Director - Information Security - Cyber Analytics

4 weeks ago


Juneau, United States Marriott Full time

Job Number 24121506

Job Category Information Technology

Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States

Schedule Full-Time

Located Remotely? Y

Relocation? N

Position Type Management

JOB SUMMARY:

Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of specialists to develop innovative threat detection solutions using technologies such as SIEM, UEBA, and similar logging and monitoring tools. This role will also collaborate with teams across the enterprise to understand net-new or existing applications, systems, and services, identify monitoring gaps, and manage implementation of remedial monitoring, ultimately enhancing the organization’s overall security posture.

CANDIDATE PROFILE

Required Education and Experience:

  • Bachelor’s degree in computer sciences, related field or equivalent experience and certification

  • 8+ years of progressive and collective experience in cybersecurity roles

  • 4+ years of:

  • Experience managing teams in a cybersecurity or IT environment

  • Experience with cyber threat detection strategy development and implementation of effective cyber threat detection methodologies

Preferred:

  • Current information security management certification such as:

  • Certified Information Systems Security Professional (CISSP)

  • Certified Information Security Manager (CISM)

  • Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certification

  • Familiarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CK

  • Experience working with incident response, threat intelligence, and security orchestration automation and response (SOAR), and other IT and security functions to facilitate threat detection and incident response

  • Strong project management skills, including the ability to manage budgets, timelines, and resources effectively

  • Experience supporting investigations using formal chain-of-custody methods, forensic tools and best practices

  • Working knowledge of IDS/IPS systems, EDR solutions, network infrastructure and protocols, cloud security, IAM systems, virtualization and databases

Leadership attributes:

  • Strong negotiating, influencing and problem resolution skills

  • Proven ability to effectively prioritize and execute tasks in a high-pressure environment

  • Knowledge of business environment, service requirements and hospitality culture

  • Strong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business terms

  • Excellent analytical skills and tools experience

  • Ability to apply industry investigative techniques

CORE WORK ACTIVITIES

  • Define Strategy - Develop and implement strategies for threat detection analytics and supporting objectives with alignment to overall organizational strategy and goals.

  • Team Leadership – Lead a team of SIEM and UEBA cyber analytics professionals, overseeing the development of high efficacy threat detections for business applications and services. Work to foster a culture of continuous improvement and drive engagement by encouraging team members to share ideas, learn from each other, and strive for excellence in their work.

  • Drive Change - Identify gaps and remediation opportunities in threat detection tools, detection methods for improvement. Socialize issues with stakeholders and drive changes to improve organizational security posture.

  • Collaboration - Work with key stakeholders, such as project managers, security analysts, and other leaders to ensure that SIEM and UEBA threat detection analytics align with organizational goals and objectives. Partnerships of particular importance will include: Cyber Incident Response Team (CIRT), Threat Intelligence TI), SIEM engineering, SOAR development team, and Security Engineering, Security Architecture, GRC/Risk Management, and GRC/Compliance.

  • Industry Research, Analysis, Recommendations - Continuously monitor industry trends, emerging technologies, and best practices to identify opportunities to improve the company's cyber threat detection capabilities and overall cybersecurity strategy.

  • Reporting - Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement within the cybersecurity analytics development team.

  • Budgeting and Expense Management - Develop business cases for new initiative proposals and budget planning. Manage service and initiative budget (expense reports, service invoices, accruals, forecasting).

  • Service Cost Optimization - Partner with supporting functions to evaluate cybersecurity analytics service costs and identify opportunities for cost optimization.

  • Regulatory and Policy Compliance - Ensure service management and deliverables within the cyber analytics function comply with applicable regulation and corporate policies. Provide support to partner functions to support audits and compliance objectives.

Managing Work, Projects, and Policies

  • Coordinates and implements work and projects as assigned.

  • Generates and provides accurate and timely results in the form of reports, presentations, etc.

  • Analyzes information and evaluates results to choose the best solution and solve problems.

  • Develops specific goals and plans to prioritize, organize, and accomplish work.

  • Sets and tracks goal progress for self and others.

  • Monitors the work of others to ensure it is completed on time and meets expectations.

  • Provides direction and assistance to other organizational units’ policies and procedures, and efficient control and utilization of resources.

Leading Team

  • Creates a team environment that encourages accountability, high standards, and innovation.

  • Leads specific team while assisting with meeting or exceeding department goals.

  • Makes sure others understand performance expectations.

  • Ensures that goals are being translated to the team as they relate to tracking and productivity.

  • Creates and nurtures an environment that emphasizes motivation, empowerment, teamwork, continuous improvement and a passion for providing service.

  • Understands employee and develops plans to address need areas and expand on the strengths.

  • Provides the team with the capabilities needed to meet or exceed expectations.

  • Leads by example demonstrating self-confidence, energy and enthusiasm.

Conducting Human Resources Activities

  • Acts proactively when dealing with employee concerns.

  • Extends professionalism and courtesy to employees at all times.

  • Communicates/updates all goals and results with employees.

  • Meets semi-annually with staff on a one-to-one basis.

  • Establishes and maintains open, collaborative relationships with employees.

  • Solicits employee feedback.

  • Interviews job candidates and assists in making hiring decisions.

  • Receives hiring recommendations from team supervisors.

  • Ensures orientations for new team members are thorough and completed in a timely fashion.

  • Observes behaviors of employees and provides feedback to individuals.

Additional Responsibilities

  • Provides information to supervisors, co-workers, and subordinates by telephone, in written form, e-mail, or in person in a timely manner.

  • Manages group or interpersonal conflict.

  • Informs and/or updates executives, peers, and subordinates on relevant information in a timely manner.

  • Manages time effectively and conducts activities in an organized manner.

  • Presents ideas, expectations and information in a concise, organized manner.

  • Uses problem solving methodology for decision making and follow up.

  • Performs other reasonable duties as assigned by manager.

California Applicants Only: The salary range for this position is $110,550 to $245,238 annually.

Colorado Applicants Only: The salary range for this position is $110,550 to $222,943 annually.

Hawaii Applicants Only: The salary range for this position is $133,766 to $245,238 annually.

New York Applicants Only: The salary range for this position is $110,550 to $245,238 annually.

Washington, D.C. Applicants Only: The salary range for this position is $121,605 to $222,943 annually.

Washington Applicants Only: The salary range for this position is $110,550 to $245,238 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus and restricted stock units/stock grants. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 49 days after the date of this posting, July 11, 2024.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world’s largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work,​ begin your purpose, belong to an amazing global​ team, and become the best version of you.



  • Juneau, United States Highmark Health Full time

    This job is accountable for leading the vision, strategy, development, and execution of analytics and reporting solutions that enable Highmark Health to address strategic priorities aligned to our people as a core investment for transforming the way we work to reinvent health. The incumbent will collaborate with HR and other business stakeholders to ensure...


  • Juneau, Alaska, United States Norstella Full time

    About the RoleWe are seeking a highly skilled and experienced Director of Business Intelligence and Analytics to join our team at Norstella. As a key member of our organization, you will be responsible for leading our business intelligence and analytics efforts, driving data-driven decision making, and empowering our stakeholders with critical insights.Key...


  • Juneau, United States Norstella Full time

    Senior Director, RWD Analytics and InnovationCompany: CitelineLocation: Remote, United StatesDate Posted: Jul 4, 2024Employment Type: Full TimeJob ID: R-408DescriptionCiteline is one of the world's leading providers of data and intelligence on clinical trials, drug treatments, medical devices and what's new in the regulatory and commercial landscape. Relying...


  • Juneau, Alaska, United States Norstella Full time

    Job DescriptionCompany: NorstellaJob Title: Senior Director, RWD Analytics and InnovationJob Type: Full TimeJob ID: R-408About the Role:We are seeking a highly skilled and visionary Senior Director of RWD Analytics and Innovation to lead real-world data special projects, such as building multimodal datasets, piloting new analytical capabilities, harmonizing...


  • Juneau, Alaska, United States Pacific Air Forces Full time

    Pacific Air Forces - Information Security AnalystOverview:The primary objective of this role is to safeguard the organization against espionage, terrorism, and unauthorized access to sensitive information or materials crucial to mission objectives, national defense, or security. This position functions as an information security analyst, delivering essential...


  • Juneau, Alaska, United States Travelers Insurance Company Full time

    Job SummaryWe are seeking a highly skilled Director, Actuarial & Analytics to join our Business Insurance Actuarial and Analytics team. As a key member of our team, you will be responsible for delivering tailored analytics and innovative data science solutions that influence decisions and enable superior results.Key ResponsibilitiesStrategic Initiative...


  • Juneau, United States Southcentral Foundation Full time

    Requisition Number : INFOR005888 Apply now Posted: August 13, 2024 Full-Time Locations Showing 1 location Mount Natazhat Building 4160 Tudor Centre Drive Anchorage, AK 99508, USA The Southcentral Foundation (SCF) Information Security Engineer is responsible for consulting with server, network, and application development teams to ensure that new and existing...


  • Juneau, United States Marriott Full time

    Job Number 24160173 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews,...


  • Juneau, United States Transportation Security Administration Full time

    This Administrative Assistant position is located at Juneau International Airport (JNU), Transportation Security Administration, Department of Homeland Security (DHS). Duties include but are not limited to: Provide support to a Federal Security Director (FSD) and their staff by providing a range of routine administrative support assignments. Support the...


  • Juneau, Alaska, United States Transportation Security Administration Full time

    This Administrative Assistant position is located at Juneau International Airport (JNU), Transportation Security Administration, Department of Homeland Security (DHS).Duties include but are not limited to:Provide support to a Federal Security Director (FSD) and their staff by providing a range of routine administrative support assignments. Support the work...


  • Juneau, United States Trustmark Full time

    Trustmark Regional Sales Director - North Texas Trustmark’s mission is to improve wellbeing – for everyone. It is a mission grounded in a belief in equality and born from our caring culture. At Trustmark, you’ll work collaboratively to transform lives and help people, communities, and businesses thrive. We currently have a position open in the North...

  • Security Specialist

    3 weeks ago


    Juneau, United States Bering Straits Native Corporation Full time

    Visit our website at www.beringstraits.com to apply! Equal Opportunity Employer/Veterans/Disabled SUMMARY Bering Straits Native Corporation (BSNC) is currently seeking a qualified Bering Straits Native Corporation (BSNC) shareholder or descendant of a shareholder for a Security Specialist position for its Anchorage, Alaska location. The Security Specialist...


  • Juneau, United States Norstella Full time

    Director, Data Operations Company: MMIT Location: Remote, United States Date Posted: Aug 29, 2024 Employment Type: Full Time Job ID: R-540 Description At MMIT, we simplify the complexities of healthcare to smooth access to life saving therapies. Our collective teams achieve this through prioritizing cultivating industry leading data coupled with...


  • Juneau, United States Sharecare Full time

    Job Description: Sharecare is the leading digital health company that helps people – no matter where they are in their health journey – unify and manage all their health in one place. Our comprehensive and data-driven virtual health platform is designed to help people, providers, employers, health plans, government organizations, and communities...


  • Juneau, Alaska, United States Ryder Full time

    Job OverviewThe HRIS Analyst plays a crucial role within the HRIS department, providing essential support and maintenance for Human Resource Information System (HRIS) applications, including time and attendance as well as HCM programs, alongside other systems managed by the HRIS team.Key ResponsibilitiesThis position acts as a technical liaison for...


  • Juneau, Alaska, United States Teradata Full time

    About the RoleWe are seeking a highly experienced and skilled Senior Director Product Management to lead our Cloud business strategy. As a key member of our Product Management Leadership Team, you will be responsible for developing and executing a comprehensive strategy to drive business growth and innovation.Key ResponsibilitiesCloud Business Strategy:...


  • Juneau, Alaska, United States Humana Full time

    About the RoleWe are seeking a highly skilled Senior Data Scientist to join our team at Humana, a leading healthcare company dedicated to putting health first. As a key member of our analytics team, you will play a critical role in developing and implementing advanced data analytics solutions to drive business growth and improve member outcomes.Key...


  • Juneau, United States Norstella Full time

    Norstella Director of Product MarketingPanalgo's mission is to improve healthcare through innovative analytics. Our team has built a next-generation analytics platform, Instant Health Data (IHD), to bring researchers together to generate insights into improving population health, quality of care, and managing costs.Now, Panalgo is proud to be a part of...


  • Juneau, United States Norstella Full time

    Norstella Director of Product MarketingPanalgo's mission is to improve healthcare through innovative analytics. Our team has built a next-generation analytics platform, Instant Health Data (IHD), to bring researchers together to generate insights into improving population health, quality of care, and managing costs.Now, Panalgo is proud to be a part of...


  • Juneau, Alaska, United States Akml Full time

    About the RoleWe are seeking a highly skilled and experienced Deputy Director of Engineering & Public Works to join our team at Akml. As a key member of our organization, you will play a pivotal role in directing the comprehensive management of programs and projects for CIP Engineering, General Engineering, and Architecture.Key ResponsibilitiesPolicy...