Position : Vice President - SOC Manager
Work Level : Senior Management
Industry Type : Investment Banking
Function : Cybersecurity / Security Operations Center (SOC)
Job Summary :
We are seeking an experienced and proactive Vice President - SOC Manager to lead our 24x7 Global Security Operations Center (SOC) team within a leading Investment Banking client. This senior management role demands proven expertise in managing security analysts across shifts, overseeing incident response, and continuously enhancing threat detection and response capabilities. The VP - SOC Manager will drive the SOC Strategy aligned with global leadership, ensure operational excellence, and manage compliance with stringent regulators such as DORA and MAS.
Key Responsibilities :
Global SOC Leadership and Operations :
- Lead and manage a team of SOC analysts across various global shifts, ensuring continuous 24x7 operational coverage and effectiveness.
- Oversee the complete cycle of monitoring, detection, analysis, and response to cyber threats, security incidents, and vulnerabilities.
- Establish, document, and continuously refine SOC processes, playbooks, and workflows for consistent and highly effective response.
- Manage Global and Regional stakeholders, Business Units, and coordinate SOC services Expansion at the group level.
- Drive Continuous Service Improvement (CSI) initiatives and ensure robust SOC performance through defined KPIs and SLAs.
Threat Detection and Security Engineering :
Drive use case development, detection tuning, and threat hunting initiatives leveraging advanced platforms (SIEM, SOAR, and Threat Intelligence).Ensure parser development for unsupported log sources to expand threat coverage.Implement SOC control objectives and manage the lifecycle of security incidents.Mandatory : Drive the SOC Strategy as per the Global Leadership vision, with a strong understanding of Log sources onboarding covering the MITRE ATT&CK Framework.Mandatory : Utilize Usecase management best practices for SOC Monitoring and apply Proven experience on UEBA for Insider Threat detection.Governance, Compliance, and Risk :
Manage Compliance with Global and regional regulators, including stringent mandates like DORA (Digital Operational Resilience Act) and MAS (Monetary Authority of Singapore).Ensure compliance with relevant security standards (e.g., ISO 27001, NIST, GDPR).Perform regular threat modeling, incident simulations (tabletop exercises), and lead post-incident reviews (PIRs).Coordinate with internal IT, legal, compliance risk, and external stakeholders during security incidents and investigations.Team Development and Projects (CTB / RTB) :
Mentor and develop SOC team members through coaching, structured training, and career development plans.Support internal and external audits by providing necessary evidences and meticulous documentation.Perform Project Management (Change the Bank - CTB) activities alongside operational support (Run the Bank - RTB).Mandatory : Strong technical knowledge of Security log data pipeline solution and experience with Security Data Lake implementation.Develop custom tools and scripts / process to assist in risk monitoring, intelligence sourcing, and automation.Develop metrics and reporting programs for senior leadership.Qualifications :
Experience : Relevant experience in managing a 24x7 SOC team in a large, highly regulated industry (implied 10+ years for VP level).
Leadership : Proven ability to lead, manage, and mentor a global, multi-shift team of security : Direct experience managing compliance with financial services regulators (DORA, MAS) and standards (ISO 27001, NIST).
Mandatory Technical Skills :
SOC Strategy : Proven ability to define and drive SOC strategy.
Detection : Strong understanding of Log sources onboarding and MITRE ATT&CK Framework.
Data : Strong knowledge of Security log data pipeline solutions and Security Data Lake implementation.
UEBA / Usecase : Proven experience on UEBA for Insider Threat detection and formalized Usecase management.
Preferred Skills :
Certification in CISSP, CISM, or relevant SOC / incident response certifications (e.g., GCIH, GCFA).Experience with major SIEM (Splunk, Sentinel) and SOAR (Phantom, Resilient) platforms.Experience in managing JAR signing through HSM for EBS security.Prior experience with the financial services or investment banking sector.(ref : hirist.tech)