Cybersecurity Director

2 weeks ago


Sparks, Nevada, United States SNC Full time
Cybersecurity Senior Director Job Description

SNC is seeking a highly experienced Cybersecurity Senior Director to lead our enterprise-wide cybersecurity activities. As a key member of our leadership team, you will be responsible for maturing our strategic cybersecurity program to proactively address emerging cyber risks.

Key Responsibilities:
  • Oversee all enterprise-wide cybersecurity activities, including security risks, incident response, and recovery efforts.
  • Collaborate with stakeholders to ensure security initiatives align with business objectives, while monitoring emerging threats and trends in the cybersecurity landscape.
  • Provide regular reports and updates to executive leadership on the status of the cybersecurity program.
  • Establish and maintain relationships with external partners and vendors to ensure effective security operations.
  • Foster a culture of continuous improvement and collaboration to improve processes and compliance, while maintaining compliance with DFARs and CMMC regulations.
  • Provide guidance and oversight to the security team, ensuring they are properly trained and equipped to perform their duties.
  • Maintain strong relationships with internal and external customers to support enterprise cybersecurity activities.
  • Provide leadership oversight and ensure team is developed to promote growth and success.
  • Ensure thoughtful adherence to all SNC policies, procedures, and compliance regulations.
Requirements:
  • Bachelor's Degree in a related field of study.
  • Relevant experience may be considered in lieu of required education.
  • Minimum 10 years of increasing levels of experience directly related to leading, management, and scaling of cybersecurity teams and assets.
  • Experience implementing cyber frameworks, such as NIST (National Institute of Standards and Technology) and 800-53, Cybersecurity Maturity Model Certification (CMMC), MITRE ATT&CK, Zero Trust Architecture, DFARS, and industry best practices.
  • Experience working in at least two of the following areas of responsibilities (AORs); Vulnerability Management, Governance, Risk, and Compliance (GRC), Threat Hunting, Incident Response, Cybersecurity Architecture and Engineering.
  • Knowledge of network architecture concepts including topology, protocols, and components and network management principles, models, and tools, including the application of Defense-In-Depth principles, Zero Trust, Principle of Least Privilege and knowledge of network traffic analysis methods.
  • Demonstrated experience in hybrid environments; on premise, public and private cloud, Software as a Service (SaaS), Infrastructure as a Service (IaaS).
  • Ability to seamlessly switch from executive-level risk conversations to diving deep into controls and technology.
  • Demonstrated clear communication skills and ability to interact effectively at all levels of an organization, and to influence senior management and executives (Including translating technical information based on specific audiences).
  • Proven leadership abilities inclusive of successful change management, mentoring, career development, training, succession planning, holding people accountable, and conducting yearly reviews.
  • Mastery of the ability to drive innovative thinking, lead and inspire your team, instill collaboration, challenge status quo, manage complex situations, delegate authority, and demonstrate ability to adapt to dynamic situations.
  • Proven experience and skills in team building, time management, conflict resolution, communication, briefing, presentation, and strategic thinking.
  • Strong communication skills, including the ability to clearly express concepts in verbal and written forms.
  • Ability to navigate change.
  • Proven ability to develop and implement policy, influence partners to incorporate security requirements into functional area operations, and drive process improvement both internal and external to the security organization.
  • Experience in managing complex cybersecurity systems.
  • Proven ability to interpret intent of available guidelines/regulations and use considerable judgement in applying them to individual situations.
  • Proven long-term and strategic perspective that extends beyond the immediate initiatives; visualizes and articulates a clear direction.
  • Team oriented with the ability to work independently with minimal supervision.
  • Active or have previously held a minimum of a Secret clearance with the ability to obtain and maintain a Top-Secret security clearance.
Preferred Qualifications:
  • Typically 15-20 years of relevant experience; 12+ years demonstrated cybersecurity experience.
  • Advanced degree in Cybersecurity.
  • Knowledge of the National Industrial Security Program (NISP).
  • Background in the Aerospace and Defense Industry, the US Department of Defense (Civilian), the US Intelligence Community, NASA/Civil or commercial space and/or US Military, with an understanding of defense, aerospace, intelligence, and adjacent markets.
  • Professional cybersecurity certifications such as GSLC, GCIH, GDSA, CISM, and CISSP.
  • Familiarization with Cloud Security and Application Security.
  • Experience exercising project management and project delivery methodologies.
  • Experience directing a Security Operations Center or Emergency Operations Center.
  • Experience with Crisis Management protocols.
  • Demonstrated passion for ideation, intellectual curiosity, and innovation, as well as motivating others to act by creating a shared sense of vision or purpose.

Benefits:

  • Estimated Starting Salary: $194, $267,519.25
  • SNC offers annual incentive pay based upon performance that is commensurate with the level of the position.
  • SNC offers a generous benefit package, including medical, dental, and vision plans, 401(k) with 150% match up to 6%, life insurance, 3 weeks paid time off, tuition reimbursement, and more.

Security Clearance:

  • This position requires current/active Secret U.S. Security Clearance. U.S. Citizenship status is required as this position needs an active U.S. Security Clearance for employment. Non-U.S. Citizens may not be eligible to obtain a security clearance. The Department of Defense Consolidated Adjudications Facility (DoD CAF), a federal government agency, handles the adjudicative aspects of the security clearance eligibility process for industry applicants. Adjudicative factors which affect the outcome of the eligibility determination include, but are not limited to, allegiance to the U.S., foreign influence, foreign preference, criminal conduct, security violations and illegal drug use.


  • Sparks, Nevada, United States Sierra Nevada Corporation Full time

    Job Title: Cybersecurity DirectorAs the Cybersecurity Director at Sierra Nevada Corporation, you will oversee all enterprise-wide cybersecurity activities. You will be responsible for maturing our strategic cybersecurity program to proactively address emerging cyber risks, directing SNC's cybersecurity initiatives, processes and projects, strategically...


  • Sparks, Nevada, United States Sierra Nevada Corporation Full time

    About the RoleSierra Nevada Corporation is seeking a highly experienced and skilled Cybersecurity Senior Director to join our team. As a key member of our cybersecurity leadership team, you will be responsible for overseeing all enterprise-wide cybersecurity activities, including developing and implementing a comprehensive cybersecurity program aligned to...


  • Sparks, United States SNC Full time

    As the Business Systems Cybersecurity Senior Director at SNC, you will oversee all enterprise-wide cybersecurity activities. You will be responsible for maturing our strategic cybersecurity program to proactively address emerging cyber risks, directing SNC’s cybersecurity initiatives, processes and projects, strategically planning and implementing industry...