SrMgr-Information Security

4 weeks ago


Bethesda, United States Corporate Full time

JOB SUMMARY

: The Sr. Manager, Continent Information Security Partnerships – US & Canada, is a key role in continent security aspects relating to execution, providing the necessary support and direction to the above property, on-property teams and other business stakeholders. The objective of this role is to attain maximum security compliance status and ensure that all implementations follow the company security standards. Enforce Marriott Security Standards and requirements for properties. The role will perform tracking and reporting on the established security metrics and will have a direct reporting line to the Senior Director/Director, Continent Information Security Partnerships. This position maintains strong relationships with the above property and on-property teams, other continent stakeholders including business and operations and provides support to Area IT Leaders with continent IT operations and provides assistance in liaising with additional teams within Security. CANDIDATE PROFILE Required Education and Experience  7+ years progressive IT work experience including: 3+ years in executing technology plans and/or project portfolios or information security programs. 2+ years’ of implementing enterprise security risk management frameworks and processes. Bachelor’s degree in Computer Science or related field or equivalent experience/certification. Fluent in English both spoken and written.. Hotel IT Management. Cybersecurity experience. Good understanding of PCI DSS. Expert level understanding of key network and technical security controls. Experience participating in and coordinating activities for security incident responses. Basic understanding of vulnerabilities and remediation actions Basic understanding of different attack vectors Good understanding of different protocols such as TCP/DNS/HTTP/VPN/, etc. Risk identification and remediation along with respective teams Knowledge of global regulatory standards including PDPA, PIPA, NDB, PDPB, etc., and understanding of PCI DSS Ability to demonstrate security experience via certifications (CISSP, CISA, CRISC, CISM, PCI ISA, etc.) or significant career accomplishments. Demonstrated ability to apply organizational information security policies at a discipline unit level. Knowledge of IT security within an infrastructure environment. Strong negotiating, influencing, and problem-resolution skills. Proven ability to effectively prioritize and execute tasks in a high-pressure environment. Experience in business systems and process planning. Graduate/post-graduate degree. CORE WORK ACTIVITIES  Provides leadership and guidance for Security project implementations within a designated continent partnering with the respective above property and property operation as well as IT teams. Initiates and completes audit programs including tracking of progress, results, and gaps remediation. Shares with GIS and continent partners and leads follow ups, such as IPPA, IT Peer Review, and PCI.  Represents Security in signing off on new property openings including tracking that property systems and security readiness is registered, to include application inventory Leads project implementations and report on any issues to the respective teams involved in the projects. Provides tactical communications and issues remediation planning and implementation with the continent IT Operations team. Implements audit programs including tracking of the results and gaps remediation follow ups such as IPPA, IT Peer Review, PCI, etc. Signs off the new property openings including tracking that all necessary information on the property systems and security readiness is registered, such as application inventory. Facilitates educational calls, materials and meetings to the Continent IT Operations and field associates Coordinates new systems and services security reviews and certifications and performs first line approval of security requests from the partners. Tracks the compliance performance of the continent and work with on-property IT associates along with the Area IT Managers towards issues remediations, providing necessary escalations and follow-ups to the respective teams. Reports on security & compliance related metrics to different stakeholders including GIS, Continent leadership Provides answers to general questions and queries around IT security. Identifies learning and knowledge gaps and facilitates educational calls, materials and meetings to the Continent IT Operations and field associates Plans and leads security reviews/certifications for new systems and services for properties across an assigned continent.  Performs first line approval of security requests from the partners and presents to leadership for additional approvals  Key contact for security compliance partnering with IT continent and global GIS teams. Tracks compliance of the continent and works with on property IT associates along with the Area IT Managers towards issues remediations, providing necessary escalations and follow ups to the respective teams. Partners with Cyber Incident Response Team during incident response and remediation with their respective continent  Point of contact for general questions and queries around global IT security programs, policies, procedures, and/or strategy. Provide necessary training and guidance to field IT teams, Non-technical staff, and other stakeholders Preparation of monthly reports and other related documentation to presenting to the leadership teamManaging Projects and Priorities Thinks creatively and practically to develop, execute, and implement new project plans.  Generates and provides accurate and timely results in the form of reports, presentations, etc.  Plans, develops, implements, and evaluates the quality of operations. Delivering on the Needs of Key Stakeholders Understands and meets the needs of key stakeholders.  Communicates concepts in a clear and persuasive manner that is easy to understand.  Demonstrates an understanding of business priorities.  Supports achievement of performance goals, budget goals, team goals, etc. Providing Technical Support and Consultation Provides recommendations to improve the effectiveness of processes and programs.  Demonstrates advanced knowledge of job-relevant issues, products, systems, and processes. Demonstrates advanced knowledge of function-specific procedures.  Applies knowledge/judgment to achieve business goals.  Foresees, identifies, and resolves problems.  Keeps up-to-date technically and applies new knowledge to job.  Performs other reasonable duties as required for this position.  California Applicants Only: The salary range for this position is to annually.Colorado Applicants Only: The salary range for this position is to annually.Hawaii Applicants Only: The salary range for this position is to annually.New York Applicants Only: The salary range for this position is to annually.Washington Applicants Only: The salary range for this position is to annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, (k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.The application deadline for this position is days after the date of this posting, //4.


  • Bethesda, United States Marriott Full time

    SrMgr - Security Architecture - SER Process Management Marriott International Book Directly & Save at any of our 8000+ Marriott Bonvoy Hotels. Choose from Luxury Hotels, Resorts, Extended Stay Hotels, Pet-Friendly Hotels & More. View company page Establishes and leads the processes for Security Engagement Review (SER) Process to ensure they are performed in...


  • Bethesda, United States Marriott International, Inc Full time

    **Job Number** 24074556 **Job Category** Information Technology **Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY** **CANDIDATE PROFILE** **Required Education and Experience**: -...


  • Bethesda, United States Marriott International Full time

    Job DescriptionJOB SUMMARY The Sr. Application Security Manager is responsible for the oversight of the security components of web application projects, ensuring adherence to both internal standards and external regulations. This role will manage, track and drive remediation of application security risks, collaborate with development teams, and utilize...


  • Bethesda, United States Marriott International, Inc Full time

    **Job Number** 24074510 **Job Category** Information Technology **Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY** The Senior Manager is responsible for leading and coordinating,...


  • Bethesda, United States Marriott International, Inc Full time

    **Job Number** 24070949 **Job Category** Information Technology **Location** Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY** Excellent communication skills are required to effectively communicate...


  • Bethesda, United States Marriott Full time

    Job DescriptionJOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including creating risk assessments, and security test and evaluations. The candidate will also be responsible for supporting the overall security program including security policy, procedures, and standards, assessing the...


  • Bethesda, United States Marriott Full time

    Job DescriptionJOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including creating risk assessments, and security test and evaluations. The candidate will also be responsible for supporting the overall security program including security policy, procedures, and standards, assessing the...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryThe candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including...


  • Bethesda, United States Corporate Full time

    JOB SUMMARYThe Marriott Enterprise Vulnerability Management group oversees attack surface reduction across a wide range of corporate, cloud, data center, and property locations. Our team members are passionate about protecting our data, systems, and service delivery functions across the globe against a broad range of adversaries. The Senior Manager,...


  • Bethesda, United States Corporate Full time

    JOB SUMMARY Establishes and leads the processes for Security Engagement Review (SER) Process to ensure they are performed in a timely manner. As a member of the Security Architecture and Strategy (SA) team, this role manages the effort in assigning engagements, verifying the SERs are moving forward, validating completion of assessments, and serving as...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary Establishes and leads the processes for Security Engagement Review (SER) Process to ensure they are performed in a timely...


  • Bethesda, Maryland, United States Marriott International Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-TimeLocated Remotely? YRelocation? NPosition Type Management JOB SUMMARY Establishes and leads the processes for Security Engagement Review (SER) Process to ensure they are performed in a timely...


  • Bethesda, United States Edgewater Federal Solutions, Inc. Full time

    Overview: Edgewater Federal Solutions is currently seeking an **Information Security Analyst** to provide support to Edgewater Federal government contracts. **Responsibilities**: - Perform risk-based assessments of current and emerging information security issues to support the mission by prioritizing remediation efforts - Facilitate communication between...


  • Bethesda, United States ePayPolicy Full time

    ePayPolicy Head of Information Security Austin , Texas Apply Now ePayPolicy offers easier payment tools, built for insurance. ePayPolicy's products bring insurance payments up to speed for agencies, carriers, MGAs, and PFCs, with secure online payment pages, automated check processing, and payables reconciliation. 6,500+ insurance companies trust ePayPolicy...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob Summary We are seeking an experienced Cybersecurity Director to lead our organization's efforts in developing and maintaining robust...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, Maryland, United States Bethesda Marriott Full time

    Job Number Job Category Information TechnologyLocation Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAPSchedule Full-TimeLocated Remotely? YRelocation? NPosition Type ManagementJob SummaryMarriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on...


  • Bethesda, United States Holton-Arms School Full time

    Position: Security Information Specialist Location: Bethesda, MD Job Id: 260 # of Openings: 1 Holton-Arms School invites applications for the full-time position of Security Information Specialist. Founded in 1901, Holton-Arms is an independent college preparatory school for girls with over 600 students in grades 3 through 12, located on a 57-acre campus in...