Dir-information Security - Bethesda, United States - Marriott International, Inc

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description

Job Number


Job Category Information Technology


Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP


Schedule Full-Time


Located Remotely? Y


Relocation? N


Position Type Management


JOB SUMMARY:


We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention.

This leader will oversee SIEM and UEBA platform engineering and delivery of Security Orchestration and Automated Response (SOAR) services to incident response personnel as well as operational monitoring of these critical services.

A successful leader will maintain a focus on innovation, collaboration, and continuous improvement to ensure engineering and automation services effectively support our partners in Cybersecurity Operations.


CANDIDATE PROFILE

Required Education and Experience:

  • Bachelor's degree in computer sciences, related field or equivalent experience and certification
  • 8+ years of collective experience in cybersecurity roles
  • 5+ years experience managing security engineering, IT systems engineering or similar functions.
  • Working knowledge of Information technology lifecycle management
  • Working knowledge of software development lifecycle management

Preferred:

  • Current information security management certification such as:
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM)
  • Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certification
  • Familiarity with industrystandard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CK
  • Proven track record of successfully leading and directing technical projects, with a strong focus on security
  • Working knowledge of SOAR, SIEM and UEBA systems, IDS/IPS systems, EDR solutions, network protocols, cloud security
  • Experience working closely with engineering and development teams to ensure seamless integration between systems and processes
  • Strong project management skills, including the ability to manage budgets, timelines, and resources effectively
  • A firm grasp of IT service management and systems engineering principles to ensure appropriate lifecycle management of analytics platforms, SOAR platforms, and middleware

Leadership attributes:

  • Strong negotiating, influencing and problem resolution skills.
  • Proven ability to effectively prioritize and execute tasks in a highpressure environment.
  • Knowledge of business environment, service requirements and hospitality culture.
  • Strong verbal and written communication skills with the ability to articulate complex technical ideas in easytounderstand business terms
  • Excellent analytical skills and tools experience

CORE WORK ACTIVITIES

  • Define Strategy
  • Develop and implement strategies for delivery of SOAR services to drive incident response efficiency. Work with partner functions to ensure overall operations and lifecycle management of SIEM, UEBA, and SOAR platforms align with overall organizational strategy and goals.


  • Team Leadership

  • Manage teams of SIEM and UEBA Engineers, SOAR developers, and operational support personnel, fostering a culture of continuous improvement by encouraging team members to share ideas, learn from each other, and strive for excellence in their work.


  • Drive Change

  • Identify and remediate issues with service performance, configuration, integrations, availability. Identify opportunities to automate incident response work to reduce incident response burden. Socialize issues with stakeholders and drive changes to improve organizational security posture.


  • Collaboration

  • Work with key stakeholders, such as project managers, security analysts, and leadership to ensure that services and deliverables align with organizational goals and objectives.

Partnerships of particular importance will include:
Cyber Incident Response Team (CIRT), Threat Intelligence TI), Security Engineering, Security Architecture.

  • Industry Research, Analysis, Recommendations
  • Continuously monitor industry trends, emerging technologies, and leading platforms and solutions related to cyber analytics services and SOAR services. Identify opportunities to improve service performance as well as offer new features and technologies that improve security posture and support organizational cybersecurity strategy.


  • Reporting

  • Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement for SOAR, analytics platforms, and platform operations.
  • Budgeting and Expense Management
  • Develop business cases for new initiative proposals and budget planning. Manage service and initiative budget (expense repo

More jobs from Marriott International, Inc