Manager - Information Security - Security Issues Management

1 month ago


Bethesda, United States Bethesda Marriott Full time
Additional Information REplacement req for 24008682
Job Number 24041663
Job Category Information Technology
Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP
Schedule Full-Time
Located Remotely? Y
Relocation? N
Position Type Management
Job Summary

Manages security issues management as part of the Security Governance, Risk & Compliance team. Responsible for the execution of the Issue Management program, assessing security issues across the enterprise, and supporting resolution. Responsible for facilitating risk treatment with business partners and IT to optimize Marriott International’s overall security risk profile. This role will provide a holistic view of Marriott International’s security risk profile. The controls applied are part of Marriott International's standard security controls framework based on standards and frameworks such as ISO 27001, NIST CSF, NIST 800-53, CSA, UCF, etc. Collaborates broadly across the IT, business organizations, and international teams to define and communicate security risks.Candidate ProfileEducation And ExperienceRequired

  • Bachelor’s degree in Computer Science or related field or equivalent experience/certification
  • 5+ years’ information technology and/or information security experience including
    • 2+ years designing, implementing and assessing information security programs
    • 2+ years implementing enterprise security frameworks and processes
    • Periodic travel (e.g. quarterly) may be required. Attributes
      • Strong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business terms.
      • Ability to effectively prioritize and execute tasks in a high-pressure environment.
      • Strong negotiating, influencing and problem resolution skills Preferred
        • Working knowledge and experience working with some or all of these security frameworks: NIST CSF, NIST 800-53, ISO27001, ISO 27002, PCI DSS.
        • Working knowledge of key network and system security controls. Expertise in various security technologies, such as firewalls and network segmentation, IDS, vulnerability/application scanning, and penetration testing.
        • Capability in interpreting and understanding vulnerability scan and penetration testing results.
        • Working knowledge of global regulatory standards to include GDPR within a digital business. 
        • Demonstrated ability to apply information security policies enterprise wide.
        • Working knowledge of IT security within an infrastructure environment.
        • Working knowledge of SDLC and solid understanding of ITIL v3 Framework.
        • Experience in business systems and process planning.
        • Working knowledge of business environment, service requirements, and/or hospitality culture.
        • Current information security certification, including Certified Information Systems Security Professional (CISSP), PCI Internal Security Assessor (ISA), Certified Information Security Manager (CISM), or Certified Information Systems Auditor (CISA).
        • Graduate/post graduate degree. Core Work Activities
          • Manages information security issue management program including triage, tracking of information security issues, current remediation status, projected remediation dates, and contacts associated with the system or application undergoing security remediation.
          • Develops remediation plans and monitors progress of agreed upon remediation plans. 
          • Contributes to continuous improvement of ServiceNow Issue Management module to enable effective automated workflows and reporting.
          • Oversees, evaluates, and supports the documentation, and validation processes necessary to assure that associates, information technology systems and business processes meet the organization’s information assurance, security, and privacy requirements.  Ensures appropriate treatment of risk, compliance, and assurance of internal policies and external regulations.
          • Provides consultative services to a broad range of internal business leaders on risk and IT security to determine current and target risk levels. 
          • Provides guidance and educates the organization in risk management principles and practices
          • Communicates with Subject Matter Experts to determine expected impact and likelihood of loss events
          • Manages and administers processes and tools that enable the organization to identify, document, and access intellectual capital and information content (e.g., policies, standards, processes and procedures).
          • Maintains regular communication with regulatory, privacy and legal stakeholders (within and outside the company) and participate in both internal and external audit activities.
          • Work with business partners to resolve corrective actions in a timely manner.
          • Responds to customer and regulatory requests regarding security services, mechanisms and safeguards. 
          • Provides status reports and metrics on all policy and governance aspects to Security, IT, and business leadership.
          • Participates in special projects and documentation as needed. Maintaining Goals
            • Submits reports in a timely manner, ensuring delivery deadlines are met.
            • Promotes the documenting of project progress accurately.
            • Provides input and assistance to other teams regarding projects. Managing Work, Projects, And Policies 
              • Manages and implements work and projects as assigned.
              • Provides timely, accurate, and detailed status reports as requested.
              • Generates and provides accurate and timely results in the form of reports, presentations, etc.
              • Analyzes information and evaluates results to choose the best solution and solve problems. Demonstrating And Applying Discipline Knowledge 
                • Provides technical expertise and support to persons inside and outside of the department.
                • Demonstrates knowledge of job-relevant issues, products, systems, and processes.
                • Demonstrates knowledge of function-specific procedures.
                • Keeps up-to-date technically and applies new knowledge to job.
                • Uses computers and computer systems (including hardware and software) to enter data and/ or process information. Delivering On The Needs Of Key Stakeholders
                  • Understands and meets the needs of key stakeholders.
                  • Develops specific goals and plans to prioritize, organize, and accomplish work.
                  • Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.
                  • Collaborates with internal partners and stakeholders to support business/initiative strategies
                  • Communicates concepts in a clear and persuasive manner that is easy to understand.
                  • Demonstrates an understanding of business priorities Additional Responsibilities 
                    • Provides information to supervisors and co-workers by telephone, in written form, e-mail, or in person in a timely manner.
                    • Demonstrates self confidence, energy and enthusiasm.
                    • Informs and/or updates leaders on relevant information in a timely manner.
                    • Manages time effectively and conducts activities in an organized manner.
                    • Presents ideas, expectations and information in a concise, organized manner.
                    • Uses problem solving methodology for decision making and follow up.
                    • Performs other reasonable duties as assigned by manager. California Applicants Only The salary range for this position is $83,550.00 to $178,603.00 annually. Colorado Applicants Only The salary range for this position is $83,550.00 to $162,366.00 annually. Hawaii Applicants Only The salary range for this position is $101,096.00 to $178,603.00 annually. New York Applicants Only The salary range for this position is $83,550.00 to $178,603.00 annually. Washington Applicants Only The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

                      All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts.  Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

                      Marriott HQ is committed to a hybrid work environment that enables associates to Be connected.  Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD;  candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

                      The application deadline for this position is 35 days after the date of this posting, 03/11/2024.

                      Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

                      Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work,​ Begin your purpose, Belong to an amazing global​ team, and Become the best version of you.

                      Source: Hospitality Online


  • Security Guard

    1 month ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...

  • Security Guard

    4 weeks ago


    Bethesda, United States Admiral Security Services Full time

    Overview: Admiral Security Services was established in 1976 and has consistently grown for over four decades. Today, we service hundreds of locations nationally, provide security coverage to millions of square feet of public and private facilities, and are one of the top 10 largest security companies in the United States. E/O/E/M/F/D/V VA DCJS License...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including...


  • Bethesda, United States Marriott Full time

    Job DescriptionJOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including creating risk assessments, and security test and evaluations. The candidate will also be responsible for supporting the overall security program including security policy, procedures, and standards, assessing the...


  • Bethesda, United States Corporate Full time

    JOB SUMMARY: The Sr. Manager, Continent Information Security Partnerships – US & Canada, is a key role in continent security aspects relating to execution, providing the necessary support and direction to the above property, on-property teams and other business stakeholders. The objective of this role is to attain maximum security compliance status and...


  • Bethesda, United States Bethesda Marriott Full time

    Job Number 24081559Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummarySeeking a seasoned cybersecurity professional to lead and coordinate red team exercises, external engagements, and...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummarySeeking a seasoned cybersecurity professional to lead and coordinate red team exercises, external engagements, and ongoing...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States RIVA Solutions Inc. Full time

    Title**:Information System Security Officer (ISSO)** Location: Bethesda, MD and/or Rockville, MD Terms: Full-time Clearance: Public Trust Travel: 0-20% Education: BA/BS degree and 7 years of experience or MA/MS degree or higher and 5 years of experience **_ RESULTS. INNOVATION. VALUES. ACCOUNTABILITY._** That’s RIVA. Our employee-first approach has...


  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, Maryland, United States Marriott International Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARYMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...

  • Dir-Information Security

    53 minutes ago


    Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, United States Marriott Hotels & Resorts Full time

    Seeking a proactive manager to lead threat hunting efforts, analyzing security logs and network traffic to identify potential threats and vulnerabilities. Develop and implement custom signatures and rules, collaborating with incident responders to in Security, Information, Business Operations, Management, Technical, Technology, Hotel


  • Bethesda, United States Hummingbirds Innovations Full time

    •Provide information assurance support to system(s) and program •Demonstrated experience with coordinating and implementing cyber security policies, standards and processes •Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed...


  • Bethesda, United States Hummingbirds Innovations Full time

    Job DescriptionJob Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and...


  • Bethesda, United States Computer World Services Corp Full time

    Job Details Job Description Computer World Services Corp (CWS) is seeking an exceptional candidate to serve as the Disaster Recovery Manager for the National Institutes of Health (NIH) Center for Information Technology (CIT) Operations Management Services (OMS) project. CIT requires support for information technology (IT) service monitoring and continuous...


  • Bethesda, United States National Counterintelligence and Security Center (NCSC) Full time

    Summary The mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...


  • Bethesda, United States Leidos Full time

    R-00131800 Description Leidos Health Mission Solutions is seeking a Security Section Manager, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a US Citizen or US Person with the ability to...