Senior Director, Cybersecurity Threat Intelligence

1 week ago


Los Angeles, California, United States Gibson, Dunn & Crutcher LLP Full time
About Gibson, Dunn & Crutcher LLP

Gibson, Dunn & Crutcher LLP is a leading global law firm that advises clients on significant transactions and disputes. Our exceptional teams craft and deploy creative legal strategies that are meticulously tailored to every matter, however complex or high-stakes.

Job Summary

The Senior Director, Cybersecurity Threat Intelligence will be responsible for the ongoing development and oversight of all aspects of the threat hunting, detection, and incident response program. This includes developing processes, procedures, and policies that ensure threats are timely detected, responded to, and resolved.

Key Responsibilities
  • Developing, managing, and evolving a comprehensive, state-of-the-art threat hunting, event analysis, and incident response capability.
  • Performing detailed and complex analysis tasks, including malware analysis.
  • Providing technical leadership for all relevant information security platforms.
  • Serving as the final escalation point for issues related to threat hunting, event detection/analysis, and incident response.
  • Overseeing and directly participating in the administration of the firm's SIEM and other relevant information security technology platforms.
  • Taking the lead role in responding to and containing information security-related incidents.
  • Ensuring IOAs and IOCs are timely integrated into relevant systems and platforms.
  • Managing/curating threat intelligence both human and machine-readable.
  • Partnering with IT managers to develop and maintain best practices and policies for security of all internal systems.
  • Communicating with firm Senior Leadership in the absence of or as directed by the Chief Information Security Officer.
  • Playing a primary role in the selection of new information security technologies.
  • Overseeing and directly participating in the installation, configuration, and monitoring of relevant information security technologies.
  • Assisting in the development and knowledge transfer to information security team members, as well as other IT or firm groups.
Requirements
  • Strong written and oral communication skills.
  • Excellent customer service skills and sense of urgency when resolving issues.
  • Organized, responsive, and highly thorough problem solver.
  • Ability to relate to non-technical users in user-friendly language.
  • Ability to understand the technical implications of security threats.
  • Ability to effectively prioritize and action threat intelligence.
  • Ability to work collaboratively across departments.
  • Ability to motivate and lead a team of diverse technical professionals.
  • Ability to manage multiple concurrent objectives or activities, and effectively make judgments in prioritizing and time allocation in a high-pressure environment.
  • Ability to write clear and concise reports, including executive summaries.
  • Must demonstrate the ability to maintain strict confidentiality of the firm's internal and personnel affairs.
Qualifications
  • University Degree in a technology-related discipline or 4 years of relevant experience.
  • Graduate Degree in a cybersecurity discipline is preferred.
  • CISSP certification is required.
  • Any two of the following certifications is required: CISM, CSX-P, GIAC GREM OSCP, GIAC GCIH.
  • 1-3 years of full-time experience leading and managing information security professionals.
  • 3-5 years of full-time experience in a cybersecurity role dedicated to incident response, digital forensics, threat hunting, or event analysis.
  • 5-7 years of combined experience in intelligence, cybersecurity, or information technology.
  • Strong knowledge of information security principles and practices.
  • Experience with incident response and analysis, preferably in a leadership role.
  • Strong working knowledge of DFIR tools and techniques.
  • Experience performing packet analysis.
  • Strong knowledge of security implications involving a variety of technologies, including but not limited to SaaS platforms and SaaS as infrastructure, Microsoft, Cisco, Unix/Linux, and other market leaders in technology solutions, including mobile devices.
  • Strong knowledge of SIEM and data analytic concepts, including extracting, manipulating, and combining diverse data sets.


  • Los Angeles, California, United States Gibson, Dunn & Crutcher LLP Full time

    About Gibson, Dunn & Crutcher LLPGibson, Dunn & Crutcher LLP is a leading global law firm that advises clients on significant transactions and disputes. Our exceptional teams craft and deploy creative legal strategies that are meticulously tailored to every matter, however complex or high-stakes.Job SummaryThe Senior Director, Cybersecurity Threat...


  • Los Angeles, California, United States The Trade Desk Full time

    About The Trade DeskThe Trade Desk is a global technology company with a mission to create a better, more open internet for everyone through principled, intelligent advertising. Handling over 1 trillion queries per day, our platform operates at an unprecedented scale. We have also built something even stronger and more valuable: an award-winning culture...


  • Los Angeles, California, United States Proofpoint Full time

    It's fun to work in a company where people truly BELIEVE in what they're doingWe're committed to bringing passion and customer focus to the business.Corporate OverviewIn today's cyber threat landscape, protection starts with people. At Proofpoint, that simple truth fuels our passion for protecting users, the data they create, and the systems they rely on...


  • Los Angeles, California, United States Snapchat Full time

    About the RoleSnapchat is a leading technology company that empowers people to express themselves, live in the moment, learn about the world, and have fun together. We are seeking a highly skilled Senior Intelligence Analyst to join our Global Security team, specifically the Intelligence and Risk Analysis team.Key ResponsibilitiesImplement and coordinate the...


  • Los Angeles, California, United States CNM LLP Full time

    About the RoleCNM LLP, a leading technical advisory services firm, is seeking a seasoned Cybersecurity Manager to join our growing Los Angeles team. As a key member of our Cybersecurity practice, you will play a critical role in leading and managing complex client engagements, developing and implementing cybersecurity strategies, and driving business...


  • Los Angeles, California, United States Breakdown Services Full time

    Job OverviewWe are looking for a skilled and proactive Information Security Engineer to enhance our cybersecurity initiatives at Breakdown Services. This is a full-time, permanent position that offers a REMOTE work environment. Candidates must possess authorization to work in the US.Key Responsibilities:Cybersecurity Strategy Development:Formulate and...


  • Los Angeles, California, United States Breakdown Services Full time

    Job DescriptionWe are seeking a highly skilled and experienced Cybersecurity Strategist to join our organization, Breakdown Services. The position is full-time and permanent, with the option to work remotely. Candidates must be authorized to work in the US or Canada and reside in California or British Columbia.Key Responsibilities:Cybersecurity Strategy and...


  • Los Angeles, California, United States Breakdown Services Full time

    Job OverviewWe are looking for a skilled and knowledgeable Information Security Engineer to enhance our cybersecurity efforts at Breakdown Services. This full-time, permanent position is REMOTE, and candidates must be authorized to work in the US. The Information Security Engineer will play a crucial role in formulating and executing comprehensive...


  • Los Angeles, California, United States City National Bank Full time

    SENIOR CYBERSECURITY MANAGERWHAT IS THE OPPORTUNITY?The Senior Cybersecurity Manager plays a pivotal role within the Information Security framework under the Administrative Services Management sector. This senior position collaborates with various security teams across a complex, regulated landscape to establish robust security initiatives that safeguard the...


  • Los Angeles, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly motivated and experienced Sales Director to lead our regional sales team in driving business growth and expanding our customer base in the enterprise cybersecurity market.Key ResponsibilitiesBuild and manage a high-performing sales team to achieve sales targets and exceed customer expectations.Develop and execute sales...


  • Los Angeles, California, United States Breakdown Services Full time

    Job OverviewWe are looking for a proactive and skilled Information Security Engineer to enhance our cybersecurity initiatives at Breakdown Services. This is a full-time, permanent position that is REMOTE. Candidates must be authorized to work in the US and reside in California. The Information Security Engineer will play a critical role in formulating and...


  • Los Angeles, California, United States The Metropolitan Water District of Southern California Full time

    Position Overview:The Senior Cybersecurity Solutions Architect is a pivotal role for a technical specialist in cybersecurity with a focus on Cloud Security Management. This expert will oversee the architecture, security access, and execution of cybersecurity protocols and safeguards across various cloud platforms, including but not limited to Azure, M365...


  • Los Angeles, California, United States Augment Jobs Full time

    Job SummaryWe are seeking a seasoned Chief Security Officer to lead our company's cybersecurity strategy, risk management, and information security initiatives.Key ResponsibilitiesCybersecurity Strategy and Leadership: Develop and implement a comprehensive cybersecurity strategy aligned with business objectives and industry best practices.Lead the...

  • Intelligence Analyst

    1 month ago


    Los Angeles, California, United States Federal Bureau Of Investigation Full time

    Review FBI communications to identify and evaluate the intelligence information therein. Prepare and disseminate intelligence information while protecting sources and investigations through correct document classification and controls. Communicate with various internal and external law enforcement and Intelligence Community(IC) members to gain a better...


  • Los Angeles, California, United States Snapchat Full time

    About the RoleSnapchat is a leading technology company that empowers people to express themselves, live in the moment, learn about the world, and have fun together. We are seeking a highly skilled Geopolitical Intelligence Analyst to join our Global Security team.Key ResponsibilitiesImplement and Coordinate Intelligence Programs: Serve as a team...


  • Los Angeles, California, United States Sunbit Full time

    About Sunbit:Sunbit is a pioneering financial technology firm dedicated to simplifying the payment process for everyday expenses. Our innovative solutions provide consumers with flexible payment options, enhancing their purchasing power.Founded in 2016, we have developed a no-fee credit card and a point-of-sale payment system that is utilized in over 21,000...


  • Los Angeles, California, United States Team Union Full time

    Senior Account Executive - Cybersecurity SalesCyber Defense Group (CDG) is a leading cybersecurity consulting firm that is revolutionizing the way mid-market companies approach information security. With a team of experienced professionals and a results-driven approach, CDG helps organizations meet their immediate security needs while preparing them for the...


  • Los Angeles, California, United States Cornerstone Transportation Consulting Full time

    Job OverviewPosition Summary:This role involves delivering cybersecurity expertise to enhance the security framework of Cornerstone Transportation Consulting. The selected candidate will engage in various essential functions within the Information Security Department, aimed at strengthening security strategies, governance, risk evaluations, and operational...


  • Los Angeles, California, United States Federal Bureau of Investigation Full time

    Position Overview The role of an Intelligence Operations Specialist with the Federal Bureau of Investigation (FBI) is a critical component in safeguarding national security. Successful candidates will undergo a comprehensive training program designed to equip them with the necessary skills and knowledge for effective intelligence analysis. Eligibility...


  • Los Angeles, California, United States Immigration And Customs Enforcement Full time

    As an Information Technology CyberSecurity Specialist, at full performance level, you will perform the following duties:Develop cutting-edge and creative solutions to address complex technical and investigative challenges, including DevOps (development and operations) to create and maintain scalable platforms (e.g. cloud, bare metal), web development/design...