Head of Cybersecurity Operations

2 weeks ago


Santa Ana, California, United States First American Full time
About Us
At First American, we have maintained a steadfast commitment to our employees since 1889. Our team is dedicated to their work, and we prioritize creating an environment where everyone feels included, supported, and empowered to innovate and achieve their full potential. Our culture, which emphasizes inclusivity and prioritizes people, has garnered us numerous accolades, including recognition on the Fortune 100 Best Companies to Work For list for eight consecutive years. We are also proud to be recognized as a top workplace for women, diversity, and LGBTQ+ employees, and have appeared on over 50 regional best places to work lists. First American is dedicated to being a great workplace for everyone.

Role Overview

Lead all initiatives within the Security Operations Center (SOC), maintaining the highest standards of security operations and ensuring the team's preparedness to address emerging threats. Oversee First American's Global SOC, SIEM, SOAR, and Security Incident Response functions, managing a diverse team of technical professionals and managers. Continuous enhancement and automation are vital for success.

Key Responsibilities
  • As a leader, you will supervise, support, and enhance the maturity of the SOC, focusing on improving incident response times, minimizing false positives, and enhancing threat detection capabilities.
  • Foster innovation and provide leadership to ensure top-tier system solutions and flawless execution.
  • Collaborate with global SOC/MSOC managers to guarantee 24x7x365 global coverage for detection and response.
  • Regularly assess and monitor security operations, investigative processes, automation, threat-hunting techniques, eDiscovery, legal holds, and forensic investigations and technologies.
  • Work alongside Security Engineering to provide feedback on current capabilities.
  • Oversee all security incidents, processes, and escalations to identify root causes and the extent of incidents; act as the escalation point and incident commander for significant security incidents.
  • Develop and manage operational playbooks, procedures, recommendations, and standards to ensure compliance with relevant security laws, regulations, and privacy legislation.
  • Provide strategic direction in the ongoing development, implementation, and administration of First American's security programs and policies to ensure the integrity, confidentiality, and availability of information managed by the organization.
  • Lead a multidisciplinary team of incident responders, cyber defense analysts, and security consultants, promoting collaboration and innovation in addressing complex security incidents.
  • Oversee the creation, implementation, and maintenance of our cyber defense strategy, policies, and tools, ensuring robust protection against cyber threats.
  • Stay informed about the latest cybersecurity trends, technologies, and threats to maintain the effectiveness of the organization's security measures.
  • Define and monitor key performance indicators (KPIs) for the cybersecurity team to assess their effectiveness and contributions to the organization's security objectives.
  • Design, develop, and drive the overall strategy, methodology, and roadmap for the processes, systems, tools, and technologies necessary to secure our data assets.
  • Authorize projects, approve project designs and cost estimates, and report project status and critical issues to IT senior management.
  • Manage and administer the department budget with input from work group managers.
  • Develop long-term plans for the department and actively participate in strategic planning for the IT Operations function, translating strategic goals into technical strategies and objectives.
  • Conduct performance reviews, provide ongoing feedback, establish salary budgets, approve salary increases, and make hiring decisions.
  • Regularly engage with executives both within and outside the company to make operational and project-related decisions, resolve critical issues, gather industry insights, and cultivate a productive professional network.
  • Be prepared to perform duties outside of standard working hours based on business needs.
Qualifications:
  • BA/BS degree in Computer Information Systems, Computer Science, or equivalent experience is required.
  • 10+ years of technical experience as a senior contributor.
  • 8+ years of management experience in a similar technical and business environment.
  • Preferred Certifications: CISSP, SSCP, CISA, CISM, CCNA, CCNP, MSCE.
  • Experience with IT security, compliance, risk, and privacy frameworks such as ISO 27001, NIST 800-53, HIPAA, GDPR, CCPA.
  • Technical working knowledge of security tools and concepts including IDS/IPS, SIEM, Web Proxy, Encryption, Patch management, Vulnerability Scanning & Remediation, Forensics, Penetration Testing, DLP, Email Gateways, Anti-spam Services, MDM, Privileged Account Management, Log Analytics, Two Factor Authentication, Single Sign On.
  • Excellent communication and interpersonal skills with a high degree of empathy and emotional intelligence, self-motivated with the ability to manage and prioritize multiple deliverables to meet deadlines, and a proven track record of delivering results individually and as part of a team in a fast-paced, demanding environment.
  • Extensive knowledge and experience managing a strong 24x7 SOC and Security Incident Response team.
  • Extensive knowledge of Security Event and Incident Management (SEIM) and Security Orchestration Automation and Response (SOAR) tools.
  • Ability to nurture and support a strong operations culture focused on customer service, excellent technology, high-quality implementations, self-motivated innovation, and problem-solving.
  • Experience in building security products and a strong understanding of the security landscape.
  • Demonstrated ability to establish and maintain metrics-based process improvement.
  • Ability to build and maintain effective working relationships at the senior management level across functional groups and business units.
  • Ability to communicate the function's vision and establish aligned direction and goals for the department.
Compensation: Pay Range: $116, $233,640 Annually

This range represents a reasonable estimate of the base pay for this position at the time of posting. Compensation is based on various factors, including job-related knowledge, skills, experience, business requirements, and geographic location.

Our Commitment
At First American, we embrace individuality and thrive on diversity, equity, and inclusion, not just because it is the right thing to do, but because it is essential to our success. We are proud to cultivate an authentic and inclusive workplace for all. Employees are encouraged to bring their unique selves to work. First American is an equal opportunity employer in every sense of the term.

Based on eligibility, First American offers a comprehensive benefits package including medical, dental, vision, 401k, PTO/paid sick leave, and other great benefits like an employee stock purchase plan.

  • Santa Ana, California, United States First American Full time

    About UsJoin a team that prioritizes its people. First American has consistently demonstrated a commitment to its workforce, fostering an environment where everyone feels valued, supported, and empowered to innovate and achieve their fullest potential. Our inclusive culture has garnered numerous accolades, including recognition on the Fortune 100 Best...

  • Cybersecurity Analyst

    2 weeks ago


    Santa Ana, California, United States NavitsPartners Full time

    Position: Security AnalystKey Responsibilities:The main duty involves overseeing, reacting to alerts, and disseminating threat intelligence pertinent to our clients' networks and systems.Employ a range of tools to scan and analyze incidents, including Carbon Black, Windows Defender Advanced Threat Protection (ATP), Azure ATP, and Office 365 ATP, taking...


  • Santa Clara, California, United States Forward Networks Inc Full time

    Forward Networks Inc is at the forefront of transforming network management for large-scale enterprises. Our innovative Forward Enterprise platform provides a vendor-neutral "digital twin" of the network, grounded in a robust mathematical framework. This platform is designed to accommodate extensive networks, including cloud, hybrid cloud, and on-premises...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview:SmartSource Technical Solutions is seeking a dedicated Security Engineer to enhance our cybersecurity framework. This role involves a comprehensive approach to safeguarding our digital assets and ensuring the resilience of our IT infrastructure.Key Responsibilities:Design and implement robust security measures to protect organizational data...


  • Santa Ana, California, United States IT Proactive Full time

    Job DescriptionJob Summary:We are seeking a highly skilled and experienced Business Operations Manager to join our team at IT Proactive. The successful candidate will be responsible for overseeing daily operations, including the Support Desk, Project Delivery, Human Resources, Automations, and Proactive Services teams.Key Responsibilities:Culture: Cultivate...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview:SmartSource Technical Solutions is in search of a dedicated Security Engineer to enhance our client's cybersecurity framework. This role involves a comprehensive approach to safeguarding sensitive information and ensuring the resilience of IT systems.Key Responsibilities:Design and implement a cohesive cybersecurity infrastructure to...


  • Santa Rosa, California, United States HCL Technologies Full time

    Job Overview: As a Cybersecurity Associate Consultant at HCL Technologies, you will play a crucial role in understanding and enhancing our clients' cybersecurity frameworks. Key Responsibilities: (1.) Gain a comprehensive understanding of the client's cybersecurity landscape and associated products. (2.) Monitor, configure, and resolve cybersecurity...


  • Santa Clara, California, United States MDS (Micro-Data Systems) Full time

    Lead Cybersecurity AnalystLocation: Fully OnsitePotential for hybrid work arrangements after acclimatization.Key Responsibilities:The Analyst will oversee Security Operations, focusing on the monitoring, analysis, and response to security events and potential incidents.Engage in proactive threat hunting, enhance detection capabilities, and integrate threat...

  • Cybersecurity Expert

    6 hours ago


    Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Expert to join our team as a Senior Principal Product Security Researcher. In this role, you will be responsible for discovering and creating proof of concepts for new security vulnerabilities in our products and cloud offerings.Key ResponsibilitiesDiscover and create proof of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Researcher to join our team. As a Principal Product Security Researcher, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and implement novel methods for...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Palo Alto Networks. As a key member of our Content Delivered Security Service (CDSS) organization, you will be responsible for implementing innovative projects that detect and defend against emerging threats.Key ResponsibilitiesThreat Research and Analysis: Track and...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview: SmartSource Technical Solutions is seeking a skilled Security Engineer to enhance our cybersecurity framework.Key Responsibilities:Design and implement a cohesive cybersecurity infrastructure.Oversee the maintenance and support of security tools and platforms to safeguard our organization's digital assets.Collaborate with various teams to...


  • Santa Ana, California, United States OCERS Full time

    POSITION OVERVIEWThe Head of Internal Audit will have a direct reporting line to the Audit Committee, with functional guidance from the Chief Executive Officer, and will manage department direct reports. This role is tasked with the comprehensive coordination of internal audits to ensure that OCERS maintains a robust system of financial and operational...


  • Santa Ana, California, United States Collectors Full time

    About Collectors:Collectors is a premier innovator in technology, dedicated to delivering exceptional services for collectors globally. We specialize in grading, authenticating, securing, and trading millions of record-breaking collectibles, while continuously modernizing and digitizing our processes to fulfill our mission of empowering collectors in their...


  • Santa Clara, California, United States Thought storm Full time

    Job OverviewPosition: Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 6+ monthsRole Summary:The Cybersecurity Engineer will play a crucial role in the design, implementation, and maintenance of security systems and platforms aimed at safeguarding our organization's IT infrastructure, networks, and sensitive data. This position will...


  • Santa Maria, California, United States ENSCO Full time

    Internal Position Title:Senior Cybersecurity Solutions EngineerJob Overview:ENSCO Inc. is in search of a seasoned Information Systems Security Engineer (ISSE) to enhance the security posture of the Western Range (WR) Launch and Test Range Systems (LTRS). This pivotal role supports operations at Vandenberg Space Force Base (VSFB), contributing to the nation's...


  • Santa Clara, California, United States AESC Group Full time

    AESC Group is seeking to enhance its team with a Cybersecurity Incident Response Specialist. This role is essential in ensuring the protection of our digital assets through vigilant monitoring and prompt response to cybersecurity threats and incidents.Position Type: Full-TimeWork Arrangement: Hybrid/On-siteAbout AESC GroupAESC Group is a pioneering global...


  • Santa Clarita, California, United States Idea Entity Full time

    Job OverviewPosition: Platform Systems EngineerWork Environment: OnsiteSchedule: Full-time, standard business hoursCompensation: Competitive hourly rate, negotiableKey Responsibilities:Platform Systems Development: Design, implement, and sustain robust platform systems that support critical business applications.Collaboration: Work alongside various teams to...

  • Cybersecurity Analyst

    2 weeks ago


    Santa Barbara, California, United States Security Industry Specialists Full time

    Position Overview:Job Title: Security Operations SpecialistCompany Overview:At Security Industry Specialists, we are committed to excellence in providing security solutions. Our focus is on cultivating a workforce of dedicated professionals who are integral to our mission. We believe in fostering a collaborative environment where every team member plays a...

  • Artisan Bread Maker

    2 weeks ago


    Santa Monica, California, United States Bread Head Full time

    Position Overview:Bread Head sandwich shop is in search of dedicated bakers. This role involves overseeing various elements of bread and cookie production. Candidates must demonstrate reliability and the ability to work autonomously while managing multiple tasks.Key Responsibilities:1. Engage in the preparation and baking of a variety of breads and...