Dir-Information Security

3 weeks ago


Oklahoma City, United States Marriott Full time

Job Number 24067258

Job Category Information Technology

Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States

Schedule Full-Time

Located Remotely? Y

Relocation? N

Position Type Management

JOB SUMMARY

Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of specialists to develop innovative threat detection solutions using technologies such as SIEM, UEBA, and similar logging and monitoring tools. This role will also collaborate with teams across the enterprise to understand net-new or existing applications, systems, and services, identify monitoring gaps, and manage implementation of remedial monitoring, ultimately enhancing the organization’s overall security posture.

CANDIDATE PROFILE

Required Education and Experience:

  • Bachelor’s degree in computer sciences, related field or equivalent experience and certification

  • 8+ years of progressive and collective experience in cybersecurity roles

  • 4+ years of:

  • Experience managing teams in a cybersecurity or IT environment

  • Experience with cyber threat detection strategy development and implementation of effective cyber threat detection methodologies

Preferred:

  • Current information security management certification such as:

  • Certified Information Systems Security Professional (CISSP)

  • Certified Information Security Manager (CISM)

  • Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certification

  • Familiarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CK

  • Experience working with incident response, threat intelligence, and security orchestration automation and response (SOAR), and other IT and security functions to facilitate threat detection and incident response

  • Strong project management skills, including the ability to manage budgets, timelines, and resources effectively

  • Experience supporting investigations using formal chain-of-custody methods, forensic tools and best practices

  • Working knowledge of IDS/IPS systems, EDR solutions, network infrastructure and protocols, cloud security, IAM systems, virtualization and databases

Leadership attributes:

  • Strong negotiating, influencing and problem resolution skills

  • Proven ability to effectively prioritize and execute tasks in a high-pressure environment

  • Knowledge of business environment, service requirements and hospitality culture

  • Strong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business terms

  • Excellent analytical skills and tools experience

  • Ability to apply industry investigative techniques

CORE WORK ACTIVITIES

  • Define Strategy - Develop and implement strategies for threat detection analytics and supporting objectives with alignment to overall organizational strategy and goals.

  • Team Leadership – Lead a team of SIEM and UEBA cyber analytics professionals, overseeing the development of high efficacy threat detections for business applications and services. Work to foster a culture of continuous improvement and drive engagement by encouraging team members to share ideas, learn from each other, and strive for excellence in their work.

  • Drive Change - Identify gaps and remediation opertunities in threat detection tools, detection methods for improvement. Socialize issues with stakeholders and drive changes to improve organizational security posture.

  • Collaboration - Work with key stakeholders, such as project managers, security analysts, and other leaders to ensure that SIEM and UEBA threat detection analytics align with organizational goals and objectives. Partnerships of particular importance will include: Cyber Incident Response Team (CIRT), Threat Intelligence TI), SIEM engineering, SOAR development team, and Security Engineering, Security Architecture, GRC/Risk Management, and GRC/Compliance.

  • Industry Research, Analysis, Recommendations - Continuously monitor industry trends, emerging technologies, and best practices to identify opportunities to improve the company's cyber threat detection capabilities and overall cybersecurity strategy.

  • Reporting - Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement within the cybersecurity analytics development team.

  • Budgeting and Expense Management - Develop business cases for new initiative proposals and budget planning. Manage service and initiative budget (expense reports, service invoices, accruals, forecasting).

  • Service Cost Optimization - Partner with supporting functions to evaluate cybersecurity analytics service costs and identify opportunities for cost optimization.

  • Regulatory and Policy Compliance - Ensure service management and deliverables within the cyber analytics function comply with applicable regulation and corporate policies. Provide support to partner functions to support audits and compliance objectives.

Managing Work, Projects, and Policies

  • Coordinates and implements work and projects as assigned.

  • Generates and provides accurate and timely results in the form of reports, presentations, etc.

  • Analyzes information and evaluates results to choose the best solution and solve problems.

  • Develops specific goals and plans to prioritize, organize, and accomplish work.

  • Sets and tracks goal progress for self and others.

  • Monitors the work of others to ensure it is completed on time and meets expectations.

  • Provides direction and assistance to other organizational units’ policies and procedures, and efficient control and utilization of resources.

Leading Team

  • Creates a team environment that encourages accountability, high standards, and innovation.

  • Leads specific team while assisting with meeting or exceeding department goals.

  • Makes sure others understand performance expectations.

  • Ensures that goals are being translated to the team as they relate to tracking and productivity.

  • Creates and nurtures an environment that emphasizes motivation, empowerment, teamwork, continuous improvement and a passion for providing service.

  • Understands employee and develops plans to address need areas and expand on the strengths.

  • Provides the team with the capabilities needed to meet or exceed expectations.

  • Leads by example demonstrating self-confidence, energy and enthusiasm.

Conducting Human Resources Activities

  • Acts proactively when dealing with employee concerns.

  • Extends professionalism and courtesy to employees at all times.

  • Communicates/updates all goals and results with employees.

  • Meets semiannually with staff on a one-to-one basis.

  • Establishes and maintains open, collaborative relationships with employees.

  • Solicits employee feedback.

  • Interviews job candidates and assists in making hiring decisions.

  • Receives hiring recommendations from team supervisors.

  • Ensures orientations for new team members are thorough and completed in a timely fashion.

  • Observes behaviors of employees and provides feedback to individuals.

Additional Responsibilities

  • Provides information to supervisors, co-workers, and subordinates by telephone, in written form, e-mail, or in person in a timely manner.

  • Manages group or interpersonal conflict.

  • Informs and/or updates executives, peers, and subordinates on relevant information in a timely manner.

  • Manages time effectively and conducts activities in an organized manner.

  • Presents ideas, expectations and information in a concise, organized manner.

  • Uses problem solving methodology for decision making and follow up.

  • Performs other reasonable duties as assigned by manager.

California Applicants Only: The salary range for this position is $110,550.00 to $245,238.00 annually.

Colorado Applicants Only: The salary range for this position is $110,550.00 to $222,943.00 annually.

Hawaii Applicants Only: The salary range for this position is $133,766.00 to $245,238.00 annually.

New York Applicants Only: The salary range for this position is $110,550.00 to $245,238.00 annually.

Washington Applicants Only: The salary range for this position is $110,550.00 to $245,238.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus and restricted stock units/stock grants. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 28 days after the date of this posting, 4/17/2024.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work,​ begin your purpose, belong to an amazing global​ team, and become the best version of you.



  • Oklahoma City, Oklahoma, United States Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARY:We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical...


  • Oklahoma City, Oklahoma, United States Marriott Full time

    Job Number Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott International's Global Information Security is seeking a dynamic and experienced Director of Data Security Engineering...


  • Oklahoma City, United States Marriott Full time

    Job Number 23156442 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott International's Global Information Security is seeking a dynamic and experienced Director of Data Security...


  • Oklahoma City, United States netlogix GmbH & Co. KG Full time

    Wir suchen einen IT Security Consultant (all genders) in Nürnberg Unterstütze unsere netlogix Familie als IT Security Consultant (all genders), wir freuen uns auf deine Bewerbung. Das sind deine täglichen Tasks Sei mit Rat und Tat dabei: Du sorgst bei unseren Kund*innen für Sicherheit in IT-Systemen und -Prozessen auf allen Ebenen- beratend und...


  • Oklahoma City, Oklahoma, United States Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARYThe Sr. Application Security Manager is responsible for the oversight of the security components of web application projects, ensuring...

  • Director of Sales

    2 weeks ago


    Oklahoma City, United States HRA Full time

    The Director of Sales is responsible for managing occupancy development of the community, actively marketing the community by networking in the local community with residents, families, discharge planners, social service workers, local community business organizations and other referral sources.Essential Functions:Maintains a high level of occupancyMaintains...


  • Oklahoma City, Oklahoma, United States Marriott Full time

    Additional Information Please post for 15 days--contractor conversionsJob Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United StatesSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARYThe Manager will support the implementation, and maintenance of the...


  • Oklahoma City, United States eClinicalWorks Full time

    ** Chief Information Security Officer (CISO)** **Job Category****:** Software **Requisition Number****:** CHIEF001956 Showing 1 location **Job Details** **Description** **Responsibilities** * Participate in and contribute to ISMS steering committee and Security council * Partner closely with Chief Compliance Officer, the Compliance Department, and the...

  • Armed Security Officer

    23 hours ago


    Oklahoma City, United States Securitas Security Services USA, Inc. Full time

    Armed Security Officer We help make your world a safer place. Securitas is a global company that offers the most advanced and sustainable security solutions in the industry. We are located in 47 countries and have 355,000 employees worldwide and over 150,000 clients. Securitas plays an essential role for our clients and in society. The Armed Security Officer...


  • Oklahoma City, Oklahoma, United States Securitas Security Services USA, Inc. Full time

    Armed Security Officer We help make your world a safer place. Securitas is a global company that offers the most advanced and sustainable security solutions in the industry. We are located in 47 countries and have 355,000 employees worldwide and over 150,000 clients. Securitas plays an essential role for our clients and in society. The Armed Security Officer...

  • Safety Architect

    3 weeks ago


    Salt Lake City, United States Mindpal Full time

    We are looking for Safety Architect Responsibilities:Integrating security throughout the entire software development lifecycle, starting from concept and definition, through design and implementation, to deployment and ongoing operationsWorking with engineering stakeholders to formulate and implement software security strategies tailored to specific...


  • Oklahoma City, United States Makro Factory oHG Full time

    Wir suchen Verstärkung: Nutz die Chance und komm ins Team der Makro Factory! Wir freuen uns auf Deine Bewerbung! Senior Consultant Schwerpunkt: Workplace Solutions Seit 1995 widmet sich die Makro Factory den IT-Herausforderungen unserer Kunden und begleiten diese als verlässlicher Berater und Lösungsanbieter. Unsere Schwerpunkte sind die Bereitstellung...

  • Scrum Master II

    3 days ago


    Oklahoma City, United States Marriott Full time

    Job Number 24083000 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Global Information Security is seeking an expert in following Agile principles and...


  • Arizona City, United States Saxon Global Full time

    PUBLIC FACING JOB DESCRIPTION: Job Description: Information Security Analyst - Kubernetes Security American Express is on an exciting Cloud transformation journey led by a high-energy, delivery-focused team delivering security as code and integration to enable on-premise equivalent security models for cloud workloads. The Cloud Security Engineering group...


  • Arizona City, United States Saxon Global Full time

    PUBLIC FACING JOB DESCRIPTION: Job Description: Information Security Analyst - Kubernetes Security American Express is on an exciting Cloud transformation journey led by a high-energy, delivery-focused team delivering security as code and integration to enable on-premise equivalent security models for cloud workloads. The Cloud Security Engineering group...


  • Oklahoma City, United States iShare Inc. Full time

    Hiring on behalf of a client for the full time direct hire Onsite position IT Director / Full time / Onsite Duties and Responsibilities: development and implementation processes for the organization’s IT systems and department. Information Technology budgeting, strategic and tactical planning, and business process re-engineering. and implements business...


  • Oklahoma City, United States Alliance Steel OKC Full time

    Job Summary: The Chief Information Officer will develop, plan, and implement an information technology (IT) strategy that meets the companys business needs, delivers optimal return on investment, and maintains utmost security. Duties/Responsibilities: Provides near and long-term planning in support and infrastructure that directly correlates to the business...


  • Oklahoma City, United States Alliance Steel OKC Full time

    Job Summary: The Chief Information Officer will develop, plan, and implement an information technology (IT) strategy that meets the company’s business needs, delivers optimal return on investment, and maintains utmost security. The following information aims to provide potential candidates with a better understanding of the requirements for this role. ...


  • California City, United States absolute Full time

    Responsibilities of Information Security Analyst Responsible for managing/advising protection on Local Area Networks (LAN) the Wide Area Networks (WAN) firewalls routers Internet gain access to wireless methods Directory Services Network Intrusion Detection Systems (NIDS) Intrusion Protection Systems (IPS) outside communication products as well as...


  • Oklahoma City, United States Alliance Steel OKC Full time

    Job Summary:The Chief Information Officer will develop, plan, and implement an information technology (IT) strategy that meets the company’s business needs, delivers optimal return on investment, and maintains utmost security.Duties/Responsibilities:Provides near and long-term planning in support and infrastructure that directly correlates to the business...