Dir-information Security

1 month ago


Bethesda, United States Marriott International, Inc Full time

**Job Number** 24067269

**Job Category** Information Technology

**Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP

**Schedule** Full-Time

**Located Remotely?** Y

**Relocation?** N

**Position Type** Management
**JOB SUMMARY**:
We are seeking an experienced Cybersecurity Director to lead our organization’s efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engineering and delivery of Security Orchestration and Automated Response (SOAR) services to incident response personnel as well as operational monitoring of these critical services. A successful leader will maintain a focus on innovation, collaboration, and continuous improvement to ensure engineering and automation services effectively support our partners in Cybersecurity Operations.

**CANDIDATE PROFILE**

Required Education and Experience:

- Bachelor’s degree in computer sciences, related field or equivalent experience and certification
- 8+ years of collective experience in cybersecurity roles
- 5+ years experience managing security engineering, IT systems engineering or similar functions.
- Working knowledge of Information technology lifecycle management
- Working knowledge of software development lifecycle management

Preferred:

- Current information security management certification such as:

- Certified Information Systems Security Professional (CISSP)
- Certified Information Security Manager (CISM)
- Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certification
- Familiarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CK
- Proven track record of successfully leading and directing technical projects, with a strong focus on security
- Working knowledge of SOAR, SIEM and UEBA systems, IDS/IPS systems, EDR solutions, network protocols, cloud security
- Experience working closely with engineering and development teams to ensure seamless integration between systems and processes
- Strong project management skills, including the ability to manage budgets, timelines, and resources effectively
- A firm grasp of IT service management and systems engineering principles to ensure appropriate lifecycle management of analytics platforms, SOAR platforms, and middleware

Leadership attributes:

- Strong negotiating, influencing and problem resolution skills.
- Proven ability to effectively prioritize and execute tasks in a high-pressure environment.
- Knowledge of business environment, service requirements and hospitality culture.
- Strong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business terms
- Excellent analytical skills and tools experience

**CORE WORK ACTIVITIES**
- Define Strategy - Develop and implement strategies for delivery of SOAR services to drive incident response efficiency. Work with partner functions to ensure overall operations and lifecycle management of SIEM, UEBA, and SOAR platforms align with overall organizational strategy and goals.
- Team Leadership - Manage teams of SIEM and UEBA Engineers, SOAR developers, and operational support personnel, fostering a culture of continuous improvement by encouraging team members to share ideas, learn from each other, and strive for excellence in their work.
- Drive Change - Identify and remediate issues with service performance, configuration, integrations, availability. Identify opportunities to automate incident response work to reduce incident response burden. Socialize issues with stakeholders and drive changes to improve organizational security posture.
- Collaboration - Work with key stakeholders, such as project managers, security analysts, and leadership to ensure that services and deliverables align with organizational goals and objectives. Partnerships of particular importance will include: Cyber Incident Response Team (CIRT), Threat Intelligence TI), Security Engineering, Security Architecture.
- Industry Research, Analysis, Recommendations - Continuously monitor industry trends, emerging technologies, and leading platforms and solutions related to cyber analytics services and SOAR services. Identify opportunities to improve service performance as well as offer new features and technologies that improve security posture and support organizational cybersecurity strategy.
- Reporting - Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement for SOAR, analytics platforms, and platform operations.
- Budgeting and Expense Management
- Develop business cases for new initiative proposals and budget planning. Manage service and initiative budget (expense repo



  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, MD, United States Marriott International Full time

    Dir-Information Security - Cyber Analytics Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and...


  • Bethesda, United States Bethesda Marriott Full time

    Job Number 24067258Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, United States Marriott International Full time

    Job DescriptionJOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of...


  • Bethesda, MD, United States Marriott International Full time

    Dir-Information Security - Analytics Platform & Automation We are seeking an experienced Cybersecurity Director to lead our organization’s efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engineering and delivery of Security Orchestration and...


  • Bethesda, United States Bethesda Marriott Full time

    Job Number 24067269Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization’s efforts in developing and...


  • Bethesda, United States Marriott International Full time

    Job DescriptionJOB SUMMARY:  We are seeking an experienced Cybersecurity Director to lead our organization’s efforts in developing and maintaining robust analytical platforms for advanced threat detection and prevention. This leader will oversee SIEM and UEBA platform engineering and delivery of Security Orchestration and Automated Response (SOAR)...


  • Bethesda, MD, United States Marriott International, Inc. Full time

    Job Number 24067258 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity...


  • Bethesda, MD, United States Marriott International Full time

    Dir-Information Security - Cyber Analytics Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and...


  • Bethesda, United States Edgewater Federal Solutions, Inc. Full time

    Overview: Edgewater Federal Solutions is currently seeking an **Information Security Analyst** to provide support to Edgewater Federal government contracts. **Responsibilities**: - Perform risk-based assessments of current and emerging information security issues to support the mission by prioritizing remediation efforts - Facilitate communication between...


  • Bethesda, United States ePayPolicy Full time

    ePayPolicy Head of Information Security Austin , Texas Apply Now ePayPolicy offers easier payment tools, built for insurance. ePayPolicy's products bring insurance payments up to speed for agencies, carriers, MGAs, and PFCs, with secure online payment pages, automated check processing, and payables reconciliation. 6,500+ insurance companies trust ePayPolicy...


  • Bethesda, United States Suburban Hospital Full time

    Suburban Hospital, proudly affiliated with Johns Hopkins Medicine, is seeking a strategic and dynamic leader to join our team as the Assistant Director for Security, Parking, and Transport. This pivotal role oversees the security, parking, and transportation services, ensuring a safe, secure, and accessible environment for all patients, visitors, and...


  • Bethesda, United States Holton-Arms School Full time

    Position: Security Information Specialist Location: Bethesda, MD Job Id: 260 # of Openings: 1 Holton-Arms School invites applications for the full-time position of Security Information Specialist. Founded in 1901, Holton-Arms is an independent college preparatory school for girls with over 600 students in grades 3 through 12, located on a 57-acre campus in...


  • Bethesda, United States Signature Federal Systems Full time

    Information System Security Officer (ISSO)- ExpertCore hours: 9AM-3PMLocation: BethesdaClearance: CI PolyPosition Description• Provide information assurance support to system(s) and program• Demonstrated experience with coordinating and implementing cyber security policies, standards and processes• Maintain operational security posture for system(s)...


  • Bethesda, United States EmergencyMD Full time

    Overview:Evolver Federal is seeking a candidate to satisfy an Information System Security Officer role request for a program to support a government client.Responsibilities :The Information System Security Officer will be responsible for the assurance that all systems, components, and services, required by the client, are in compliance with federal security...


  • Bethesda, United States Hummingbirds Innovations Full time

    •Provide information assurance support to system(s) and program •Demonstrated experience with coordinating and implementing cyber security policies, standards and processes •Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are...


  • Bethesda, United States Evolver Federal Full time

    Job Description Job Description Overview: Evolver Federal is seeking a candidate to satisfy an Information System Security Officer role request for a program to support a government client. Responsibilities : The Information System Security Officer will be responsible for the assurance that all systems, components, and services, required by the client, are...


  • Bethesda, United States Hummingbirds Innovations Full time

    •Provide information assurance support to system(s) and program •Demonstrated experience with coordinating and implementing cyber security policies, standards and processes •Maintain operational security posture for system(s) through customized Risk Management Framework (RMF) to ensure established security processes and procedures are followed...