Jobs
>
Jefferson City

    Mgr-Information Security - Jefferson City, United States - Marriott

    Marriott
    Marriott Jefferson City, United States

    3 weeks ago

    Default job background
    Description
    Job Number

    Job Category Information Technology

    Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States

    Schedule Full-Time

    Located Remotely? Y

    Relocation? N

    Position Type Management


    JOB SUMMARY


    Seeking a proactive manager to lead threat hunting efforts, analyzing security logs and network traffic to identify potential threats and vulnerabilities.

    Develop and implement custom signatures and rules, collaborating with incident responders to investigate and respond to security incidents.

    Stay updated on the latest threat intelligence and trends, analyzing attack patterns and conducting threat modeling to enhance detection and mitigation, Previous experience with log analysis tools and offensive security strategies required, along with strong communication skills to articulate threat hunt objectives and associated risks.


    CANDIDATE PROFILE
    Education and Experience


    Required:
    Bachelor's degree in Computer Sciences or related field or equivalent experience/certification

    3+ years of information technology experience or related professional area.


    2+ years experience implementing security technologies, including Threat Intelligence Platforms, threat emulation tools, writing custom signatures and rules, network security, intrusion detection and log analysis.

    Experience analyzing system, network, and application logging for attack techniques at all stages of the cyber kill chain.


    Direct experience working with very large datasets and log analysis tools including but not limited to: Splunk, Python, Pandas, SQL, Hadoop, Hue.


    Preferred:
    Current information security certification, including Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA) or Certified Information Systems Security Professional (CISSP)

    Technical leadership experience in a sourced environment

    Project management skills

    Technical infrastructure operations, administration, or engineering background


    CORE WORK ACTIVITIES
    Threat Operations

    Proactively hunt for and identify potential threats and vulnerabilities.


    Perform in-depth analysis of security logs, network traffic, and other data sources to identify indicators of compromise and suspicious activities.

    Review findings from the company's managed security validation platform for the creation of new signatures and detections.

    Create and maintain custom signatures, rules, and alerts to enhance detection and response capabilities.

    Participate in

    Develop and implement threat hunting methodologies and techniques to effectively detect and mitigate advanced cyber threats.

    Collaborate with incident responders, security analysts, and other stakeholders to investigate and respond to security incidents.

    Stay up to date with the latest threat intelligence and security trends to continuously enhance threat hunting capabilities.

    Recognize, research, and analyze various threat actor groups/attack patterns, tactics, techniques and procedures.

    Conduct threat modeling to improve threat detection and mitigation.

    Manage external and internal threat intelligence partnerships on behalf of the organization. This includes optimizing and managing data sources of threat intelligence information.

    Familiarity with offensive security strategies and assessment methodology.

    Opportunities to explain threat hunting objectives in plain English and able to communicate associated risk.

    Investigate and analyze many different types of security incidents, such as network-, host-, application-, and malware-based intrusions across a broad range of computing environments and technology stacks

    Work to enhance the Threat Intelligence Platform by vetting intelligence feeds for criticality and relevance.


    Utilize the corporate Endpoint Detection and Response tool and SIEM to identify anomalous activity and potential threats to the enterprise infrastructure.

    Perform analysis of adversary tradecraft, malicious code, and capabilities for hunt pivoting purposes.

    Perform research to identify targeted attacks, campaigns, and malware.

    Assist with internal investigations as a technical resource for forensic artifact collection and forensic disk analysis.

    Manage the analysis of intrusion artifacts to determine potential specific adversary and motives.

    Work to facilitate the mitigation of actual and potential incidents

    Effectively communicate and/or summarize (in both verbal and written form) complex threat events or security incident details to multiple audiences, such as executives, legal, and technical staff


    Research, build and maintain technology solutions and tools needed to support security incident response investigations and examine digital evidence (for example, network traffic, log, filesystem, memory, and malware analyzers and forensic toolsets); partner with technology teams to innovate solutions to improve preparedness.

    Design and carry out security incident preparedness activities, such as compromise assessments and tabletop exercises, and conducting training and awareness sessions for relevant iT RUN groups, Service providers and vendors


    MANAGEMENT COMPETENCIES
    Leadership

    Communication - Conveys information and ideas to others in a convincing and engaging manner through a variety of methods.


    Leading Through Vision and Values -Keeps the organization's vision and values at the forefront of employee decision making and action.


    Managing Change -Initiates and/or manages the change process and energizes it on an ongoing basis, taking steps to remove barriers or accelerate its pace; serves as role model for how to handle change by maintaining composure and performance level under pressure or when experiencing challenges.


    Problem Solving and Decision Making - Identifies and understands issues, problems, and opportunities; obtains and compares information from various sources to draw conclusions, develops and evaluates alternatives and solutions, solves problems, and chooses a course of action.


    Professional Demeanor - Exhibits behavioral styles that convey confidence and command respect from others; makes a good first impression and represents the company in alignment with its values.


    Strategy Development - Develops business plans by exploring and systematically evaluating opportunities with the greatest potential for producing positive results; ensures successful preparation and execution of business plans through effective planning, organizing, and on-going evaluation processes.

    Managing Execution


    Building a Successful Team -Uses an effective interpersonal style to build a cohesive team; inspires and sustains team cohesion and engagement by focusing the team on its mission and importance to the organization.


    Strategy Execution – Ensures successful execution across of business plans designed to maximize customer satisfaction, profitability, and market share through effective planning, organizing, and on-going evaluation processes.


    Driving for Results - Sets high standards of performance for self and/or others; assumes responsibility for work objectives; initiates, focuses, and monitors the efforts of self and/or others toward the accomplishment goals; proactively takes action and goes beyond what is required.

    Building Relationships


    Customer Relationships - Develops and sustains relationships based on an understanding of customer/stakeholder needs and actions consistent with the company's service standards.


    Global Mindset - Supports employees and business partners with diverse styles, abilities, motivations, and/or cultural perspectives; utilizes differences to drive innovation, engagement and enhance business results; and ensures employees are given the opportunity to contribute to their full potential.


    Strategic Partnerships -Develops collaborative relationships with fellow employees and business partners by making them feel valued, appreciated, and included; explores partnership opportunities with other people in and outside the organization; influences and leverages corporate and continental shared services and/or discipline leaders (e.g., HR, Sales & Marketing, Finance, Revenue Management) to achieve objectives; maintains effective external relations with government, business and industry in respective countries; performs effectively as a liaison between locations, disciplines, and corporate to ensure needed resources are received and corporate strategies are understood and executed.

    Generating Talent and Organizational Capability


    Developing Others -Supports the development of other's skills and capabilities so that they can fulfill current or future job/role responsibilities more effectively.


    Organizational Capability - Evaluates and adapts the structure of assignments and work processes to best fit the needs and/or support the goals of an organizational unit.

    Learning and Applying Professional Expertise


    Continuous Learning - Actively identifies new areas for learning; regularly creates and takes advantage of learning opportunities; uses newly gained knowledge and skill on the job and learns through their application.

    Technical Acumen - Understanding and utilizing professional skills and knowledge in a specific functional area to conduct and manage everyday business operations and generate innovative solutions to approach function-specific work challenges

    Technical Intelligence:
    Knowledge and ability to define and apply appropriate technology to enhance business process

    Development Methodologies:
    Knowledge of general stages of SDLC framework and the application tiers within the development space.

    Information Security:
    Knowledge of the security considerations relevant within the development space, including industry best practices related to information security


    Business Acumen - Understands and utilizes business information to manage everyday operations and generate innovative solutions to approach business and administrative challenges.

    Basic Competencies - Fundamental competencies required for accomplishing basic work activities.

    Basic Computer Skills - Using basic computer hardware and software (e.g., personal computers, word processing software, Internet browsers, etc.).


    Mathematical Reasoning - The ability to add, subtract, multiply, or divide quickly, correctly, and in a way that allows one to solve work-related issues.

    Oral Comprehension - The ability to listen to and understand information and ideas presented through spoken words and sentences.

    Reading Comprehension - Understanding written sentences and paragraphs in work related documents.

    Writing - Communicating effectively in writing as appropriate for the needs of the audience.

    California Applicants Only:
    The salary range for this position is $83,550.00 to $178,603.00 annually.

    Colorado Applicants Only:
    The salary range for this position is $83,550.00 to $162,366.00 annually.

    Hawaii Applicants Only:
    The salary range for this position is $101,096.00 to $178,603.00 annually.

    New York Applicants Only:
    The salary range for this position is $83,550.00 to $178,603.00 annually.

    Washington Applicants Only:
    The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.


    All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts.

    Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

    Marriott HQ is committed to a hybrid work environment that enables associates to Be connected.

    Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

    The application deadline for this position is 28 days after the date of this posting, 5/9/2024.

    Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture.

    We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.


    Marriott International is the world's largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed.

    Be where you can do your best work,​ begin your purpose, belong to an amazing global​ team, and become the best version of you.



  • Cardinal Health Jefferson City, United States

    Cardinal Health · Senior Engineer, Information Security · Jefferson City , · Missouri · Apply Now · Senior Engineer – Purple Team Working together, we can make a difference in healthcare for our customers and communities. Your contributions, along with colleagues around the ...


  • Cyber Crime California, United States

    Gainwell Technologies · Gainwell empowers you through innovative technologies and solutions to deliver better health and human services outcomes. · View company page · Be part of a team that unleashes the power of leading-edge technologies to help improve the health and well-b ...


  • Gainwell Technologies California, United States

    Press Tab to Move to Skip to Content Link · Select how often (in days) to receive an alert: · Information Security Lead · Date: · May 21, 2024 · Location: · Any city, CA, US, 99999 · Be part of a team that unleashes the power of leading-edge technologies to help improve the h ...


  • City National Bank California, United States

    MANAGER, INFORMATION SECURITY III · WHAT IS THE OPPORTUNITY? · The Information Security Manager · III · ( · Administrative Services Management ) · is a key senior leadership role in the Information Security program. This senior role manages through direct & indirect leaders ...


  • Talent Driven Consulting LLC Columbia, United States

    Role: · Information Systems Security Engineer (ISSE)Position Location: · Columbia, MD, United States (San Antonio, TX and Augusta, GA are also possible) · About the Role:We're seeking an Information Systems Security Engineer (ISSE) to join our team. As an ISSE, you'll be respo ...


  • Jacobs California, United States

    Welcome. You haven't signed in yet so please select 'I accept' to start or access your Jacobs Career Application. · My Account Options · Information Assurance Security Specialist – Senior (A&A) · - · ( · ANS0004WH · ) · Your Impact: · Performs assessment and authorization co ...


  • JT4 California, United States

    Information Systems Security Specialist (Multiple Opportunities) - China Lake · #10655 · Ridgecrest , · CA · 10655 · Company · JT4 LLC · Location State · Job Category · PROGRAM SECURITY · JT4 China Lake is seeking an experienced Information Systems Security Specialist. · The I ...


  • Cyber Crime California, United States

    Gainwell Technologies Gainwell empowers you through innovative technologies and solutions to deliver better health and human services outcomes. View company pageBe part of a team that unleashes the power of leading-edge technologies to help improve the health and well-being of th ...


  • World Education Services, Inc. California, United States

    Reports To: · Senior Manager, Info Security · Job Type: Full Time · Location: Remote (Candidates based in the US) · About WES: · World Education Services (WES) is a non-profit social enterprise that supports the educational, economic, and social inclusion of immigrants, refugees ...


  • Gainwell Technologies California, United States

    Press Tab to Move to Skip to Content LinkSelect how often (in days) to receive an alert:Information Security Lead Date: May 21, 2024Location: Any city, CA, US, 99999Be part of a team that unleashes the power of leading-edge technologies to help improve the health and well-being o ...


  • Blue Shield California, United States

    Your Role · The Information Security team is responsible for providing cyber security services to Blue Shield of California that enable secure product development and operations. The Director of Information Security will report to the Sr. Director . In this role you will you wil ...


  • Light & Wonder, Inc California, United States

    Sr. Advanced Information Security Engineer page is loaded · Sr. Advanced Information Security Engineer · Apply · locations · California, US · time type · Full time · posted on · Posted 30+ Days Ago · job requisition id · R315793 · Corporate: · Light & Wonder's corpora ...


  • ELYON International California, United States

    We are seeking a skilled and experienced Information System Security Officer (ISSO) · to join our team · Responsibilities: ·  Determine client security control requirements. ·  Implement security controls in Marine Corps Compliance and Authorization Support · Tool (MCCAST). · ...


  • AutomotoSocial Columbia, United States

    JOIN OUR WINNING TEAM AS A SENIOR INFORMATION SECURITY ANALYST · AT CARFAX WE ARE CONSTANTLY EXPANDING OUR PRODUCT AND TECHNOLOGY OFFERINGS This means we are continually bringing new, innovative products to market through exciting technology initiatives to help our customers. Com ...


  • ISACA California, United States

    The University of Southern Californias (USCs) Institute for Creative Technologies (ICT) is seeking a highly skilled Information Systems Security Officer (ISSO) to join our team. The ISSO will report to the CIO and play a crucial role in ensuring the security of our information sy ...


  • SAIC California, United States

    By providing the information below and checking the boxes referenced, you acknowledge and consent to SAIC's Privacy Policy to include access and use of your information for the purposes of sharing your information for possible employment recruitment effects by SAIC and it's third ...


  • Parsons Company California, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine NextWhen it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace wh ...


  • Talent Driven Consulting LLC Columbia, United States

    Role: · Information Systems Security Engineer (ISSE)Position Location: · Columbia, MD, United States (San Antonio, TX and Augusta, GA are also possible) · Read the overview of this opportunity to understand what skills, including and relevant soft skills and software package p ...


  • Radiant Technologies Jefferson, United States

    INTRODUCTION: In our business unit ICS, we combine our expertise in information, security, and media technology and offer full-service solutions to our nationwide clients with over 1,600 employees at more than 30 locations throughout Germany. Join our team in the Information & Co ...


  • BlueNova Industries Jefferson, United States

    HENSOLDT is a leading company in the European defense industry with a global reach. The company, based in Taufkirchen near Munich, develops sensor solutions for defense and security applications. · As a technology leader, HENSOLDT drives the development of defense electronics and ...