Cybersecurity Senior Manager

4 days ago


Houston, Texas, United States McDermott International, Ltd Full time

About Us:

McDermott International, Ltd is a global leader in the energy industry, with a rich history of innovation and collaboration. Our company is driven by a passion for making the impossible possible, and we're committed to delivering the energy products the world needs safely and sustainably.

Job Overview:

This role will play a critical leadership position in our IT Cybersecurity team. The Senior Manager Technology will have a deep understanding of threat actor attack tactics, techniques, and methods. They will drive program-level changes to ensure our deployed technology can detect and defend against these risks. The successful candidate will also assist with communicating and reporting to IT leadership and peers, ensuring existing technology deployments adhere to best practices, and maintaining operational health and performance.

Key Responsibilities:

  • Maintain situational awareness of cybersecurity threats, events, tactics, techniques, and procedures (TTPs)
  • Assist in the analysis, design, and development of an Information Security roadmap aligned with business strategies
  • Inform on strategy and product-level roadmap around security technologies and practical implementation
  • Define requirements for the implementation of security technologies
  • Perform market evaluation of new tools and techniques to enhance the security posture
  • Review, analyze, design, and advise on security controls, configurations, and implementations for IT projects
  • Monitor emerging technologies and identify opportunities for improving overall Cybersecurity
  • Continuously improve the integration and effectiveness of implemented technologies
  • Assist with the planning, testing, tracking, and remediation for identified cybersecurity operations weaknesses
  • Work with IT risk assessment function to ensure proper security configurations and controls are implemented for IT projects
  • Serve as an internal trusted advisor providing security services, advice on security, and assist with compensating control alternatives where security requirements cannot be met
  • Assist with forensic investigations and incident response team (CIRT) activities
  • Automate incident response playbooks for detected threats
  • Leverage vendors and internal resources to interface various security tools to automate critical response tasks
  • Assign work to Cyber SOC for remediation
  • Escalate pertinent findings in a timely manner
  • Support Compliance managers in providing Cybersecurity artifacts
  • Align information cybersecurity operations with NIST and ISO 27001 requirements

Requirements:

  • Attack sequences and tactics, for example, MITRE ATT&CK or prior red team experience
  • Direct experience and responsibility with network security technologies (firewall, IPS, encryption, etc.), risk assessment, incident response, and cybersecurity frameworks (ISO 27001, NIST CSF)
  • Project management experience
  • Experience with securing cloud services and APIs
  • Experience with forensic investigation experience
  • Experience with security incident and investigation reports/briefings
  • Experience with Active Directory
  • Experience with Microsoft desktop and server operating systems
  • Experience in a team-oriented, collaborative environment
  • Strong analysis and problem-solving skills
  • Strong oral and written communication skills
  • Detail-oriented in investigations and communications
  • Able to handle confidential investigations with discretion
  • Ability to multi-task and prioritize workload
  • Familiarity with PowerShell, Python, and/or SQL is a plus
  • Familiarity with security orchestration, automation, and response (SOAR) is a plus
  • Desired Certification: CISSP, GSEC, Security+, Vendor Certifications

Preferred Qualifications:

  • Working knowledge of the following Information Security domains:
  • Cloud Security
  • Network Security
  • Vulnerability and Threat Management
  • Identity and Access Management (IAM)
  • Database Security
  • Application Security
  • 10 years of direct employment in a cybersecurity full-time role
  • 5 years of experience working with threat intelligence feeds and IOCs
  • 3 years of experience in a cybersecurity architect role
  • 3 years of experience with perimeter security administration (Web proxy, SMTP gateway, firewall)
  • 3 years of experience with security information and event management (SIEM) tools
  • 3 years of experience with endpoint protection tools


  • Houston, Texas, United States McDermott International, Ltd Full time

    Job Title: Senior Cybersecurity EngineerMcDermott International, Ltd is seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for managing and proactively assessing cybersecurity issues and threats, running complex analyses on incidents, and using in-depth research to...


  • Houston, Texas, United States McDermott International, Ltd Full time

    Job Title: Senior Cybersecurity EngineerCompany Overview:McDermott International, Ltd is a leading provider of innovative solutions for the energy industry. With a rich history of making the impossible possible, we've been driving the energy transition for over 100 years.Job Overview:Manage and assess cybersecurity issues and threats, conducting complex...


  • Houston, Texas, United States Empower Pharmacy Full time

    Empower Pharmacy - Cybersecurity Analyst - SeniorEmpower Pharmacy is a visionary healthcare company committed to providing quality, affordable medication to millions of patients across the nation. As a Senior Cybersecurity Analyst, you will play a critical role in safeguarding our digital infrastructure by monitoring for threats, leading incident response,...


  • Houston, Texas, United States Clearpoint Full time

    About the RoleWe are seeking an experienced Senior Security Analyst to join our team at Clearpoint. As a key member of our security team, you will play a critical role in enhancing our cybersecurity posture, mitigating risks, and safeguarding our organization's assets.Key ResponsibilitiesLead and coordinate incident response efforts, investigating and...

  • Cybersecurity Manager

    4 weeks ago


    Houston, Texas, United States McDermott International, Ltd Full time

    Job Title: Cybersecurity ManagerMcDermott International, Ltd is seeking a highly skilled Cybersecurity Manager to join our team. As a key member of our IT department, you will be responsible for monitoring the efficiency and performance of our technology and network systems.Key Responsibilities:Review, analyze, design, and advise on security controls,...


  • Houston, Texas, United States Schneider Electric Full time

    Cybersecurity Solutions LeaderAs a Cybersecurity Solutions Leader at Schneider Electric, you will provide technical leadership of the execution and delivery of Cybersecurity solutions for our customers. This includes Sales Support, project setup, and development of both internal and external process documents in support of the solutions we deliver.The...


  • Houston, Texas, United States McDermott International, Ltd Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Engineer to join our team at McDermott International, Ltd. As a key member of our cybersecurity team, you will be responsible for managing and proactively assessing cybersecurity issues and threats, running complex analyses on incidents, and using in-depth research to inform our...


  • Houston, Texas, United States McDermott International, Ltd Full time

    Job OverviewMcDermott International, Ltd is seeking a highly skilled Cybersecurity Engineer to join our team. As a key member of our cybersecurity operations team, you will be responsible for managing and proactively assessing cybersecurity issues and threats, running complex analyses on incidents, and using in-depth research to inform our resolution...


  • Houston, Texas, United States JPMorganChase Full time

    Job OverviewJPMorgan Chase is seeking a highly skilled Cybersecurity Architect to join our team. As a key member of our Cybersecurity and Technology Controls organization, you will be responsible for developing high-quality cybersecurity solutions for various software applications on modern cloud-based technologies.Key ResponsibilitiesEngage with technical...

  • Cybersecurity Expert

    4 hours ago


    Houston, Texas, United States Cypfer Full time

    Job SummaryCYPFER is a leading cybersecurity organization that provides swift and effective response to cyber-attacks. As a Senior Cybersecurity Consultant, you will be part of a global team that collaborates with prominent insurance carriers, law firms, and Fortune 1000 businesses.Key ResponsibilitiesEngage in cybersecurity incident recovery tasks,...


  • Houston, Texas, United States Proofpoint Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Customer Success Manager to join our team at Proofpoint. As a key member of our customer success organization, you will be responsible for ensuring that our customers realize the full value of our products and services, ultimately maximizing renewals and add-on transactions.Key...


  • Houston, Texas, United States McDermott International, Ltd Full time

    Job OverviewThis role will provide leadership for IT Cybersecurity, with a focus on situational awareness of threat actor attack tactics, techniques, and methods. The Senior Manager Technology will drive program-level changes to ensure deployed technology can detect and defend against these risks.Key ResponsibilitiesMaintain awareness of cybersecurity...


  • Houston, Texas, United States Stay Gold Solutions Full time

    Job SummaryStay Gold Solutions is seeking a highly motivated and experienced Senior Account Executive to join our team. As a key member of our sales organization, you will be responsible for driving the sale of our cyber security products and services to CISOs and other senior executives.Key Responsibilities:Collaborate with our clients national sales...


  • Houston, Texas, United States Paradigm Group, Inc. Full time

    Cybersecurity and Assurance Practice Director OpportunityParadigm Group, Inc. is seeking a seasoned professional to lead its Cybersecurity and Assurance practice. As a key member of our advisory services team, you will be responsible for driving the growth and development of our cybersecurity and IT assurance services.Key Responsibilities:Develop and execute...


  • Houston, Texas, United States Harrington Starr Full time

    Unlock the Power of CybersecurityHarrington Starr is seeking a highly skilled Senior Threat Detection Engineer to join our Global Cyber Threat and Incident Response Team. As a key member of our team, you will play a pivotal role in strengthening our defensive strategies and protecting our digital assets from sophisticated cyber threats.Key...


  • Houston, Texas, United States Paradigm Group, Inc. Full time

    Role: Cybersecurity and Assurance Practice DirectorWork Location: Flexible, with a minimum of 3 days onsite in the Houston – Galleria areaNumber of Positions: 1Type: FulltimeReports to: Partner in charge of AdvisoryIndustry: Advisory ServicesSummary:Paradigm Group, Inc. is expanding its advisory services to include cybersecurity and IT assurance, and we...


  • Houston, Texas, United States Enterprise Products Full time

    Job Title: Control Systems Cybersecurity SpecialistJob Summary:Enterprise Products is seeking a highly skilled Control Systems Cybersecurity Specialist to join our team. As a key member of our Cybersecurity team, you will be responsible for supporting Automation on SCADA, Facilities, Terminals, and Pipeline Stations Cybersecurity efforts under the direction...


  • Houston, Texas, United States Tokio Marine HCC Full time

    About the RoleTokio Marine HCC is seeking a seasoned Senior Security Analyst to join our Corporate IT group. As a key member of our security team, you will play a critical role in enhancing our cybersecurity posture, mitigating risks, and safeguarding our organization's assets.Key ResponsibilitiesLead and coordinate incident response efforts, investigating...


  • Houston, Texas, United States Aspen Technology Full time

    About the RoleAs a key member of the Security Operations team at Aspen Technology, you will be responsible for driving the company's cybersecurity efforts forward. With a strong focus on incident response, you will be the go-to expert in the event of a security breach. Your expertise will be invaluable in helping the team stay ahead of emerging threats and...


  • Houston, Texas, United States Enterprise Products Full time

    Job Title: Control Systems Cybersecurity SpecialistJob Summary:Enterprise Products is seeking a highly skilled Control Systems Cybersecurity Specialist to join our team. The successful candidate will be responsible for supporting Automation on SCADA, Facilities, Terminals, and Pipeline Stations Cybersecurity efforts under the direction of the Senior Manager...