full range of security capabilities in the bank.
- develop Subject Matter Expertise (SME) in a threat area, such as cyber, fraud or insider threat, from external and internal intelligence sources, and work with stakeholders across the bank to improve processes for co-ordination between operational security teams.
- identify and deliver improvements to the bank's cyber security capabilities as part of longer-term Fusion change programme.
- enhance and improve existing cyber threat management tools and processes to reduce cyber risk to the bank.

Your team

  • You'll be working in the Cyber Intelligence Centre (CIC) Fusion team, as part of the Technology division. We assess and initiate the response to significant new cyber threats and ensure that the response is comprehensive and effective in mitigating risk to the bank. We also identify new capabilities and enhance existing tools and processes to drive faster and more effective threat identification and mitigation. This benefits our customers, shareholders, employees, and the bank and a whole. As a Fusion Operations Manager, you'll play an important role in protecting the bank

Your expertise
- experience in leadership and stakeholder engagement up to senior levels, with the ability to engage constructively with a wide range of technical, risk, policy and management stakeholders, adapting your style appropriately (Essential)
- experience in 'big picture' thinking, setting strategy and delivering technology and human solutions for managing complex threats that cut across organisational functions
- experience with responding to security threats or incidents, including assessing threat intelligence, identifying risk, timely escalation, identifying gaps and how to fill them, and drive to ensure completion (Essential)
- experience of intelligence and security concepts including the intelligence cycle, crisis response and Incident Management (Essential)
- working knowledge of common operating systems and networking principles, protocols, and architecture (Desirable)
- knowledge of the cyber-attack Kill Chain and MITRE ATTACK framework (Desirable)
- formal qualifications in cyber security (Desirable)

About us

  • UBS is the world's largest and the only truly global wealth manager.

We operate through four business divisions:
Global Wealth Management, Personal & Corporate Banking, Asset Management and the Investment Bank. Our global reach and the breadth of our expertise set us apart from our competitors.

  • We have a presence in all major financial centers in more than 50 countries.

How we hire

Join us

  • At UBS, we embrace flexible ways of working when the role permits. We offer different working arrangements like parttime, jobsharing and hybrid (office and home) working. Our purposeled culture and global infrastructure help us connect, collaborate, and work together in agile ways to meet all our business needs.
  • From gaining new experiences in different roles to acquiring fresh knowledge and skills, we know that great work is never done alone. We know that it's our people, with their unique backgrounds, skills, experience levels and interests, who drive our ongoing success. Together we're more than ourselves. Ready to be part of #teamUBS and make an impact?

Contact Details

  • UBS Business Solutions SA
  • UBS Recruiting

Disclaimer / Policy Statements

  • UBS is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills and experiences within our workforce.


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role Do you want to be at the forefront of a multi-team effort to protect the bank from new cyber threats? Are you confident working at pace and under pressure, while navigating ambiguity and complexity? Do you like to be challenged and encouraged constantly to learn and grow professionally? We're looking for security professionals to: oversee, and...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role Are you interested in helping an innovative cybersecurity function to defend a large firm from cyber threats? Are you looking to apply your cybersecurity and threat analysis expertise? We're looking for a Cyber Threat Intelligence Analyst to: proactively monitor and analyze the cyber threat landscape to assess risk and applicability to the firm....


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role:Smarttech247, a renowned MDR company excelling in Security Operations, is on the lookout for individuals with a shared passion for Innovation, Customer Centricity, Quality, Integrity, and Teamwork. We are currently in need of a Cyber Threat Intelligence (CTI) Support Analyst to join our expanding CTI team, assigned to a global pharmaceutical...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role: Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence (CTI)...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    Senior Cyber Security Analyst Du arbeitest in Chur, The Circle/Zürich, St. Gallen, Bern oder im Home-Office. Dir stehen attraktive und flexible Voll- und Teilzeitmodelle offen. «Ich fühle mich von den Innovationen angetrieben.» Bei Inventx gestaltest Du den digitalen Wandel in der Finanz- und Versicherungsindustrie mit. An der Schnittstelle zwischen IT...


  • Zürich, Zürich, Schweiz Inventx AG Vollzeit

    Senior Cyber Security Analyst Du arbeitest in Chur, The Circle/Zürich, St. Gallen, Bern oder im Home-Office. Dir stehen attraktive und flexible Voll- und Teilzeitmodelle offen. «Ich fühle mich von den Innovationen angetrieben.» Bei Inventx gestaltest Du den digitalen Wandel in der Finanz- und Versicherungsindustrie mit. An der Schnittstelle zwischen IT...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role: Smarttech247 is a multi-award winning MDR (Managed Detection & Response) company and a market leader in Security Operations. We incorporate our core values of Innovation, Customer Centricity, Quality, Integrity, and Teamwork in our day to day working ethos and are seeking like-minded people to join us as a Cyber Threat Intelligence (CTI)...


  • Zürich, Zürich, Schweiz ONE Agency | IT Recruitment Experts Vollzeit

    ONE Agency | IT Recruitment ExpertsBusiness Intelligence Manager Controlling (w/m)Über unseren KundenUnser Kunde ist ein auf den Schweizer Markt fokussierter Haustechnik-Anbieter.Ihr Aufgabenbereich- Mitarbeit im Projekt "Zusammenführung der beiden SAP-Systeme" im Zusammenhang mit der FusionSystemtechnische Abwicklung der Monats- und Jahresabschlüsse im...

  • Cyber Defense Manager

    vor 2 Wochen


    Zürich, Zürich, Schweiz Aequor Consulting GmbH Vollzeit

    Your Responsibilities You will be part of our Cybersecurity team, focusing on technical security and advise our clients on how they can improve their cyber security maturity You will work within, and ultimately help shape, our response and intelligence offerings for globally scalable cyber defence You help clients to detect and respond to cyber attacks and...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role We are looking for a senior member of the Threat Advisory team to: guide and conduct business threat assessments, which correlate the ecosystem of a business unit's people, process and technology to the relevant cyber threat landscape communicate effectively with business unit personnel in order to gain a deep understanding of key technologies...

  • Sales Manager Dach

    vor 2 Wochen


    Zürich, Zürich, Schweiz Agnostic Intelligence AG Vollzeit

    Aufgaben**Deine Rolle**:Als Sales Manager unseres Startups wirst du unseren Kundenstamm von Agnostic Intelligence vor allem in der DACH - Regionerweitern.Du setzt eine effektive Vertriebsstrategie entsprechend den Unternehmenszielen um und strebst ein beschleunigtes Wachstum an.Mit dem Fokus auf Gewinn und Kundenzufriedenheit analysierst du den Markt und...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role We're looking for a Cyber Test Requirement Specialist to: design / develop realistic testing scenarios with the threat intelligence team create use cases and scenarios for red teams and penetration testing teams support test design process with a threat-intelligence lens be an active part of test and remediation forums proactively identify...

  • Sales Manager Dach

    vor 2 Wochen


    Zürich, Zürich, Schweiz Agnostic Intelligence AG Vollzeit

    **Deine Rolle**:Als Sales Manager unseres Startups wirst du unseren Kundenstamm von Agnostic Intelligence vor allem in der DACH - Region erweitern.Du setzt eine effektive Vertriebsstrategie entsprechend den Unternehmenszielen um und strebst ein beschleunigtes Wachstum an. Mit dem Fokus auf Gewinn und Kundenzufriedenheit analysierst du den Markt und erkennst...

  • Sales Manager Dach

    vor 2 Wochen


    Zürich, Zürich, Schweiz Agnostic Intelligence AG Vollzeit

    **Deine Rolle**:Als Sales Manager unseres Startups wirst du unseren Kundenstamm von Agnostic Intelligence vor allem in der DACH - Region erweitern.Du setzt eine effektive Vertriebsstrategie entsprechend den Unternehmenszielen um und strebst ein beschleunigtes Wachstum an. Mit dem Fokus auf Gewinn und Kundenzufriedenheit analysierst du den Markt und erkennst...


  • Zürich, Zürich, Schweiz UBS Vollzeit

    Your role Are you keen on working in world class Cyber Security Operations Center for one of the best Swiss private banks? Do you have related experience and are willing to take it further by learning how to defend an enterprise against cyber-attacks? Do you have the right attitude and are eager to join a multinational team of Cyber Security professionals? ...

  • CIC Cyber Simulation

    vor 2 Wochen


    Zürich, Zürich, Schweiz UBS Vollzeit

    Your role Do you want to be part of a team responsible for developing and running executive cyber tabletop exercises? Are you comfortable engaging with stakeholders across business divisions and technical functions? As a member of the Cyber Simulation & Advisory team, you will be responsible for designing and conducting scenario-based tests of CIS...

  • Cyber Security Expert

    vor 2 Wochen


    Zürich, Zürich, Schweiz ROCKEN Vollzeit

    **Lohn - 95' '000**:Unser ROCKEN Partner steht seit über 20 Jahren für höchste IT-Security-Kompetenz. Sie sind der Überzeugung, dass echter Schutz nur mit den besten Produkten und durchdachten Lösungen entstehen kann. Ihre erfahrenen Mitarbeitenden unterstützen Sie mit viel Ehrgeiz und Herzblut - und sorgen so für höchste IT-Sicherheit.**Deine...


  • Zürich, Zürich, Schweiz cyberunity AG Vollzeit

    KNOW YOUR TALENTS.Das ausgesprochen spannende und stark wachsende Unternehmen, das mit uns hinsichtlich der Besetzung dieser Position zusammen arbeitet ist als führender und mehrfach ausgezeichneter Microsoft-Partner auf die Entwicklung der digitalen Arbeitswelt der Zukunft fokussiert. Von Workplace as a Service über Cloud Transformation bis zu KI und IoT...

  • Incident Manager

    vor 2 Wochen


    Zürich, Zürich, Schweiz cyberunity AG Vollzeit

    **KNOW YOUR TALENTS.**:Du bist kreativ, innovativ, stressresistent und arbeitest gerne im Team? Dich begeistert die Cybersecurity? Du bist eigenverantwortlich, motiviert und an der Arbeit in einem globalen Sicherheitsteam interessiert? Dann zögere nicht und treibe die Cybersecurity voran als**Incident Manager (w/m/d %**:**Meine Herausforderungen**- Du...


  • Zürich, Zürich, Schweiz FINMA Vollzeit

    **Die FINMA beaufsichtigt den Schweizer Finanzmarkt. Sie schützt die Interessen der Anlegerinnen und Anleger, Gläubiger und Versicherten und trägt mit ihrer Aufsicht zur Stabilität und Wettbewerbsfähigkeit der Finanzmarktakteure bei. Dafür engagieren sich täglich über 500 kompetente und motivierte Mitarbeitende.****In dieser vielfältigen Funktion...