Already an employee? You must apply through our internal portal: click here

Sr Mgr Cybersecurity Controls & Compliance

Date:  Apr 4, 2024
Location: 

Milwaukee, WI, US

Requisition ID: 30190 

A Career in Beer and Beyond: 

   

Our purpose at Molson Coors Beverage Company is to brew beverages that unite people to celebrate all life’s moments.  We’ve been brewing iconic brands for over 350 years and are now proud to be offering a modern portfolio that expands beyond the beer aisle.   

 

We are Talent Brewers with our culture rooted in our core Values.  We believe in our brands and our people, and that diversity WITH inclusion is the key to a winning team culture.  We want you to join our team of brand ambassadors who believe the world is full of untapped opportunities.  So, if you get excited about making a real difference as part of a winning team like we do, we want to hear from you.  

 

 

The Headlines:   

In the role of Sr. Mgr Cybersecurity Controls & Compliance working in Milwaukee, WI you will be part of the Information Technology team. You will

 

This position reports to the Sr. Director Information Security and works closely with directors of internal controls & audit, IT security management in Romania & US, IT business partners, and IT leadership team, leading a team of 3 analysts and 1 program manager.

 

The Responsibilities: 

  • Most importantly, you will lead a team of four talented colleagues, and support their growth and development through career discussions and consistent one on one conversations. 
  • Defines and maintains cybersecurity control framework for the global IT function (LATAM, EMEA/APAC, NA). 
  • Collaborates on the definition of IT controls designed to mitigate IT risks, in particular but not limited to, those that could impact financial reporting and are in scope for SOX, or PCI-DSS in accordance with best practices and regulatory requirements.
  • Coordinate and report on the overall compliance to designated security frameworks and customer requirements such as NIST CSF, CIS CSC, ISO 27001. This involves preparing regular executive level briefings/report summaries to Sr. Dir & CIO which is delivered to the board of directors.
  • Monitors and enforces appropriate and consistent application of the Global IT Control Framework - plans, organizes and executes controls monitoring/testing in a manner that meets documentation standards and reporting deadlines.
  • Performs impact assessments when weaknesses are discovered and provides guidance and training to various IT and business teams globally on proper application of IT Controls to improve the company's overall compliance posture.      
  • Manage cybersecurity awareness and training programs to educate employees on best practices and promote a cyber-aware culture.
  • Accountable for high risk (large & small) IT projects/initiatives and exercise good judgement on high-risk decisions.
  • Influence and negotiate with business stakeholders (all levels) and be able to balance business needs & cybersecurity control needs.
  • Be viewed as a strategic cybersecurity business partner with stakeholders - must be able to easily translate technical knowledge into business knowledge in terms the business understands and supports.
  • Defines controls standards for new system and process implementation and collaborates with IT project teams as a subject matter expert in matters relating to controls and compliance.                          

 

 

The Other Qualifications: 

 

  • You are an authentic leader.  You value and respect differences and believe diversity with inclusion is the key to collaboration and a winning team culture.
  • You have a Bachelor’s degree in IT, Computer Science OR equivalent experience (4+ years) in the field of information security.
  • You have at least 8-10 years experience in the field of cybersecurity or controls & compliance.
  • You have knowledge of relevant laws, regulations, and industry standards; internal policies and procedures, IT systems and infrastructure (Ex. NIST CSF, ISO 27001/2, SOC 2, PCI-DSS, etc.)
  • You have experience in risk management and can implement mitigation strategies that align with the company’s goals and objectives.
  • You have a strong background of audit and compliance frameworks.
  • You have the ability to analyze complex problems, identify potential solutions, and make informed decisions.       
  • You have the ability to communicate complex technical information to non-technical stakeholders, write clear and concise reports, and create engaging presentations to stakeholders.
  • You have a solid understanding of cybersecurity principles, practices, and technologies                          
  • You have the ability to plan, execute, and monitor projects effectively, manage resources, and ensure that projects are completed on time and within budget                                                                  
  • You are certified as CISA, CISM, CRISC, or other industry-recognized certifications (highly preferred)
  • You love a challenge. You complete complex projects quickly and adeptly with your understanding of the business priorities.
  • You build relationships and collaborate to get to the desired outcome.  
  • You take accountability for results – acting with integrity and honoring commitments  
  • You have a thirst for learning – you are always looking for ways to learn and help one another grow.
  • You exhibit our core values.

 

 

Work Perks that You Need to Know About:  

 

  • Flexible work programs that support work life balance including a hybrid work model of 3 days in the office
  • We care about our People and Planet and have challenged ourselves with stretch goals around our key priorities  
  • We care about our communities, and play our part to make a difference – from charitable donations to hitting the streets together to build parks, giving back to the community is part of our culture and who we are 
  • Engagement with a variety of Employee Resource Groups, which can provide volunteer opportunities, leadership experience, and networking through the organization 
  • Ability to grow and develop your career centered around our First Choice Learning opportunities
  • Participation in our Total Rewards program with a competitive base salary, incentive plans, parental leave, health, dental, vision, retirement option with incredible employer match, generous paid time off plans, an engaging Wellness Program, and an Employee Assistance Program (EAP) with amazing resources
  • On site Pub, access to cool brand clothing and swag, top events and, of course... free beer and beverages! 
  • Work within a fast paced and innovative company, meeting passionate colleagues and partners with diverse backgrounds and experiences  

 

 

 

 

 

Job Posting Grade: 13 

Molson Coors is committed to a diverse and inclusive workplace.  We’re an equal opportunity employer and invite applications from candidates of all backgrounds, race, color, religion, sex, sexual orientation, national origin, gender identity, age, disability, veteran status or any other characteristic. If you have a disability and believe you need a reasonable accommodation during the application or recruitment processes, please e-mail jobs@molsoncoors.com.


Nearest Major Market: Milwaukee