Jobs
>
Milwaukee

    Sr Mgr Cybersecurity Controls - Milwaukee, United States - Molson Coors

    Default job background
    Description

    Requisition ID: 30190

    A Career in Beer and Beyond:

    Our purpose at Molson Coors Beverage Company is to brew beverages that unite people to celebrate all life's moments. We've been brewing iconic brands for over 350 years and are now proud to be offering a modern portfolio that expands beyond the beer aisle.

    We are Talent Brewers with our culture rooted in our core Values. We believe in our brands and our people, and that diversity WITH inclusion is the key to a winning team culture. We want you to join our team of brand ambassadors who believe the world is full of untapped opportunities. So, if you get excited about making a real difference as part of a winning team like we do, we want to hear from you.

    The Headlines:

    In the role of Sr. Mgr Cybersecurity Controls & Compliance working in Milwaukee, WI you will be part of the Information Technology team. You will

    This position reports to the Sr. Director Information Security and works closely with directors of internal controls & audit, IT security management in Romania & US, IT business partners, and IT leadership team, leading a team of 3 analysts and 1 program manager.

    The Responsibilities:

    • Most importantly, you will lead a team of four talented colleagues, and support their growth and development through career discussions and consistent one on one conversations.
    • Defines and maintains cybersecurity control framework for the global IT function (LATAM, EMEA/APAC, NA).
    • Collaborates on the definition of IT controls designed to mitigate IT risks, in particular but not limited to, those that could impact financial reporting and are in scope for SOX, or PCI-DSS in accordance with best practices and regulatory requirements.
    • Coordinate and report on the overall compliance to designated security frameworks and customer requirements such as NIST CSF, CIS CSC, ISO This involves preparing regular executive level briefings/report summaries to Sr. Dir & CIO which is delivered to the board of directors.
    • Monitors and enforces appropriate and consistent application of the Global IT Control Framework - plans, organizes and executes controls monitoring/testing in a manner that meets documentation standards and reporting deadlines.
    • Performs impact assessments when weaknesses are discovered and provides guidance and training to various IT and business teams globally on proper application of IT Controls to improve the company's overall compliance posture.
    • Manage cybersecurity awareness and training programs to educate employees on best practices and promote a cyber-aware culture.
    • Accountable for high risk (large & small) IT projects/initiatives and exercise good judgement on high-risk decisions.
    • Influence and negotiate with business stakeholders (all levels) and be able to balance business needs & cybersecurity control needs.
    • Be viewed as a strategic cybersecurity business partner with stakeholders - must be able to easily translate technical knowledge into business knowledge in terms the business understands and supports.
    • Defines controls standards for new system and process implementation and collaborates with IT project teams as a subject matter expert in matters relating to controls and compliance.

    The Other Qualifications:

    • You are an authentic leader. You value and respect differences and believe diversity with inclusion is the key to collaboration and a winning team culture.
    • You have a Bachelor's degree in IT, Computer Science OR equivalent experience (4+ years) in the field of information security.
    • You have at least 8-10 years experience in the field of cybersecurity or controls & compliance.
    • You have knowledge of relevant laws, regulations, and industry standards; internal policies and procedures, IT systems and infrastructure (Ex. NIST CSF, ISO 27001/2, SOC 2, PCI-DSS, etc.)
    • You have experience in risk management and can implement mitigation strategies that align with the company's goals and objectives.
    • You have a strong background of audit and compliance frameworks.
    • You have the ability to analyze complex problems, identify potential solutions, and make informed decisions.
    • You have the ability to communicate complex technical information to non-technical stakeholders, write clear and concise reports, and create engaging presentations to stakeholders.
    • You have a solid understanding of cybersecurity principles, practices, and technologies
    • You have the ability to plan, execute, and monitor projects effectively, manage resources, and ensure that projects are completed on time and within budget
    • You are certified as CISA, CISM, CRISC, or other industry-recognized certifications (highly preferred)
    • You love a challenge. You complete complex projects quickly and adeptly with your understanding of the business priorities.
    • You build relationships and collaborate to get to the desired outcome.
    • You take accountability for results – acting with integrity and honoring commitments
    • You have a thirst for learning – you are always looking for ways to learn and help one another grow.
    • You exhibit our core values.

    Work Perks that You Need to Know About:

    • Flexible work programs that support work life balance including a hybrid work model of 3 days in the office
    • We care about our People and Planet and have challenged ourselves with stretch goals around our key priorities
    • We care about our communities, and play our part to make a difference – from charitable donations to hitting the streets together to build parks, giving back to the community is part of our culture and who we are
    • Engagement with a variety of Employee Resource Groups, which can provide volunteer opportunities, leadership experience, and networking through the organization
    • Ability to grow and develop your career centered around our First Choice Learning opportunities
    • Participation in our Total Rewards program with a competitive base salary, incentive plans, parental leave, health, dental, vision, retirement option with incredible employer match, generous paid time off plans, an engaging Wellness Program, and an Employee Assistance Program (EAP) with amazing resources
    • On site Pub, access to cool brand clothing and swag, top events and, of course... free beer and beverages
    • Work within a fast paced and innovative company, meeting passionate colleagues and partners with diverse backgrounds and experiences

    Job Posting Grade: 13

    Molson Coors is committed to a diverse and inclusive workplace. We're an equal opportunity employer and invite applications from candidates of all backgrounds, race, color, religion, sex, sexual orientation, national origin, gender identity, age, disability, veteran status or any other characteristic. If you have a disability and believe you need a reasonable accommodation during the application or recruitment processes, please e-mail


  • Apex Systems

    Internal Auditor

    2 weeks ago


    Apex Systems Milwaukee, United States

    Seeking an Internal Auditor for a client of ours in Milwaukee, WI. If you are interested, send your resume to Aaron at DESCRIPTIONPosition Summary: Senior, IT & Cybersecurity AuditorThe position will be responsible for planning & executing technology & cybersecurity audits. This ...

  • WEC Energy Group (WEC)

    IT Principal

    5 days ago


    WEC Energy Group (WEC) Milwaukee, United States

    WEC Business Services LLC, a subsidiary of WEC Energy Group, is seeking am IT Principal – Risk and Compliance (Principal IT Solutions Analyst) in our Milwaukee, Wisconsin location. This position offers flexibility for a hybrid work arrangement (remote/on-site) with time spent in ...


  • WEC Energy Group (WEC) Milwaukee, United States

    WBS, a subsidiary of WEC Energy Group, is seeking an IT GRC Administrator (IT Infrastructure Consultant) in our Milwaukee, Wisconsin location. This position offers flexibility for a hybrid work arrangement (remote/on-site) with time spent in the Milwaukee office. · This is a job ...

  • TALENT Software Services

    IT Technical Writer

    4 weeks ago


    TALENT Software Services Milwaukee, United States

    Are you an experienced IT Technical Writer with a desire to excel? If so, then Talent Software Services may have the job for you Our client is seeking an experienced IT Technical Writer to work at their company in Glendale, AZ. · Primary Responsibilities/Accountabilities: · The t ...


  • BMO Milwaukee, United States Full time

    Application Deadline: · 05/30/2024 Address: · 111 W Monroe - 115 S LaSalle Job Family Group: · Audit, Risk & Compliance Conducts audit engagements of the Bank's cyber security activities to critically assess management and internal control processes, approving the nature, exten ...


  • WEC Energy Group Milwaukee, United States

    IT Cybersecurity Analyst - Operational Technology · WEC Business Services LLC, a subsidiary of WEC Energy Group, is seeking an OT Cybersecurity Analyst in our Milwaukee, Green Bay, or Chicago locations. This position offers flexibility for a hybrid work arrangement (remote/on-si ...

  • WEC Energy Group

    IT GRC Administrator

    2 weeks ago


    WEC Energy Group Milwaukee, United States

    WEC Energy Group is one of the nation's largest electric generation, distribution and natural gas delivery holding companies. We employ over 7,000 people in our energy companies and service subsidiaries. As a Fortune 500 company, we value and develop our employees who are making ...

  • Advocate Health

    Tech Support Admin

    3 weeks ago


    Advocate Health Milwaukee, United States

    Major Responsibilities: · Ensures HIT environment is functioning at an optimal level and end-users' needs are met. Resolve issues independently in a fast-paced, dynamic environment yet be able to discern when management needs to be notified of potential concerns/complaints from ...

  • Advocate Health

    Tech Support Admin

    3 weeks ago


    Advocate Health Milwaukee, United States

    Major Responsibilities: · Ensures HIT environment is functioning at an optimal level and end-users' needs are met. Resolve issues independently in a fast-paced, dynamic environment yet be able to discern when management needs to be notified of potential concerns/complaints from ...

  • The Ladders

    Banking Internal Audit

    18 hours ago


    The Ladders Milwaukee, United States

    Overview · Baker Tilly US, LLP (Baker Tilly) is a leading advisory CPA firm, providing clients with a genuine coast-to-coast and global advantage in major regions of the U.S. and in many of the world's leading financial centers - New York, London, San Francisco, Los Angeles and ...

  • Advocate Aurora Health

    Tech Support Admin

    3 weeks ago


    Advocate Aurora Health Milwaukee, United States

    Department: · 12263 Advocate Aurora Health Corporate - Service Desk · Status: · Full time · Benefits Eligible: · Yes · Hours Per Week: · 40 · Schedule Details/Additional Information: · First Shift - Monday through Friday · Major Responsibilities: Ensures HIT environment ...

  • Advocate Aurora Health

    Tech Support Admin

    4 weeks ago


    Advocate Aurora Health Milwaukee, United States

    Department: · 12263 Advocate Aurora Health Corporate - Service Desk · Status: · Full time · Benefits Eligible: · Yes · Hours Per Week: · 40 · Schedule Details/Additional Information: · First Shift - Monday through Friday · Major Responsibilities: Ensures HIT environment ...

  • WEC Energy Group

    IT Principal

    3 weeks ago


    WEC Energy Group Milwaukee, United States

    WEC Energy Group is one of the nation's largest electric generation, distribution and natural gas delivery holding companies. We employ over 7,000 people in our energy companies and service subsidiaries. As a Fortune 500 company, we value and develop our employees who are making ...

  • Apex Systems

    Internal Auditor

    3 weeks ago


    Apex Systems Milwaukee, United States

    Job#: · Job Description: · Seeking an Internal Auditor for a client of ours in Milwaukee, WI. If you are interested, send your resume to Aaron at . · JOB DESCRIPTION · Position Summary: Senior, IT & Cybersecurity Auditor · The position will be responsible for planning & executin ...


  • NORTHWESTERN MUTUAL LIFE INSURANCE Milwaukee, United States

    JOB REQUIREMENTS: At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. We\'re ...


  • Diverse Lynx Milwaukee, United States

    Role- EMBEDDED Automotive_Cyber_Security Lead Engineer · Location- Milwaukee, WI Onsite from Day 1 · Client : LTTS · Job Details: · 1. 7+ Years of experience : Individual contributor, Lead and support as onsite- coordinator. · 2. Relevant experience of 3 to 6 years · C / C++ ...


  • KOMATSU AMERICA Milwaukee, United States

    Press Tab to Move to Skip to Content Link · Select how often (in days) to receive an alert: · IT Cybersecurity Compliance Engineer · Date: · May 13, 2024 · Location: · Milwaukee, WI, US, · Onsite or Remote: · Komatsu is an indispensable partner to the construction, mining, fo ...

  • WEC Energy Group

    IT Principal

    3 weeks ago


    WEC Energy Group Milwaukee, WI, United States

    WEC Energy Group is one of the nation's largest electric generation, distribution and natural gas delivery holding companies. We employ over 7,000 people in our energy companies and service subsidiaries. As a Fortune 500 company, we value and develop our employees who are making ...


  • Komatsu Milwaukee, United States

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution ch ...


  • Northwestern Mutual Milwaukee, WI, United States

    We care and make a positive difference. · We make a positive difference in our communities. Each year, our Foundation, employees and financial representatives donate time, talent and financial support to causes they're passionate about. · Responsible for planning & executing te ...