Senior Manager of Insider Threat

2 weeks ago


Reston Virginia, United States Fannie Mae Full time
Job Description

As a valued leader on our team, you will manage the operational activities of a team who monitor and evaluate threats to Fannie Mae's cybersecurity. In this role, you will set up checks and warnings to alert management when suspicious activity is detected, as well as collaborate with leadership to develop strategic plans for the function or related business process.

THE IMPACT YOU WILL MAKE

The Defense and Response - Threat Detection - Senior Manager role will offer you the flexibility to make each day your own, while working alongside people who care so that you can deliver on the following responsibilities:

Team Leadership and Development: Lead, mentor, and develop the insider threat team, fostering a culture of continuous improvement and professional growth.

Insider Threat Detection and Analysis: Implement and oversee systems for the detection of suspicious activities and potential insider threats. Analyze complex data sets to identify irregular patterns and behaviors.

Security Solutions Optimization: Work with operations and engineering teams to optimize the use of security technologies including Data Loss Prevention (DLP), Security Information and Event Management (SIEM), and User and Entity Behavioral Analytics (UEBA) to help protect sensitive information.

Policy and Procedure Development: Develop and maintain comprehensive policies and procedures for insider threat management, ensuring they align with industry best practices and regulatory requirements.

Key Stakeholder Engagement: Engage and collaborate with key stakeholders across the organization, including senior management, to align insider threat management strategies with business objectives and ensure comprehensive support and understanding.



  • Virginia, United States CareerBuilder Full time

    Minimum of 10 years of experience in DoD, program and policy development (USMC-specific is preferred) Must have a comprehensive understanding of JCIDS and the DOTMLPF principles and process to assist in the development of the MC CBA Must have comprehensive knowledge of how qualitative and quantitative measures can be applied to programmatic efforts in...


  • Reston, Virginia, United States Palo Alto Networks Full time

    Job Description Your Career We are seeking a Senior Manager for our Unit 42 Threat Intelligence team to run the Malware Reverse Engineering Team. This team plays a critical role in providing timely, actionable threat intelligence and response capabilities to help protect our customers and internal stakeholders. Your Impact As the Senior Manager of the...


  • Reston, VA, United States ORACLE Full time

    Oracle is looking for a Manager to lead a team of detection engineers as part of our SaaS Cloud Security Detection and Response team. This leadership role involves a solid grasp of the current cyber threat landscape. Threat actors tactics, techniques, and procedures (TTPs). MITRE ATT&CK and DEFEND frameworks. Attack path analysis, threat hunting, and...

  • Cyber Threat Analyst

    2 weeks ago


    Arlington, Virginia, United States Node.Digital Full time

    Cyber Threat Analyst Location: Arlington, VA Must have Top Secret Clearance Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to...


  • Reston, United States ADVANTAGE SCI Full time

    Job Description Position: Threat Analyst Reports To: The Customer and Program Manager Clearance Type: Active TS/SCI with CI Poly Work Location: Washington, DC and Reston, VA Advantage SCI is seeking a Threat Analyst to be considered for employment. Individual will serve as a subject matter expert and a member of Global Security Division. The analyst will be...


  • Virginia, United States Integrity ISR Full time

    Integrity ISR, LLC Senior Cyber Analyst YORK, VA·Full time Apply for Senior Cyber Analyst Candidate MUST have active TS/SCI clearance to be considered. The contractor will ensure implementation of security features for the detection of malicious code, viruses, and adversaries. Produces risk assessment reports and remediation recommendations. The contractor...


  • Reston, United States Leidos Full time

    R-00133551 Description At Leidos, everything we do is built on our commitment to do the right thing for our customers, our employees, and our communities. Learn more about the values and culture that are the foundations of our business. Our mission is to make the world safer, healthier, and more efficient through information technology, engineering, and...


  • arlington virginia, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Threat Analyst to work on-site in Arlington, VA. The Cyber Threat Analyst will be responsible for onsite incident response and investigation, assessing cyber-attack severity, developing mitigation strategies, and aiding in service restoration for civilian government agencies and critical infrastructure entities....

  • Senior BI Analyst

    2 weeks ago


    Reston, United States Orion Corporation Full time

    An extraordinarily talented group of individuals work together every day to drive TNS' success, from both professional and personal perspectives. Come join the excellence! Overview The SOC Technical Team Lead is responsible for leading the global TNS SOC day-to-day activities while providing ongoing technical guidance to analysts, peers inside and outside of...


  • Reston, United States Nakupuna Companies Full time

    Overview The Counter UAS (C-UAS) Threat Assessment Systems Analyst supports the Partner Engagement Division, Global Integration Department (GI), Operations Integration Directorate, Defense Threat Reduction Agency (DTRA) by enabling and facilitating interagency groups, activities, and support to achieve DTRA counter Weapons of Mass Destruction (WMD) and...


  • Alexandria, Virginia, United States Systems Planning and Analysis, Inc. Full time

    Overview: Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in spirit...


  • Reston, United States Trellix Full time

    Director, Transformation ProgramsSenior Product Manager: CertificationsProfessional Services ConsultantSoftware Development Engineer ,Data ProtectionCustomer Success ManagerLead Software Engineer/ Senior Tech LeadSoftware EngineerManager / Senior Manager Program ManagementAdministrative SupportProfessional Service Solution ConsultantSenior Customer Success...


  • Virginia, United States Hatchpad Full time

    Jr Cybersecurity Threat Analyst (Day Shift) hatch IT is partnering with Neovera to find a Jr Cybersecurity Threat Analyst (Day Shift). See details below. About the role: Neovera is seeking a junior cyber security threat analyst who will primarily analyze and triage security alerts and events from Neovera’s MSSP platform with other SOC Analysts and...


  • Virginia Beach, United States Orion Talent Full time

    One of our Virginia Beach VA clients is looking for someone to lead their inside sales team and be and be responsible for supervising the company's sales and marketing strategy, and work closely with outside sales representatives. This position will report to the VP of sales.We are looking for someone with product-based sales experience (inside or outside),...


  • Ashburn, Virginia, United States Visa Full time

    Job Description Visa is seeking a seasoned Senior Consultant to join our Visa Payments Threat Labs team.  This individual will be responsible for strategic projects, UAT testing, performing testing for our clients to ensure the safety of their transactions, testing new tools and products, and developing new fraud scenarios for testing purposes. This...


  • Reston, United States SAIC Full time

    Job ID: 2405974 **Location**:RESTON, VA, US **Date Posted**:2024-04-29 **Category**:Security **Subcategory**:Security **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 10 % of the Time **Minimum Clearance Required**:Secret **Clearance Level Must Be Able to Obtain**:Secret **Potential for Remote Work**:No **Description** SAIC has a need for...


  • Virginia, United States Node Full time

    Se nior Cyber Security Engineer Location: Dulles, VA Must have an active Secret Security Clearance Node is supporting a U.S. Government customer on a large mission-critical development and sustainment program to design, build, deliver, and operate a network operations environment, including introducing new cyber capabilities to address emerging threats. Node...


  • Reston, United States Tier4 Group Full time

    The Senior Security Engineer is responsible for securing enterprise information by determining security requirements; planning, implementing, and testing security systems; preparing security standards, policies, and procedures; and mentoring team members. Additionally, this position is responsible for identifying potential threats to the IT infrastructure...


  • Reston, United States Tier4 Group Full time

    The Senior Security Engineer is responsible for securing enterprise information by determining security requirements; planning, implementing, and testing security systems; preparing security standards, policies, and procedures; and mentoring team members. Additionally, this position is responsible for identifying potential threats to the IT infrastructure...


  • Reston, United States Tier4 Group Full time

    The Senior Security Engineer is responsible for securing enterprise information by determining security requirements; planning, implementing, and testing security systems; preparing security standards, policies, and procedures; and mentoring team members. Additionally, this position is responsible for identifying potential threats to the IT infrastructure...