Current jobs related to Cyber Defense Technical Director III - Charlotte, North Carolina - Truist


  • Charlotte, North Carolina, United States Ally Full time

    The OpportunityAt Ally, we're a company that's evolved beyond the startup phase, offering a unique blend of innovation and stability. Our tech team is passionate about creating experiences that make a real impact, and we're always looking for ways to improve. We value diverse thinking, support each other, and challenge ourselves to think bigger. If you're a...


  • Charlotte, North Carolina, United States Bank of America Full time

    Position Title: Lead Cyber Threat AnalystLocation: Various LocationsJob Overview:As a pivotal member of the Cyber Threat Hunting, Intelligence & Defense team at Bank of America, you will play a crucial role in enhancing the organization's cybersecurity framework. This team is dedicated to fortifying the bank's defenses through comprehensive research, threat...


  • Charlotte, North Carolina, United States WELLS FARGO BANK Full time

    About the Position:Wells Fargo is on the lookout for a Senior Cyber Security Research Lead. Our Cyber Security division aims to deliver top-tier cyber security risk management. We operate within a framework that encompasses policy, processes, operations, personnel, and technology to safeguard Wells Fargo's infrastructure, corporate data, and customer assets...


  • Charlotte, North Carolina, United States WELLS FARGO BANK Full time

    About the Position:Wells Fargo is in search of a Senior Cyber Security Research Lead. Our vision in Cyber Security is to deliver top-tier cyber security risk management. We employ a comprehensive framework that encompasses policy, processes, operations, personnel, and technology to safeguard Wells Fargo's infrastructure, corporate data, and customer assets...


  • Charlotte, North Carolina, United States WELLS FARGO BANK Full time

    About the Position:Wells Fargo is in search of a Senior Cyber Security Research Consultant. Our Cyber Security division aims to deliver top-tier cyber security risk management. Through a comprehensive framework that encompasses policy, process, operations, personnel, and technology, we safeguard Wells Fargo's infrastructure, corporate data, and customer...

  • Senior Analyst

    3 weeks ago


    Charlotte, North Carolina, United States CNB Full time

    POSITION SUMMARYThe Senior Analyst for Cyber and Technology Risk will play a crucial role in identifying, assessing, and reporting on enterprise technology risks. This position is designed for those who are passionate about cybersecurity and technology risk management.KEY RESPONSIBILITIESAs a Senior Cyber and Technology Risk Analyst, your responsibilities...


  • Charlotte, North Carolina, United States K2 Staffing Full time

    Job OverviewK2 Staffing is collaborating with a reputable, comprehensive architecture and engineering firm that operates across the Continental United States, providing services to the Department of Defense, federal government, and private sector clients. We are currently seeking a skilled Civil Engineer II-III to become an integral part of our team.Position...


  • Charlotte, North Carolina, United States WELLS FARGO BANK Full time

    About the RoleWe are seeking a highly skilled Cyber Security Research Lead Consultant to join our team at Wells Fargo Bank. As a key member of our security team, you will be responsible for conducting technical research and identifying methods to detect emerging cyber threats.Key ResponsibilitiesConduct exploit testing, proof-of-concept development, and...


  • Charlotte, North Carolina, United States Randstad Full time

    Job Summary:We are seeking a highly skilled Cyber Security Program Manager to join our team at Randstad Digital. As a key member of our Cyber Security organization, you will play a critical role in directing investments to defend our security platforms and technologies, while reducing friction for the business and measuring adherence to policy.Key...

  • Cyber Risk Analyst

    6 hours ago


    Charlotte, North Carolina, United States American Heart Association Full time

    Job Title: Sr. Cyber Risk AnalystAbout the Role:The American Heart Association is seeking a highly skilled Sr. Cyber Risk Analyst to join our National Center office in Dallas, TX. As a key member of our Business Technology team, you will be responsible for identifying and managing risks across the organization, ensuring the confidentiality, integrity, and...


  • Charlotte, North Carolina, United States Coca-Cola Consolidated Full time

    Job OverviewThe IT Cyber Security Engineer serves as a leader to develop and implement strategies, best practices, and education programs to safeguard company computer assets, networks, and information from cyber threats. Cyber strategies will also be engineered to be compliant with all government regulations.Key ResponsibilitiesContinual assessment of...


  • Charlotte, North Carolina, United States Digital Technology Solutions Full time

    Position OverviewDTS is seeking a skilled Cyber Security / SOC Lead to oversee critical client projects. This role is integral to the Information Protection and Risk Management team, collaborating with various stakeholders to establish a robust security risk management framework.Key ResponsibilitiesLead investigations into security incidents and events.Drive...


  • Charlotte, North Carolina, United States Digital Technology Solutions Full time

    Position OverviewDTS is seeking a seasoned professional for the role of Cyber Security / SOC Lead. This position is integral to our client’s project, focusing on enhancing security measures and incident response strategies.Key ResponsibilitiesOversee investigations into information security incidents and events.Lead efforts to contain threats and remediate...

  • Systems Analyst

    2 weeks ago


    Charlotte, North Carolina, United States ProSidian Consulting, LLC Full time

    Job DescriptionProSidian Consulting, LLC is seeking a highly skilled Systems Analyst to join our team in the Defense and Security Sector. As a key member of our Human Capital Solutions team, you will be responsible for providing technical expertise and support to our clients in the development and implementation of complex systems and solutions.Key...


  • Charlotte, North Carolina, United States CapB InfoteK Full time

    We are seeking a seasoned AEM Technical Director to lead our development efforts for a financial services client. As a key member of our team, you will be responsible for designing and implementing a solution based on Adobe Experience Manager (AEM).Key Responsibilities:Lead development efforts for AEM implementation, ensuring timely and successful project...


  • Charlotte, North Carolina, United States Digital Technology Solutions Full time

    Position OverviewDTS is seeking a seasoned professional for the role of Cyber Security / SOC Lead. This position is integral to our client’s project and focuses on enhancing the security posture through effective incident management and response strategies.Key ResponsibilitiesAct as a pivotal member of the Information Protection and Risk Management team,...


  • Charlotte, North Carolina, United States Cencora Full time

    Job SummaryCencora is seeking a highly skilled Senior Director to lead our Cyber Transformation Office. This role is responsible for building strong partnerships with business units, other corporate support functions, and the user community to protect the corporate brand, data, and assets. The successful candidate will design, implement, operate, and...


  • Charlotte, North Carolina, United States TD Bank Full time

    Work Location:United States of AmericaHours:40Compensation:$87,000 - $151,000 USDTD is dedicated to ensuring equitable compensation for all employees. The salary range for this position considers various factors that influence compensation decisions. The actual base salary offered may differ based on the candidate's qualifications, experience, job-related...


  • Charlotte, North Carolina, United States Digital Technology Solutions Full time

    Position OverviewDTS is seeking a skilled Cyber Security / SOC Lead to support our client initiatives.Key ResponsibilitiesThe CSIRT Incident Response role is integral to the Information Protection and Risk Management team. This position collaborates with various experts within the IPRM program to create and execute a thorough strategy for managing security...


  • Charlotte, North Carolina, United States TD Bank Full time

    Work Location:United States of AmericaHours:40Compensation Range:$87,000 - $151,000 USDTD is dedicated to ensuring fair and equitable compensation for all employees. The salary range provided for this position considers various factors that influence compensation decisions. The actual base salary offered may differ based on the candidate's expertise,...

Cyber Defense Technical Director III

4 months ago


Charlotte, North Carolina, United States Truist Full time

The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you'll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check status.

Need Help? )

If you have a disability and need assistance with the application, you can request a reasonable accommodation. Send an email to Accessibility )

(accommodation requests only; other inquiries won't receive a response).

Regular or Temporary:

Regular

Language Fluency: English (Required)

Work Shift:

1st shift (United States of America)

Please review the following job description:

Responsible for the continuous improvement of the Cybersecurity Operations function at Truist. Will drive the design, implementation or improvement of security controls and processes that protect the banks enterprise network, systems, and critical third-party suppliers. Responsible for the continuous development and education of Senior leaders and their staff across Cybersecurity on the latest threats and mitigation methods. Will build and operate an enterprise-wide program to implement and/or improve security controls across enterprise technology and business products and processes.

ESSENTIAL DUTIES AND RESPONSIBILITIES

Following is a summary of the essential functions for this job. Other duties may be performed, both major and minor, which are not mentioned below. Specific activities may change from time to time.

  • Continuously monitor and identify new cyber security threats to the bank.
  • Develop/invent/improve highly innovative solutions across the CyberSecurity organization impacting multiple information security technologies, theories and/or techniques that achieve CCS strategy.
  • Develop and maintain a comprehensive Cyber Operations strategy that is data driven and utilizes industry frameworks enabling the continuous improvement of controls that protect and defend bank systems 24x7x365.
  • ​Educate senior cybersecurity leadership on new threats, tactics and techniques being used by malicious attackers.
  • ​Influence Senior Cyber Security leadership and their staff to adopt and own new security controls or improvements when identified.
  • Lead highly complex and visible projects with notable risk and complexity.
  • Support cybersecurity leadership in the identification and evaluation of new controls, tools, and suppliers used to protect the bank.
  • Develop and operate a department-wide training plan for all staff to maintain a consistent and up to date level of skills.
  • Provide briefings to C-Level executives on current CyberSecurity threats as needed.
  • Present and/or develop materials for the banks regulators as needed. ​
  • Proactively engage with stakeholders across enterprise technology and all lines of business to make them aware and influence adoption of security controls, which includes managing up, out, and down to avoid surprises and position our solutions to be successful.

Note: The differentiating factor between levels of Cyber Defense Technical Director are the years of experience performing the Required Qualifications, breadth and complexity of responsibility, deep technical knowledge required of Cyber threats and mitigations, interactions with all levels of leadership including C-Level and external regulators and experience developing large technical teams.

QUALIFICATIONS

Required Qualifications:

The requirements listed below are representative of the knowledge, skill and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Bachelor's degree or equivalent
  • 20 years' technical experience working in cybersecurity
  • 10 years' experience as a leader or influencer of large technical team teams
  • 10 years' experience in strategic planning, operational planning, and execution
  • 5 years building and operating technical training and development programs for large organizations.
  • 15 years' managing complex and unstructured work.
  • 10 years' experience and intermediate-level technical knowledge of cyber defense controls/tools
  • 5 years experience in penetration testing of large enterprise networks
  • 15 years' experience and basic functional knowledge of tools and processes for the broader Cyber Defense capability
  • 10 years' experience and expert-level strength in soft skills and interpersonal communications
  • 10 years experience interacting with and influencing senior leaders
  • 5 years' experience collaborating with the following functions: a) infrastructure b) application development c) application support d) business unit risk management e) technology risk f) audit and g) external auditors.
  • 5 years experience developing and/or managing remediation plans of complex CyberSecurity risks.
  • 15 years' experience in strategic planning and applying industry best practices to operations (NIST, FFIEC)

Preferred Qualifications:

  • Master's degree
  • Active Government Clearance
  • Experience working in the Cyber Security Intelligence Community
  • Experience developing and/or operating enterprise Threat hunting program.
  • Experience within a large financial services organization
  • Regulators presentation
  • Financial services experience
  • Large complex networks
  • Red teaming / pen testing
  • CISSP Certification

General Description of Available Benefits for Eligible Employees of Truist Financial Corporation: All regular teammates (not temporary or contingent workers) working 20 hours or more per week are eligible for benefits, though eligibility for specific benefits may be determined by the division of Truist offering the position. Truist offers medical, dental, vision, life insurance, disability, accidental death and dismemberment, tax-preferred savings accounts, and a 401k plan to teammates. Teammates also receive no less than 10 days of vacation (prorated based on date of hire and by full-time or part-time status) during their first year of employment, along with 10 sick days (also prorated), and paid holidays. For more details on Truist's generous benefit plans, please visit our Benefits site )

. Depending on the position and division, this job may also be eligible for Truist's defined benefit pension plan, restricted stock units, and/or a deferred compensation plan. As you advance through the hiring process, you will also learn more about the specific benefits available for any non-temporary position for which you apply, based on full-time or part-time status, position, and division of work.

Truist supports a diverse workforce and is an Equal Opportunity Employer that does not discriminate against individuals on the basis of race, gender, color, religion, citizenship or national origin, age, sexual orientation, gender identity, disability, veteran status or other classification protected by law. Truist is a Drug Free Workplace.

EEO is the Law )

Pay Transparency Nondiscrimination Provision )

E-Verify (https://e-)