Cybersecurity Manager

2 weeks ago


Scottsdale, United States Keelson Management, LLC Full time

The Information Security Manager (ISM) coordinates the IT organization's technical activities to implement and manage the security posture, and to provide regular status and service-level reports to management. The ISM is a leadership role that requires an individual with a strong technical background, as well as an ability to work with the regional and group IT organizations and business management to align priorities and plans with key business objectives. The ISM will act as an empowered representative of the IT Management during IT planning initiatives to ensure that security measures are incorporated into strategic IT plans and that service expectations are clearly defined. The ISM will also be responsible for working with business and IT stakeholders to balance real-world risks with business drivers such as speed, agility, flexibility, and performance.


Primary Duties and Responsibilities:

  • Work with IT Management to implement the security program and security projects that address identified risks and security requirements.
  • Monitor and report on compliance with security policies, as well as the enforcement of policies within the IT department. Propose enhancements to improve the overall security posture.
  • Manage the process of gathering, analyzing, and assessing the current and future threat landscape, as well as providing Management with a realistic overview of risks and threats in the enterprise environment.
  • Work with the IT Management to develop budget projections based on short- and long-term goals and objectives.
  • Assist business owners and IT staff in understanding and the remediation of security findings identified through testing and audits.
  • Coordinate security communication, awareness, and training for the organization, from senior leaders to operational levels.
  • Work with IT teams to ensure that security is factored into the evaluation, selection, testing, installation and configuration of hardware, applications, and software.
  • Work with the legal and purchasing departments to ensure mutually acceptable contracts and service-level agreements, in alignment with the organization’s information security policies.
  • Coordinate the implementation of technical controls to support and enforce defined security policies. Recommend additional controls as appropriate.
  • Manage outsourced vendors that provide information security functions for compliance with contracted service-level agreements.
  • Manage and coordinate operational components of incident management, including detection, response, and reporting.
  • Effectively communicate successes and progress of the security program.
  • Provide support and guidance for legal and regulatory compliance efforts, including audit support.


Requirements:

  • A minimum of seven years of IT experience, with five years in an information security role and at least two years in a supervisory capacity.
  • A bachelor's degree in computer science, information systems or related field
  • Strong leadership skills and the ability to work effectively with business managers, IT engineering and IT operations staff.
  • A strong understanding of the business impact of security tools, technologies, and policies.
  • Strong leadership qualities and ability to work in teams.
  • Excellent verbal, written and interpersonal communication skills, ability to communicate effectively to both the IT organization business personnel.
  • In depth understanding of information security concepts, protocols, industry best practices and strategies.
  • Experience developing and maintaining policies, procedures, standards, and guidelines.
  • Experience applying common information security management frameworks, including the NIST-CSF.
  • TWIC Card: You will be required to apply for a TWIC (Transportation Worker’s Identification Card) through DHS prior to your start date. Failures to receive DHS approval, acquire, or renew a TWIC card may result in the termination of employment.

Physical Working Conditions:

  • Ability to sit for long periods of time.
  • Ability to work in an office environment.
  • Ability to work day or night shifts including weekends.
  • Ability to use a computer/keyboard and general typing for most of the workday.

  • Cybersecurity Manager

    4 weeks ago


    Scottsdale, Arizona, United States Keelson Management, LLC Full time

    Job Title: Cybersecurity ManagerKeelson Management, LLC is seeking a highly skilled Cybersecurity Manager to join our team. As a key member of our IT organization, you will be responsible for coordinating the implementation and management of our security posture, ensuring the confidentiality, integrity, and availability of our systems and data.Key...

  • Cybersecurity Manager

    4 weeks ago


    Scottsdale, Arizona, United States Keelson Management, LLC Full time

    Job Title: Cybersecurity ManagerWe are seeking a highly skilled Cybersecurity Manager to join our team at Keelson Management, LLC. As a key member of our IT organization, you will be responsible for coordinating our technical activities to implement and manage our security posture.Key Responsibilities:Implement and manage our security program, including...


  • Scottsdale, Arizona, United States Keelson Management, LLC Full time

    Job Title: Cybersecurity ManagerKeelson Management, LLC is seeking a highly skilled Cybersecurity Manager to join our team. As a key member of our IT organization, you will be responsible for coordinating the technical activities to implement and manage the security posture, providing regular status and service-level reports to management.Key...


  • Scottsdale, Arizona, United States Lumifi Cyber Full time

    Job Title: Cybersecurity VP of Software DevelopmentJob SummaryLumifi Cyber is seeking a highly skilled and experienced Cybersecurity VP of Software Development to lead our development team in creating innovative and secure software solutions. The ideal candidate will have a strong background in cybersecurity, software development, and leadership, with a...


  • Scottsdale, Arizona, United States General Dynamics Corporation Full time

    Job Title: Information Assurance EngineerAt General Dynamics Mission Systems, we are seeking a highly skilled Information Assurance Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our systems and networks.Key Responsibilities:Perform security requirements analysis,...


  • Scottsdale, Arizona, United States General Dynamics Corporation Full time

    Job Title: Information Assurance EngineerAt General Dynamics Mission Systems, we are seeking a highly skilled Information Assurance Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our systems and networks.Key Responsibilities:Perform security requirements analysis,...


  • Scottsdale, Arizona, United States Lumifi Cyber Full time

    Job Title: Cybersecurity Technical Account ManagerWe are seeking a highly skilled and experienced Technical Account Manager to join our team at Lumifi Cyber. As a Technical Account Manager, you will be responsible for building and maintaining strong relationships with our customers, providing exceptional customer service, and driving customer...


  • Scottsdale, Arizona, United States Lumifi Cyber Full time

    Cybersecurity Technical Account ManagerWe are seeking a dedicated and ambitious Technical Account Manager (TAM) with Exabeam experience and knowledge to join our team at Lumifi Cyber.As a Technical Account Manager, you will work closely with our customers, build relationships with them, and help them achieve their technical goals and overcome technical...


  • Scottsdale, Arizona, United States OpenText Full time

    Amplify the Voice of a Global Cybersecurity PowerhouseOpenText is seeking a dynamic Senior Manager of Corporate Communications specializing in Cybersecurity to drive our strategic communications to the next level.Your MissionCraft and execute cutting-edge communications programs that elevate OpenText's corporate vision, brand value, and industry...


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Job Title: Senior Security Incident Response ManagerBlue Yonder is seeking a highly skilled Senior Security Incident Response Manager to join our team. As a key member of our security team, you will be responsible for detecting and responding to cybersecurity threats, ensuring the security and integrity of our organization.Key Responsibilities:Develop and...

  • GRC Manager

    4 weeks ago


    Scottsdale, Arizona, United States Swoon Full time

    About the RoleSwoon is seeking a seasoned GRC professional to lead our governance, risk, and compliance program.Key ResponsibilitiesDevelop and implement a comprehensive GRC strategy, aligning with industry regulations and best practices.Provide strategic leadership to the team, fostering a culture of risk awareness and compliance.Lead the compliance and...

  • Cybersecurity Manager

    4 weeks ago


    scottsdale, United States Keelson Management, LLC Full time

    The Information Security Manager (ISM) coordinates the IT organization's technical activities to implement and manage the security posture, and to provide regular status and service-level reports to management. The ISM is a leadership role that requires an individual with a strong technical background, as well as an ability to work with the regional and...

  • Cybersecurity Manager

    1 month ago


    Scottsdale, United States Keelson Management, LLC Full time

    The Information Security Manager (ISM) coordinates the IT organization's technical activities to implement and manage the security posture, and to provide regular status and service-level reports to management. The ISM is a leadership role that requires an individual with a strong technical background, as well as an ability to work with the regional and...


  • scottsdale, United States Keelson Management, LLC Full time

    The Information Security Manager (ISM) coordinates the IT organization's technical activities to implement and manage the security posture, and to provide regular status and service-level reports to management. The ISM is a leadership role that requires an individual with a strong technical background, as well as an ability to work with the regional and...


  • Scottsdale, Arizona, United States IMPACT Technology Recruiting Full time

    Job Title: Governance Risk Compliance ManagerIMPACT Technology Recruiting is seeking a highly skilled Governance Risk Compliance Manager to join our team in Scottsdale, AZ.This is a permanent position that requires a hybrid work arrangement, with 2-3 days onsite in Scottsdale, AZ. The ideal candidate will be a US Citizen, GC Holder, or H4-EAD, with no...


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Job Title: Senior Security Incident Response ManagerBlue Yonder is seeking a highly skilled Senior Security Incident Response Manager to join our team. As a key member of our security team, you will be responsible for detecting, monitoring, and responding to cyber security threats to ensure the security and integrity of our organization.Key...

  • R&D Director

    4 days ago


    Scottsdale, Arizona, United States HireRising Full time

    Job Summary:HireRising is seeking a seasoned professional to lead its Research and Development (R&D) team as the Vice President of Innovation. This hybrid role combines management and project management skills with product vision and cybersecurity expertise. The ideal candidate will drive continuous product research and innovation, improve existing products,...


  • Scottsdale, Arizona, United States Palo Alto Networks Full time

    Job OverviewPalo Alto Networks is seeking a highly motivated and experienced Cloud Security Specialist to join our team. As a key member of our sales team, you will be responsible for managing a territory and driving sales for our Prisma Cloud security solutions into new and existing customers.Key Responsibilities:Manage a territory and develop strategies to...


  • Scottsdale, Arizona, United States Carlisle Companies Full time

    Job Title: OT Security AnalystThe OT Security Analyst plays a critical role in ensuring the security and integrity of Carlisle's Industrial Control Systems (ICS) and Operational Technology (OT) environments.Key Responsibilities:Monitor and manage asset management, vulnerability management, and threat detection solutions for ICS and OT...

  • Vice President of R&D

    4 weeks ago


    Scottsdale, United States HireRising Full time

    Summary:As the VP of R&D, you will be directly responsible for the company’s research, development, and growth. This hybrid role blends management and project management skills with product vision and cybersecurity expertise. The VP of R&D will drive continuous product research and innovation, improve existing products, integrate newly acquired product...