Dir-Information Security

4 weeks ago


Bethesda, Maryland, United States Bethesda Marriott Full time
Job Number
Job Category Information Technology
Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP
Schedule Full-Time
Located Remotely? Y
Relocation? N
Position Type Management
Job Summary

We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engineering and delivery of Security Orchestration and Automated Response (SOAR) services to incident response personnel as well as operational monitoring of these critical services. A successful leader will maintain a focus on innovation, collaboration, and continuous improvement to ensure engineering and automation services effectively support our partners in Cybersecurity Operations.

Candidate Profile

Required Education and Experience:

Bachelor's degree in computer sciences, related field or equivalent experience and certification
8+ years of collective experience in cybersecurity roles
5+ years experience managing security engineering, IT systems engineering or similar functions.
Working knowledge of Information technology lifecycle management
Working knowledge of software development lifecycle management
Preferred: Current information security management certification such as: Certified Information Systems Security Professional (CISSP)
Certified Information Security Manager (CISM)

Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certification
Familiarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CK
Proven track record of successfully leading and directing technical projects, with a strong focus on security
Working knowledge of SOAR, SIEM and UEBA systems, IDS/IPS systems, EDR solutions, network protocols, cloud security
Experience working closely with engineering and development teams to ensure seamless integration between systems and processes
Strong project management skills, including the ability to manage budgets, timelines, and resources effectively
A firm grasp of IT service management and systems engineering principles to ensure appropriate lifecycle management of analytics platforms, SOAR platforms, and middleware
Leadership attributes: Strong negotiating, influencing and problem resolution skills.
Proven ability to effectively prioritize and execute tasks in a high-pressure environment.
Knowledge of business environment, service requirements and hospitality culture.
Strong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business terms
Excellent analytical skills and tools experience
Ability to apply industry investigative techniques.
CORE WORK ACTIVITIES Define Strategy - Develop and implement strategies for delivery of SOAR services to drive incident response efficiency. Work with partner functions to ensure overall operations and lifecycle management of SIEM, UEBA, and SOAR platforms align with overall organizational strategy and goals.
Team Leadership - Manage teams of SIEM and UEBA Engineers, SOAR developers, and operational support personnel, fostering a culture of continuous improvement by encouraging team members to share ideas, learn from each other, and strive for excellence in their work.
Drive Change - Identify and remediate issues with service performance, configuration, integrations, availability. Identify opportunities to automate incident response work to reduce incident response burden. Socialize issues with stakeholders and drive changes to improve organizational security posture.
Collaboration - Work with key stakeholders, such as project managers, security analysts, and leadership to ensure that services and deliverables align with organizational goals and objectives. Partnerships of particular importance will include: Cyber Incident Response Team (CIRT), Threat Intelligence TI), Security Engineering, Security Architecture.
Industry Research, Analysis, Recommendations - Continuously monitor industry trends, emerging technologies, and leading platforms and solutions related to cyber analytics services and SOAR services. Identify opportunities to improve service performance as well as offer new features and technologies that improve security posture and support organizational cybersecurity strategy.
Reporting - Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement for SOAR, analytics platforms, and platform operations.
Budgeting and Expense Management- Develop business cases for new initiative proposals and budget planning. Manage service and initiative budget (expense reports, service invoices, accruals, forecasting).
Service Cost Optimization - Partner with supporting functions to evaluate cybersecurity analytics and SOAR service costs and identify opportunities for cost optimization.
Regulatory and Policy Compliance - Ensure service management and deliverables comply with applicable regulation and corporate policies. Provide support to partner functions to support audits and compliance objectives.
Managing Work, Projects, And Policies Coordinates and implements work and projects as assigned.
Generates and provides accurate and timely results in the form of reports, presentations, etc.
Analyzes information and evaluates results to choose the best solution and solve problems.
Develops specific goals and plans to prioritize, organize, and accomplish work.
Sets and tracks goal progress for self and others.
Monitors the work of others to ensure it is completed on time and meets expectations.
Provides direction and assistance to other organizational units' policies and procedures, and efficient control and utilization of resources.
Leading TeamCreates a team environment that encourages accountability, high standards, and innovation.
Leads specific team while assisting with meeting or exceeding department goals.
Makes sure others understand performance expectations.
Ensures that goals are being translated to the team as they relate to tracking and productivity.
Creates and nurtures an environment that emphasizes motivation, empowerment, teamwork, continuous improvement and a passion for providing service.
Understands employee and develops plans to address need areas and expand on the strengths.
Provides the team with the capabilities needed to meet or exceed expectations.
Leads by example demonstrating self-confidence, energy and enthusiasm.
Conducting Human Resources Activities Acts proactively when dealing with employee concerns.
Extends professionalism and courtesy to employees at all times.
Communicates/updates all goals and results with employees.
Meets semiannually with staff on a one-to-one basis.
Establishes and maintains open, collaborative relationships with employees.
Solicits employee feedback.
Interviews job candidates and assists in making hiring decisions.
Receives hiring recommendations from team supervisors.
Ensures orientations for new team members are thorough and completed in a timely fashion.
Observes behaviors of employees and provides feedback to individuals.
Additional Responsibilities Provides information to supervisors, co-workers, and subordinates by telephone, in written form, e-mail, or in person in a timely manner.
Manages group or interpersonal conflict.
Informs and/or updates executives, peers, and subordinates on relevant information in a timely manner.
Manages time effectively and conducts activities in an organized manner.
Presents ideas, expectations and information in a concise, organized manner.
Uses problem solving methodology for decision making and follow up.
Performs other reasonable duties as assigned by manager.
California Applicants Only The salary range for this position is $110,550.00 to $245,238.00 annually.
Colorado Applicants Only The salary range for this position is $110,550.00 to $222,943.00 annually.
Hawaii Applicants Only The salary range for this position is $133,766.00 to $245,238.00 annually.
New York Applicants Only The salary range for this position is $110,550.00 to $245,238.00 annually.
Washington Applicants Only The salary range for this position is $110,550.00 to $245,238.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus and restricted stock units/stock grants. Employees will accrue PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.
All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others. Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions. The application deadline for this position is 28 days after the date of this posting, 4/22/2024. Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world's largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work,​ Begin your purpose, Belong to an amazing global​ team, and Become the best version of you.
Source: Hospitality Online

  • Bethesda, Maryland, United States Marriott International Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJOB SUMMARYMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Additional Information Please post for 15 days--contractor conversionsJob Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe Manager will support the implementation, and...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe Manager will support the implementation, and maintenance of the Data Governance strategy for the Company. Further,...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummarySeeking a seasoned cybersecurity professional to lead and coordinate red team exercises, external engagements, and ongoing...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as...

  • Security Engineer

    4 weeks ago


    Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryServes as a Security Orchestration and Automated Response (SOAR) engineer responsible for design, development and...

  • Sr. Security Engineer

    2 weeks ago


    Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThis position will be part of the Cloud Security Engineering Team within the Global Information Security organization. The...


  • Bethesda, Maryland, United States Marriott International Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-TimeLocated Remotely? YRelocation? NPosition Type Management JOB SUMMARY: This position will be embedded within the Global IAM Security teams with a matrixed reporting structure and will be...


  • Bethesda, Maryland, United States Marriott International Full time

    Job Number Job Category AdministrativeLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-TimeLocated Remotely? NRelocation? NPosition Type Management This is a flex position. Please apply for this role at Marriott International is seeking a highly skilled and experienced Endpoint Security...


  • Bethesda, Maryland, United States USAJobs Full time

    DutiesIC SCC Mission Statement: The IC SCC is responsible for the integrated defense of the IC Information Environment (IC IE) on behalf of the IC CIO and DNI. Major Duties and Responsibilities (MDRs): Serve as the Director of the IC SCC, the IC's FCC, in its mission to lead the integrated defense of the IC IE in accordance with the authority and direction...


  • Bethesda, Maryland, United States Marriott International Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-TimeLocated Remotely? YRelocation? NPosition Type Management JOB SUMMARY Establishes and leads the processes for Security Engagement Review (SER) Process to ensure they are performed in a timely...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary Establishes and leads the processes for Security Engagement Review (SER) Process to ensure they are performed in a timely...


  • Bethesda, Maryland, United States Non-Departmental Agency Full time

    SummaryThe mission of the National Counterintelligence & Security Center is to lead and support the U.S. Government's counterintelligence (CI) and security activities critical to protecting our nation; provide CI outreach to U.S. private sector entities at risk of foreign intelligence penetration; and issue public warnings regarding intelligence threats to...

  • Sr. Security Engineer

    4 weeks ago


    Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryAs the Sr. Engineer/Developer for SailPoint, you will be responsible for engineering & development of IGA features and...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe Sr. Infrastructure Security Engineer ensures the stability, integrity and efficient operation of information systems and...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe position is a part of Marriott International Global Information Security team and will work closely with other technology...

  • Sr. Manager

    3 weeks ago


    Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type Management Job SummaryThe Senior Manager is responsible for leading and coordinating, articulating, and tracking actions related to developing and...