See more Collapse

Dir-Information Security

1 month ago


Juneau, United States Marriott Full time

Marriott

Dir-Information Security - Cyber Analytics

Juneau ,

Alaska

Apply Now

Schedule

Full-Time Located Remotely?

Y Relocation?

N Position Type

Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of specialists to develop innovative threat detection solutions using technologies such as SIEM, UEBA, and similar logging and monitoring tools. This role will also collaborate with teams across the enterprise to understand net-new or existing applications, systems, and services, identify monitoring gaps, and manage implementation of remedial monitoring, ultimately enhancing the organization’s overall security posture. CANDIDATE PROFILE Required Education and Experience: Bachelor’s degree in computer sciences, related field or equivalent experience and certification 8+ years of progressive and collective experience in cybersecurity roles 4+ years of: Experience managing teams in a cybersecurity or IT environment Experience with cyber threat detection strategy development and implementation of effective cyber threat detection methodologies Preferred: Current information security management certification such as: Certified Information Systems Security Professional (CISSP) Certified Information Security Manager (CISM) Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certification Familiarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CK Experience working with incident response, threat intelligence, and security orchestration automation and response (SOAR), and other IT and security functions to facilitate threat detection and incident response Strong project management skills, including the ability to manage budgets, timelines, and resources effectively Experience supporting investigations using formal chain-of-custody methods, forensic tools and best practices Working knowledge of IDS/IPS systems, EDR solutions, network infrastructure and protocols, cloud security, IAM systems, virtualization and databases Leadership attributes: Strong negotiating, influencing and problem resolution skills Proven ability to effectively prioritize and execute tasks in a high-pressure environment Knowledge of business environment, service requirements and hospitality culture Strong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business terms Excellent analytical skills and tools experience Ability to apply industry investigative techniques CORE WORK ACTIVITIES Define Strategy - Develop and implement strategies for threat detection analytics and supporting objectives with alignment to overall organizational strategy and goals. Team Leadership – Lead a team of SIEM and UEBA cyber analytics professionals, overseeing the development of high efficacy threat detections for business applications and services. Work to foster a culture of continuous improvement and drive engagement by encouraging team members to share ideas, learn from each other, and strive for excellence in their work. Drive Change - Identify gaps and remediation opertunities in threat detection tools, detection methods for improvement. Socialize issues with stakeholders and drive changes to improve organizational security posture. Collaboration - Work with key stakeholders, such as project managers, security analysts, and other leaders to ensure that SIEM and UEBA threat detection analytics align with organizational goals and objectives. Partnerships of particular importance will include: Cyber Incident Response Team (CIRT), Threat Intelligence TI), SIEM engineering, SOAR development team, and Security Engineering, Security Architecture, GRC/Risk Management, and GRC/Compliance. Industry Research, Analysis, Recommendations - Continuously monitor industry trends, emerging technologies, and best practices to identify opportunities to improve the company's cyber threat detection capabilities and overall cybersecurity strategy. Reporting - Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement within the cybersecurity analytics development team. Budgeting and Expense Management - Develop business cases for new initiative proposals and budget planning. Manage service and initiative budget (expense reports, service invoices, accruals, forecasting). Service Cost Optimization - Partner with supporting functions to evaluate cybersecurity analytics service costs and identify opportunities for cost optimization. Regulatory and Policy Compliance - Ensure service management and deliverables within the cyber analytics function comply with applicable regulation and corporate policies. Provide support to partner functions to support audits and compliance objectives. Managing Work, Projects, and Policies Coordinates and implements work and projects as assigned. Generates and provides accurate and timely results in the form of reports, presentations, etc. Analyzes information and evaluates results to choose the best solution and solve problems. Develops specific goals and plans to prioritize, organize, and accomplish work. Sets and tracks goal progress for self and others. Monitors the work of others to ensure it is completed on time and meets expectations. Provides direction and assistance to other organizational units’ policies and procedures, and efficient control and utilization of resources. Leading Team Creates a team environment that encourages accountability, high standards, and innovation. Leads specific team while assisting with meeting or exceeding department goals. Makes sure others understand performance expectations. Ensures that goals are being translated to the team as they relate to tracking and productivity. Creates and nurtures an environment that emphasizes motivation, empowerment, teamwork, continuous improvement and a passion for providing service. Understands employee and develops plans to address need areas and expand on the strengths. Provides the team with the capabilities needed to meet or exceed expectations. Leads by example demonstrating self-confidence, energy and enthusiasm. Conducting Human Resources Activities Acts proactively when dealing with employee concerns. Extends professionalism and courtesy to employees at all times. Communicates/updates all goals and results with employees. Meets semiannually with staff on a one-to-one basis. Establishes and maintains open, collaborative relationships with employees. Solicits employee feedback. Interviews job candidates and assists in making hiring decisions. Receives hiring recommendations from team supervisors. Ensures orientations for new team members are thorough and completed in a timely fashion. Observes behaviors of employees and provides feedback to individuals. Additional Responsibilities Provides information to supervisors, co-workers, and subordinates by telephone, in written form, e-mail, or in person in a timely manner. Manages group or interpersonal conflict. Informs and/or updates executives, peers, and subordinates on relevant information in a timely manner. Manages time effectively and conducts activities in an organized manner. Presents ideas, expectations and information in a concise, organized manner. Uses problem solving methodology for decision making and follow up. Performs other reasonable duties as assigned by manager. California Applicants Only:

The salary range for this position is $110,550.00 to $245,238.00 annually. Colorado Applicants Only:

The salary range for this position is $110,550.00 to $222,943.00 annually. Hawaii Applicants Only:

The salary range for this position is $133,766.00 to $245,238.00 annually. New York Applicants Only:

The salary range for this position is $110,550.00 to $245,238.00 annually. Washington Applicants Only:

The salary range for this position is $110,550.00 to $245,238.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus and restricted stock units/stock grants. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually. All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others. Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions. The application deadline for this position is 28 days after the date of this posting, 4/17/2024. Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law. Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed.

Be

where you can do your best work,

begin

your purpose,

belong

to an amazing global team, and

become

the best version of you.

#J-18808-Ljbffr


We have other current jobs related to this field that you can find below


  • Juneau, Alaska, United States Asrc Federal Holding Company Full time

    Summary:We are on the lookout for a skilled Information Systems Security Officer (ISSO) to become part of our team. As an ISSO, your main role will be to establish and enforce security measures for safeguarding our computer systems, networks, and digital data. The ideal candidate will possess a strong grasp of information security principles, top-notch...


  • Juneau, Alaska, United States ASRC Federal Holding Company Full time

    ASRC Federal Cyber is seeking an Information System Security Officer at Fort Greely, Alaska. The current job duties/responsibilities include:Manages major national/international infosec programs. Exercise strong communication and project management skills to service stakeholders in respect to system security and the RMF. Provide Risk Management Framework...


  • Juneau, United States Asrc Federal Holding Company Full time

    ASRC Federal Cyber is seeking an Information System Security Officer at Delta Junction, Alaska.Summary: We are looking for a qualified Information Systems Security Officer (ISSO) to join our organization. As an ISSO, you will be responsible for developing and implementing security measures to protect our computer systems, networks, and digital information....


  • Juneau, United States ASRC Federal Holding Company Full time

    ASRC Federal Cyber is seeking an Information System Security Officer at Delta Junction, Alaska.Summary: We are looking for a qualified Information Systems Security Officer (ISSO) to join our organization. As an ISSO, you will be responsible for developing and implementing security measures to protect our computer systems, networks, and digital information....


  • Juneau, United States ASRC Federal Holding Company Full time

    Location field must contain 'city, state' or a zip code to perform a radius search (e.g., Denver, CO or 46122 ). City and state must be separated by a comma followed by a space (e.g., Houston, TX ) ASRC Federal Holding Company Information System Security Officer (ISSO) in Fort Greely , Alaska ASRC Federal Cyber is seeking an Information System Security...


  • Juneau, United States ASRC Federal Holding Company Full time

    Location field must contain 'city, state' or a zip code to perform a radius search (e.g., Denver, CO or 46122 ). City and state must be separated by a comma followed by a space (e.g., Houston, TX ) ASRC Federal Holding Company Information System Security Officer (ISSO) in Fort Greely , Alaska ASRC Federal Cyber is seeking an Information System Security...


  • Juneau, United States ASRC Federal Holding Company Full time

    ASRC Federal Cyber is seeking an Information System Security Officer at Delta Junction, Alaska. Summary: We are looking for a qualified Information Systems Security Officer (ISSO) to join our organization. As an ISSO, you will be responsible for developing and implementing security measures to protect our computer systems, networks, and digital information....


  • Juneau, Alaska, United States Highmark Health Full time

    Highmark Health VP Information and Security Risk Management Juneau , Alaska Apply Now The VP, Information and Security Risk Management reports to the CISO, and serves as the senior most leader accountable for simultaneously directing the engineering of Highmark Health information security infrastructure and architectural solutions, while reducing its overall...


  • Juneau, United States Kaizen Lab Inc. Full time

    Information System Security Officer (ISSO) Rapid Strategy is seeking an Information System Security Officer for a Federal IT project located in Anchorage, Alaska. Rapid Strategy is an African-American owned small business providing cybersecurity services to the private and public sector. Based in Charlotte, NC, we support our clients across the North...


  • Juneau, United States Kaizen Lab Inc. Full time

    Information System Security Officer (ISSO) Rapid Strategy is seeking an Information System Security Officer for a Federal IT project located in Anchorage, Alaska. Rapid Strategy is an African-American owned small business providing cybersecurity services to the private and public sector. Based in Charlotte, NC, we support our clients across the North...


  • Juneau, United States Kaizen Lab Inc. Full time

    Information System Security Officer (ISSO) Rapid Strategy is seeking an Information System Security Officer for a Federal IT project located in Anchorage, Alaska. Rapid Strategy is an African-American owned small business providing cybersecurity services to the private and public sector. Based in Charlotte, NC, we support our clients across the North...


  • Juneau, United States City of Bethel, AK Full time

    Position Objectives: The Information Technology Director is responsible for the overall planning, administration and maintenance of the City’s technology infrastructure and services. The Director plans and implements new technology solutions and improvements to the City infrastructure and supports the efficiency of City operations through secure and...


  • Juneau, United States City of Bethel, AK Full time

    Position Objectives: The Information Technology Director is responsible for the overall planning, administration and maintenance of the City’s technology infrastructure and services. The Director plans and implements new technology solutions and improvements to the City infrastructure and supports the efficiency of City operations through secure and...


  • Juneau, United States Wolters Kluwer Full time

    Wolters Kluwer Security and Compliance Analyst Juneau , Alaska Apply Now Security Risk and Compliance Analyst will operate within a divisional security team reporting to the Director of Information Security. Analyst will be responsible for risk assessment, reporting and audit of Customer facing applications supporting the Tax and Accounting (TAA) and...


  • Juneau, Alaska, United States Zoom Corporation Full time

    Zoom Manager, Physical Security Technology Juneau , Alaska Apply Now The Manager, Physical Security Technology will direct the strategic vision of Zoom's security operational technology systems, solutions, and integrated applications to secure Zoom's people, properties, and data centers.About the TeamPhysical Security Technology team is accountable for the...


  • Juneau, United States Oracle Full time

    Oracle Senior Security Architecture Specialist Juneau , Alaska Apply Now Reviews networks, applications, systems, infrastructure, environments, and security systems, ensuring designs and implementations align with Oracle information security policies, processes, and standards. Proposes technical architectures for security risk and identifies security...


  • Juneau, United States Oracle Full time

    Oracle Senior Security Architecture Specialist Juneau , Alaska Apply Now Reviews networks, applications, systems, infrastructure, environments, and security systems, ensuring designs and implementations align with Oracle information security policies, processes, and standards. Proposes technical architectures for security risk and identifies security...


  • Juneau, United States META Full time

    Summary: Meta Platforms, Inc. (Meta), formerly known as Facebook Inc., builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps and services like Messenger, Instagram, and WhatsApp further empowered billions around the world. Now, Meta is moving beyond 2D...


  • Juneau, Alaska, United States Thermo Fisher Scientific Full time

    Job DescriptionWhen you join us at Thermo Fisher Scientific, you'll be part of an inquisitive team that shares your passion for exploration and discovery. With revenues of more than $40 billion and the largest investment in R&D in the industry, we give our people the resources and chances to create significant contributions to the world.Job Title: Sr....

  • Security Integration

    1 month ago


    Juneau, United States LONG Building Technologies Full time

    Security Integration & Network Specialist Technician - Physical Security SystemsAnchorage,Alaska Provide High Level support for Customers, Field Service Technicians, and Sales, to ensure the stable operation of customer equipment (hardware and software). This includes installing, configuring, integrating, supporting, and optimizing all Washington Security...