Senior Director, Information Security Threat Hunting, Detection

2 weeks ago


Los Angeles, United States Gibson, Dunn & Crutcher LLP Full time

Gibson Dunn is a leading global law firm, advising clients on significant transactions and disputes. Our exceptional teams craft and deploy creative legal strategies that are meticulously tailored to every matter, however complex or high-stakes. The firm’s work is distinguished by a unique combination of precision and vision.

Based in New York, Washington D.C. or Los Angeles, the Senior Director, Information Security Threat Hunting, Detection & Incident Response will be responsible for the ongoing development and oversight of all aspects of the threat hunting, detection and incident response program, including developing processes, procedures and policies that ensure threats are timely detected, responded to and resolved.

The Senior Director, Information Security Threat Hunting, Detection & Incident Response advises the Information Security Team on the tactics, techniques and procedures of current threat actors, emerging threats, relevant and timely IOCs and all aspects of threat hunting, detection and analysis. The scope of this position is firm wide and requires a thorough understanding of all the IT systems the firm uses, and how those systems are secured.

This role reports to the Chief Information Security Officer.

Responsibilities include:

Developing, managing and evolving a comprehensive, state-of-the-art threat hunting, event analysis and incident response capability. Performing detailed and complex analysis tasks, including malware analysis. Providing technical leadership for all relevant information security platforms. Serving as the final escalation point for issues related to threat hunting, event detection/analysis and incident response. Overseeing and directly participating in the administration of the firm’s SIEM and other relevant information security technology platforms. Taking the lead role in responding to and containing information security related incidents. Ensuring IOAs and IOCs are timely integrated into relevant systems and platforms. Managing/curating threat intelligence both human and machine readable. Partnering with IT managers to develop and maintain best practices and policies for security of all internal systems. Communicating with firm Senior Leadership in the absence of or as directed by the Chief Information Security Officer. Playing a primary role in the selection of new information security technologies. Overseeing and directly participating in the installation, configuration, and monitoring of relevant information security technologies. Assisting in the development and knowledge transfer to information security team members, as well as other IT or firm groups.

Qualifications

Strong written and oral communication skills. Excellent customer service skills and sense of urgency when resolving issues. Organized, responsive and highly thorough problem solver. Ability to relate to non-technical users in user-friendly language. Ability to understand the technical implications of security threats. Ability to effectively prioritize and action threat intelligence. Ability to work collaboratively across departments. Ability to motivate and lead a team of diverse technical professionals. Ability to manage multiple concurrent objectives or activities, and effectively make judgments in prioritizing and time allocation in a high-pressure environment. Ability to write clear and concise reports, including executive summaries. Must demonstrate the ability to maintain strict confidentiality of the firm’s internal and personnel affairs.

Experience

University Degree in a technology related discipline or 4 years of relevant experience. Graduate Degree in a cybersecurity discipline is preferred. CISSP certification is required. Any two of the following certifications is required: CISM, CSX-P, GIAC GREM OSCP, GIAC GCIH. 1-3 years of full-time experience leading and managing information security professionals. 3-5 years of full-time experience in a cybersecurity role dedicated to incident response, digital forensics, threat hunting or event analysis. 5-7 years of combined experience in intelligence, cybersecurity or information technology. Strong knowledge of information security principles and practices. Experience with incident response and analysis, preferably in a leadership role. Strong working knowledge of DFIR tools and techniques. Experience performing packet analysis. Strong knowledge of security implications involving a variety of technologies, including but not limited to SaaS platforms and SaaS as infrastructure, Microsoft, Cisco, Unix/Linux, and other market leaders in technology solutions, including mobile devices. Strong knowledge of SIEM and data analytic concepts, including extracting, manipulating and combining diverse data sets.



  • Los Angeles, California, United States Gibson, Dunn & Crutcher LLP Full time

    About Gibson, Dunn & Crutcher LLPGibson, Dunn & Crutcher LLP is a leading global law firm that advises clients on significant transactions and disputes. Our exceptional teams craft and deploy creative legal strategies that are meticulously tailored to every matter, however complex or high-stakes.Job SummaryThe Senior Director, Cybersecurity Threat...


  • Los Angeles, California, United States Gibson, Dunn & Crutcher LLP Full time

    About Gibson, Dunn & Crutcher LLPGibson, Dunn & Crutcher LLP is a leading global law firm that advises clients on significant transactions and disputes. Our exceptional teams craft and deploy creative legal strategies that are meticulously tailored to every matter, however complex or high-stakes.Job SummaryThe Senior Director, Cybersecurity Threat...


  • Los Angeles, California, United States The Trade Desk Full time

    About The Trade DeskThe Trade Desk is a global technology company with a mission to create a better, more open internet for everyone through principled, intelligent advertising. Handling over 1 trillion queries per day, our platform operates at an unprecedented scale. We have also built something even stronger and more valuable: an award-winning culture...


  • Los Angeles, California, United States Augment Jobs Full time

    Job SummaryWe are seeking a seasoned Chief Security Officer to lead our company's cybersecurity strategy, risk management, and information security initiatives.Key ResponsibilitiesCybersecurity Strategy and Leadership: Develop and implement a comprehensive cybersecurity strategy aligned with business objectives and industry best practices.Lead the...


  • Los Angeles, California, United States ClientSolv Full time

    Company Overview ClientSolv Technologies is a leading IT solutions provider with extensive experience in delivering services to Fortune 1000 companies, public sector entities, and small to medium-sized businesses. As a certified woman-owned business, ClientSolv Technologies proudly holds WMBE and 8a certifications from the Federal government's Small Business...

  • Cyber Security Analyst

    5 months ago


    Los Angeles, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats ...

  • Cyber Security Analyst

    5 months ago


    Los Angeles, California, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats continuous...


  • Los Angeles, United States Robert Half Full time

    PLEASE NOTE: ***LA LOCAL CANDIDATES WILL ONLY BE CONSIDERED FOR THIS ROLE** Please note, they are offering a remote option to start, upon conversion, you will need to be okay with a hybrid schedule, 3 days onsite, 2 day remote.Cyber Security Incident Response Specialist will be responsible for the fundamental operations of servers, operating systems,...


  • Los Angeles, United States Robert Half Full time

    PLEASE NOTE: ***LA LOCAL CANDIDATES WILL ONLY BE CONSIDERED FOR THIS ROLE** Please note, they are offering a remote option to start, upon conversion, you will need to be okay with a hybrid schedule, 3 days onsite, 2 day remote.Cyber Security Incident Response Specialist will be responsible for the fundamental operations of servers, operating systems,...


  • Los Angeles, California, United States Department of Health Care Access and Information Full time

    Job SummaryThe Department of Health Care Access and Information is seeking a highly skilled Information Security Specialist to join our team. As a key member of our Information Security Office, you will play a critical role in ensuring the confidentiality, integrity, and availability of our sensitive information.Key ResponsibilitiesSupport the implementation...


  • Los Angeles, California, United States Bank of Hope Full time

    Job Title: Sr. Security Operations EngineerWe are seeking a highly skilled Sr. Security Operations Engineer to join our team at Bank of Hope. As a key member of our Security Operations Department, you will be responsible for monitoring, analyzing, and evaluating operations and activities to ensure the confidentiality, integrity, and availability of our...


  • Los Angeles, California, United States LEDGENT Technology & Engineering - Roth Staffing Companies, L.P. Full time

    Job SummaryLEDGENT Technology & Engineering - Roth Staffing Companies, L.P. is seeking a highly skilled and experienced Chief Information Security Officer to lead our Information Security team. As a key member of our organization, you will play a critical role in shaping our cybersecurity strategy and ensuring the protection of our firm's sensitive...

  • Security Professional

    2 weeks ago


    Los Angeles, California, United States Centaur Security Services, Inc. Full time

    Job SummaryWe are seeking a professional Security Officer to join our team at Centaur Security Services, Inc. in the San Fernando Valley and Los Angeles area.In this role, your primary responsibility will be to create a safe and secure environment. You will protect our premises, assets, and employees and prevent any illegal or inappropriate occurrences.Key...


  • Los Angeles, California, United States Transportation Security Administration Full time

    About the RoleThe Transportation Security Administration (TSA) is seeking a highly skilled and experienced professional to fill the position of Deputy Federal Security Director - Mission Support. This role is a critical part of the TSA's leadership team, responsible for providing strategic guidance and oversight to ensure the effective implementation of...


  • Los Angeles, United States Breakdown Services Full time

    Job DescriptionJob DescriptionWe are seeking a dynamic and experienced Information Security Engineer to join our organization. The position full time, permanent, and REMOTE. Candidates must be authorized to work in the US and reside in California. The ISE will be responsible for developing and implementing robust cybersecurity strategies, policies, and...


  • Los Angeles, United States Bitcoin Devs Company Full time

    Job DescriptionJob DescriptionOverview:The Senior Enterprise Security Engineer plays a crucial role in ensuring the security of our organization's enterprise systems and networks. This position is pivotal in safeguarding our sensitive information, mitigating cyber threats, and implementing robust security measures. The Senior Enterprise Security Engineer...


  • Los Angeles, United States Bitcoin Devs Company Full time

    Job DescriptionJob DescriptionOverview:The Senior Enterprise Security Engineer plays a crucial role in ensuring the security of our organization's enterprise systems and networks. This position is pivotal in safeguarding our sensitive information, mitigating cyber threats, and implementing robust security measures. The Senior Enterprise Security Engineer...


  • Los Angeles, United States Roth Staffing Companies Full time

    Cybersecurity Incident Response AnalystEmployment Type: Contract (6-month contract)Workplace Type: RemoteLocation: Remote, USA (Must be located in PST)Industry: EntertainmentCompensation: $46-$60/hrSUMMARY:This is a hands-on security position working within the Information Security group and with the internal IT department at large. This position's core...


  • Los Angeles, California, United States SummitHR Full time

    Job OverviewWe are seeking a highly skilled Security Software Engineer to join our team at SummitHR. The ideal candidate will possess a strong background in security engineering and be proficient in various security domains.Essential Qualifications:A Bachelor's degree or equivalent professional experience.5-10+ years of relevant experience in security...


  • Los Angeles, California, United States Transportation Security Administration Full time

    Job SummaryThe Transportation Security Administration (TSA) is seeking a highly skilled and experienced Deputy Federal Security Director - Mission Support to join our team. As a key member of our leadership team, you will be responsible for overseeing the security operations of our transportation systems, ensuring the safety and security of our passengers...