Senior Manager, Cyber Defense Operationsother related Employment listings - Austin, TX at Geebo

Senior Manager, Cyber Defense Operations

Join the Cyber Defense Adventure: Lead the North America Cyber Defense Operations Team Against Tomorrow's Threats!
This Jobot Job is hosted by: Jonathan Chan
Are you a fit? Easy Apply now by clicking the Apply button and sending us your resume.
Salary: $155,000 - $201,000 per year
A bit about us:
Passionate about defending global tech companies from cyber threats? We're seeking an experienced Senior Manager to join our expanding Cyber Defence Operations (CDO) team, safeguarding against present and future cyber-attacks! As the North America leader for CDO within the Enterprise Security function, this role will oversee security incident and vulnerability response, serving as a technical subject matter expert.
CDO plays a critical role in our success, providing scalable and resilient security services that protect our organization's data, as well as that of our customers and partners, while also giving us a competitive edge in the industry.
Why join us?
Enthusiastic and brilliant team of professionals
Competitive Compensation including industry-leading equity program
Employer paid benefits
Full 401K match
Outstanding work culture
Hybrid work schedule
Unlimited opportunity for career development and growth
Job Details
Responsibilities:
Lead the response to high-priority security incidents and major vulnerabilities, collaborating with security partners across the organization. Act as the senior technical authority and escalation point for advanced response coordination, training, and development of team members.
Establish and maintain key partner relationships across the business to ensure alignment of CDO operations and development with business objectives and strategy.
Support organizational leaders in planning for security incidents, ensuring that procedures are regularly tested to verify compliance with requirements.
Hold the team accountable for delivering on CDO responsibilities and objectives, as well as agreed-upon personal development improvements. Ensure that service suppliers meet expectations.
Required Skills and
Experience:
Demonstrated experience leading teams of investigators on diverse and sophisticated incidents, utilizing knowledge of the cyber threat landscape to mitigate threats promptly.
Deep technical expertise spanning security and IT domains, enabling comprehensive response to incidents of the highest complexity and cross-organizational incident management.
Extensive and up-to-date understanding of the tools, techniques, and procedures of active Threat Actors, with the ability to articulate present and future trends.
Strong leadership skills and confidence in leading cross-organizational cyber incidents involving senior leaders, as well as in developing and mentoring colleagues. Comfortable influencing the security agenda across key business units.
Excellent communication and organizational skills to lead incidents and vulnerabilities effectively. Ability to produce presentations with written and numeric material to a high standard, with exceptional attention to detail and accuracy.
Nice to have Skills:
BSc or higher in a relevant subject (e.g Computer Forensics, digital investigation, computer science)
Applicable Professional qualification e.g. SANS, CISSP, GCIH, GIAC, GCFE, GREM SANS Certifications, EnCE, Incident Response (CSIRT/CERT) (Desirable).
Interested in hearing more? Easy Apply now by clicking the Apply button.Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.