Dir-Information Security

4 weeks ago


Bethesda MD, United States Marriott International Full time
Dir-Information Security - Cyber Analytics

Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of specialists to develop innovative threat detection solutions using technologies such as SIEM , UEBA, and similar logging and monitoring tools. This role will also collaborate with teams across the enterprise to understand net-new or existing applications, systems, and services, identify monitoring gaps, and manage implementation of remedial monitoring, ultimately enhancing the organization’s overall security posture.

CANDIDATE PROFILE

Required Education and Experience:

  • Bachelor’s degree in computer sciences, related field or equivalent experience and certification
  • 8+ years of progressive and collective experience in cybersecurity roles
  • 4+ years of:
    • Experience managing teams in a cybersecurity or IT environment
    • Experience with cyber threat detection strategy development and implementation of effective cyber threat detection methodologies

Preferred:

  • Current information security management certification such as:
    • Certified Information Systems Security Professional (CISSP)
    • Certified Information Security Manager (CISM)
  • Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certification
  • Familiarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CK
  • Experience working with incident response, threat intelligence, and security orchestration automation and response (SOAR), and other IT and security functions to facilitate threat detection and incident response
  • Strong project management skills, including the ability to manage budgets, timelines, and resources effectively
  • Experience supporting investigations using formal chain-of-custody methods, forensic tools and best practices
  • Working knowledge of IDS/IPS systems, EDR solutions, network infrastructure and protocols, cloud security, IAM systems, virtualization and databases

Leadership attributes:

  • Strong negotiating, influencing and problem resolution skills
  • Proven ability to effectively prioritize and execute tasks in a high-pressure environment
  • Knowledge of business environment, service requirements and hospitality culture
  • Strong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business terms
  • Excellent analytical skills and tools experience
  • Ability to apply industry investigative techniques

CORE WORK ACTIVITIES

  • Define Strategy -Develop and implement strategies for threat detection analytics and supporting objectives with alignment to overall organizational strategy and goals.
  • Team Leadership –Lead a team of SIEM and UEBA cyber analytics professionals, overseeing the development of high efficacy threat detections for business applications and services. Work to foster a culture of continuous improvement and drive engagement by encouraging team members to share ideas, learn from each other, and strive for excellence in their work.
  • Drive Change -Identify gaps and remediation opertunities in threat detection tools, detection methods for improvement. Socialize issues with stakeholders and drive changes to improve organizational security posture.
  • Collaboration - Work with key stakeholders, such as project managers, security analysts, and other leaders to ensure that SIEM and UEBA threat detection analytics align with organizational goals and objectives.Partnerships of particular importance will include: Cyber Incident Response Team (CIRT), Threat Intelligence TI), SIEM engineering, SOAR development team, and Security Engineering, Security Architecture, GRC/Risk Management, and GRC/Compliance.
  • Industry Research, Analysis, Recommendations - Continuously monitor industry trends, emerging technologies, and best practices to identify opportunities to improve the company's cyber threat detection capabilities and overall cybersecurity strategy.
  • Reporting - Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement within the cybersecurity analytics development team.
  • Budgeting and Expense Management -Develop business cases for new initiative proposals and budget planning. Manage service and initiative budget (expense reports, service invoices, accruals, forecasting).
  • Service Cost Optimization -Partner with supporting functions to evaluate cybersecurity analytics service costs and identify opportunities for cost optimization.
  • Regulatory and Policy Compliance -Ensure service management and deliverables within the cyber analytics function comply with applicable regulation and corporate policies. Provide support to partner functions to support audits and compliance objectives.

Managing Work, Projects, and Policies

  • Coordinates and implements work and projects as assigned.
  • Generates and provides accurate and timely results in the form of reports, presentations, etc.
  • Analyzes information and evaluates results to choose the best solution and solve problems.
  • Develops specific goals and plans to prioritize, organize, and accomplish work.
  • Sets and tracks goal progress for self and others.
  • Monitors the work of others to ensure it is completed on time and meets expectations.
  • Provides direction and assistance to other organizational units’ policies and procedures, and efficient control and utilization of resources.

Leading Team

  • Creates a team environment that encourages accountability, high standards, and innovation.
  • Leads specific team while assisting with meeting or exceeding department goals.
  • Makes sure others understand performance expectations.
  • Ensures that goals are being translated to the team as they relate to tracking and productivity.
  • Creates and nurtures an environment that emphasizes motivation, empowerment, teamwork, continuous improvement and a passion for providing service.
  • Understands employee and develops plans to address need areas and expand on the strengths.
  • Provides the team with the capabilities needed to meet or exceed expectations.
  • Leads by example demonstrating self-confidence, energy and enthusiasm.

Conducting Human Resources Activities

  • Acts proactively when dealing with employee concerns.
  • Extends professionalism and courtesy to employees at all times.
  • Communicates/updates all goals and results with employees.
  • Meets semiannually with staff on a one-to-one basis.
  • Establishes and maintains open, collaborative relationships with employees.
  • Solicits employee feedback.
  • Interviews job candidates and assists in making hiring decisions.
  • Receives hiring recommendations from team supervisors.
  • Ensures orientations for new team members are thorough and completed in a timely fashion.
  • Observes behaviors of employees and provides feedback to individuals.

Additional Responsibilities

  • Provides information to supervisors, co-workers, and subordinates by telephone, in written form, e-mail, or in person in a timely manner.
  • Manages group or interpersonal conflict.
  • Informs and/or updates executives, peers, and subordinates on relevant information in a timely manner.
  • Manages time effectively and conducts activities in an organized manner.
  • Presents ideas, expectations and information in a concise, organized manner.
  • Uses problem solving methodology for decision making and follow up.
  • Performs other reasonable duties as assigned by manager.

California Applicants Only: The salary range for this position is $110,550.00 to $245,238.00 annually.

Colorado Applicants Only: The salary range for this position is $110,550.00 to $222,943.00 annually.

Hawaii Applicants Only: The salary range for this position is $133,766.00 to $245,238.00 annually.

New York Applicants Only: The salary range for this position is $110,550.00 to $245,238.00 annually.

Washington Applicants Only: The salary range for this position is $110,550.00 to $245,238.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus and restricted stock units/stock grants. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 28 days after the date of this posting, 4/17/2024.

Marriott International is an equal opportunity employer.We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture.We are committed to non-discrimination onanyprotectedbasis, such as disability and veteran status, or any other basis covered under applicable law.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Bethesda, MD, United States Marriott International Full time

    Dir-Information Security - Analytics Platform & Automation We are seeking an experienced Cybersecurity Director to lead our organization’s efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engineering and delivery of Security Orchestration and...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, Maryland, United States Marriott Full time

    Job DescriptionJOB SUMMARY: We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engineering and delivery of Security Orchestration and Automated Response (SOAR) services...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, MD, United States Marriott International Full time

    Dir-Information Security - Cyber Analytics Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and...


  • Bethesda, MD, United States Marriott International, Inc. Full time

    Job Number 24067258 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity...


  • Bethesda, United States Marriott International, Inc Full time

    **Job Number** 24067269 **Job Category** Information Technology **Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY**: We are seeking an experienced Cybersecurity Director to lead our...


  • Bethesda, United States Marriott International Full time

    Job DescriptionJOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of...


  • Bethesda, United States Bethesda Marriott Full time

    Job Number 24067269Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization’s efforts in developing and...


  • Bethesda, United States Marriott International Full time

    Job DescriptionJOB SUMMARY:  We are seeking an experienced Cybersecurity Director to lead our organization’s efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engineering and delivery of Security Orchestration and Automated Response (SOAR)...


  • Bethesda, MD, United States CLevelCrossing Full time

    VP of Information Security at Vonage Holmdel, NJ or Atlanta, GA or USA Remote VP of Information Security Holmdel, NJ or Atlanta, GA or USA Remote The VP of Information Security role, reporting directly to the Chief Information Security Officer (CISO), is responsible for driving the overall information security program for the company and its flagship...

  • asst dir security park

    2 months ago


    Bethesda, Maryland, United States Johns Hopkins Medicine Full time

    Suburban Hospital, proudly affiliated with Johns Hopkins Medicine, is seeking a strategic and dynamic leader to join our team as the Assistant Director for Security, Parking, and Transport. This pivotal role oversees the security, parking, and transportation services, ensuring a safe, secure, and accessible environment for all patients, visitors, and...


  • Bethesda, Maryland, United States Johns Hopkins Medicine Full time

    Suburban Hospital, proudly affiliated with Johns Hopkins Medicine, is seeking a strategic and dynamic leader to join our team as the Assistant Director for Security, Parking, and Transport. This pivotal role oversees the security, parking, and transportation services, ensuring a safe, secure, and accessible environment for all patients, visitors, and...


  • Bethesda, United States Edgewater Federal Solutions, Inc. Full time

    Overview: Edgewater Federal Solutions is currently seeking an **Information Security Analyst** to provide support to Edgewater Federal government contracts. **Responsibilities**: - Perform risk-based assessments of current and emerging information security issues to support the mission by prioritizing remediation efforts - Facilitate communication between...


  • Bethesda, United States ePayPolicy Full time

    ePayPolicy Head of Information Security Austin , Texas Apply Now ePayPolicy offers easier payment tools, built for insurance. ePayPolicy's products bring insurance payments up to speed for agencies, carriers, MGAs, and PFCs, with secure online payment pages, automated check processing, and payables reconciliation. 6,500+ insurance companies trust ePayPolicy...


  • Bethesda, Maryland, United States Marriott International, Inc Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARY:Contributes to the execution and support of security compliance efforts for above property and on-property teams. The...


  • Bethesda, United States Suburban Hospital Full time

    Suburban Hospital, proudly affiliated with Johns Hopkins Medicine, is seeking a strategic and dynamic leader to join our team as the Assistant Director for Security, Parking, and Transport. This pivotal role oversees the security, parking, and transportation services, ensuring a safe, secure, and accessible environment for all patients, visitors, and...


  • Bethesda, United States US Secretary of the Navy Offices (SECNAV) Full time

    **Duties**: - You will serve as a technical authority for the automatic declassification efforts for the Department of Navy. - You will be responsible for quality assurance reviews of permanent historical classified records that are 25 years old or older. - You will oversee the contractor declassification operations and report any administrative concerns to...