Jobs

Apply Now

Applications processed via employer's online application form

Job Details

Category

Other

Location

international

Closing Date

2022-09-22 23:00:00

Share

Application Security Manager (hybrid or remote)

  • About Us

     

    The world isn’t standing still, and neither is Allstate. We’re moving quickly, looking across our businesses and brands and taking bold steps to better serve customers’ evolving needs. That’s why now is an exciting time to join our team. You’ll have opportunities to take risks, challenge the status quo and shape the future for the greater good.

     

    You’ll do all this in an environment of excellence and the highest ethical standards – a place where values such as integrity, inclusive diversity and accountability are paramount. We empower every employee to lead, drive change and give back where they work and live. Our people are our greatest strength, and we work as one team in service of our customers and communities.

     

    Allstate operate a very flexible hybrid working policy that will allow you to design your working week in collaboration with your manager with a blend of remote and office working for NI based employees as well as condensed working patterns (4 day week/9 day fortnight). Employees based in GB will be employed on a permanent remote working contract.

     

    Join our team and you’ll find challenge and reward in a culture of innovation, support and balance. 

     

     

    Location

     

    Belfast/Derry-Londonderry/Strabane/Remote GB

     

    Your role in the team

     

    The Application Security Manager leads the team of Security Engineers focused on supporting the technical design, deployment, and ongoing cyber security operations of Allstate’s Container and Platform as a Service environments. The manager also leads teams in the development and evaluation of programs, processes and procedures to mitigate cybersecurity risk, ensuring protection of company information and assets, and understanding and applying pertinent industry and government regulations, contracts and requirements.

     

    • Leads technical teams to evaluate business technology needs, security and systems requirements, establish specifications and solution design, assess and review existing code, container images, Kubernetes configurations, and containers, perform development, integration and programming activities for applications and systems 
    • Leads technical teams responsible for partnering with business and technical leaders, as well as vendors to educate and explain the security implications and expectations for releasing applications on Allstate’s container-based platforms.
    • Establish metrics and standards for risk reduction, performance, and perform maintenance, upgrading and resolution of all technical issues with cybersecurity software applications, systems and processes 
    • Manages research and analysis of potential and known threats and vulnerabilities and develops testing and incident response plans to mitigate risk; leads teams monitoring systems for unusual activity, assists in directing execution and response to incidents and owns responsibility for coordinating and completing disaster recovery operations and incident investigations
    • Leads teams creating and executing governance plans and metrics for assigned business areas in alignment with operational needs and developing communications and processes that provide guidance and promote cybersecurity risk awareness
    • Leads teams performing ongoing and forensic audits of governance process and procedure compliance; oversees the analysis and summary of results, development of recommendations and negotiation with business and technical leadership for changes and enhancements to resolve issues 
    • Manages the evaluation and communication of guidance, interpretation and application of regulatory, contract and industry requirements for cybersecurity governance; directs partnerships with Legal and business leaders to advise course of action and develop processes for organizing and maintaining required filings and documentations
    • Oversees the coaching and development of a team of highly talented engineers on strategies for effective communication and successful interaction with technical and business peers; assists in creating plans in partnership with Learning and Development to grow and expand team technical skills in response to business needs

     

     

    So, what are the essential criteria to apply?

     

    • All candidates must evidence an existing right to work in the UK
    • 5 or more years of Software Engineering or Project Management experience
    • 2+ years of technical leadership experience
    • Ability to establish, manage and leverage relationships with internal and external partners
    • Ability to analyze data and apply it to complex problem resolution
    • Ability to manage multiple projects

     

     

    We also have some desirable criteria

     

    • Strong understanding of Containerization technology
    • Strong understanding of information security as it applies to containerization, Kubernetes, GitOps, and DevSecOps
    • Ability to think strategically, conceptually, analytically and creatively
    • Advanced time management skills including, prioritize and organize
    • Demonstrated clear, concise and effective oral and written communication skills
    • Basic understanding of security trends in the industry
    • Certified Information Systems Security Professional (CISSP)
    • Certified Information Security Manager (CISM)
    • Certified Information Systems Auditor (CISA)

     

     

    What we offer

     

    As Digital DNA’s Workplace of the Year 2020 & 2022 winners, we offer a generous benefits package that includes flexible annual leave entitlement, dental and healthcare insurance, an attractive pension package and discounts on gym memberships, public transport and parking.

     

    Allstate invests heavily in your development, as an employee you will have access to multiple world-class learning platforms and courses from our award-winning in-house Learning & Development team.

     

    We pride ourselves in providing clear career paths and opportunities for internal mobility allowing you to further develop within the organisation.

     

    We encourage a better work life balance and you’ll have the opportunity to apply for various flexible working arrangements.

     

     

    Statement on Fair Employment and Equal Opportunities

     

    Allstate NI wishes to ensure equal opportunity is given to all job applicants.  This company will not discriminate on the grounds of race, gender (including gender reassignment status), sexual orientation, religious belief, political opinion, marital status, age or disability.

     

    We are an equal opportunities employer. We welcome applications from all suitably qualified persons. However, as women are currently under-represented in our workforce, we would particularly welcome applications from women. All appointments will be made on merit.

     

    Applicants should note Allstate NI complete AccessNI background checks on all candidates offered a position.

     

     

    The closing date for receipt of applications is Friday 23rd September 2022

Apply Now

Applications processed via employer's online application form