Core42 Circular Logo

CFC Program Manager

Core42 Abu Dhabi, United Arab Emirates Posted: 10 Oct 2024

Financial

  • Estimate: $120k - $160k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Visa Provided

Requirements

  • Experience: Senior
  • English: Professional

Position

About the Job
The CFC Program Manager role requires deep experience in cybersecurity programs, strategy, performance, revenue, budget, product performance, and portfolio management. This position is responsible for leading and overseeing the execution of cybersecurity programs to ensure the successful delivery of strategic initiatives that protect the organization’s information assets.

In this role, the CFC Program Manager will manage multiple cybersecurity projects and products, oversee revenue management, handle client contracts, and vendor management. Additionally, the Program Manager will coordinate with cross-functional teams and external stakeholders while ensuring compliance with security standards and alignment with business strategy and goals. The ideal candidate should be self-driven, possess strong documentation, interpersonal skills, and analytical abilities. Close collaboration with the field CISO on all cyber solutions and services is expected, and a comprehensive understanding of the Managed Security Service Provider (MSSP) environment and organizational strategies is essential.

Responsibilities

  • Leadership: Oversee the planning, execution, and delivery of CFC and cybersecurity programs, projects, and product development activities under a unified program management tracker. Ensure alignment of cyber initiatives with the organization’s strategic goals and compliance requirements.
  • Stakeholder Management: Collaborate with internal and external stakeholders to define program goals, manage deliverables, and communicate program status, risks, and metrics to leadership.
  • Budget Management: Contribute to budget planning, monitor financial performance, develop and manage budgets for cybersecurity programs, and allocate resources effectively across projects.
  • Strategic Involvement: Participate in short- and long-range growth strategies and prepare execution plans to achieve targets while monitoring performance in alignment with goals.
  • Operational Excellence: Apply market research and industry best practices to enhance program delivery, and provide coaching to team members to foster collaboration.
  • Continuous Improvement: Identify opportunities for change initiatives that reflect best practices and respond to competitive environment changes.
  • Vendor Management: Execute a vendor management framework and align vendor performance to meet organizational goals.
  • Reporting: Prepare Management Information System (MIS) statements and reports in compliance with departmental and organizational policies and standards.
  • Revenue Management: Monitor and evaluate revenue to prevent leaks, align with finance on forecasts, and identify areas for improvement.

Qualifications

  • Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or a related field (master’s preferred).
  • 5-7 years of experience in cybersecurity, with a minimum of 2-3 years in a program or project management role.
  • Strong understanding of cybersecurity frameworks and standards (e.g., NIST, ISO 27001).
  • Proven track record in managing cybersecurity projects; experience in Governance, Risk, and Compliance (GRC) is a plus.
  • Certifications such as CISSP/CISM/CISA or PMP are desirable.

What We Look For
We seek a performance-driven individual with an inquisitive mind and the agility to adapt to ambiguity. Ideal candidates will be eager to explore opportunities for collaboration with stakeholders and aspire to create meaningful customer-centric solutions. A bias for action and a passion for conquering new frontiers in the AI space are core attributes of the Core42 community.

What Working At Core42 Offers

  • Culture: An open, diverse, and inclusive environment that encourages personal growth and focuses on groundbreaking innovations.
  • Career: Outstanding learning, development, and growth opportunities through structured training programs and innovative projects.
  • Work-Life: A hybrid work policy that promotes a balanced work-life approach.
  • Rewards: A competitive remuneration package with various perks including healthcare, education support, and leave benefits.
Apply now

Jobs you might like   View all jobs

About Core42

Core42 accelerates what people, enterprises, and nations can achieve with AI. As a full-spectrum AI enablement solutions provider, we empower customers to thrive in the AI-driven era. Formed from the merger of G42 Cloud, Inception, and Injazat, we are dedicated to leveraging AI for meaningful change.

Benefits at Core42

    • Join an elite pool of 1500 AI specialists.
    • Opportunities to work on groundbreaking projects.
    • Comprehensive suite of AI, cloud, and cybersecurity services.