Manager, Cyber Risk Management

Posted on Sep 21, 2024 by Request Technology
Illinois City, IL, 61259
IT
Immediate Start
Annual Salary
Full-Time

Manager, Cyber Risk Management

Salary: Open + Bonus

Location: Remote

*We are unable to provide sponsorship for this role*

Responsibilities

  • Lead the team responsible for predicting, detecting, and responding to cyber risk events corresponding to security and appropriate use threats.
  • Sustain a high degree of operational maturity in executing risk event management processes, to establish and maintain cross-functional relationships that enable end-to-end enterprise incident response, and to drive the adoption of innovative practices that proactively improve our ability to prevent, detect, disrupt, investigate, respond to, and recover from sophisticated threats.
  • Collaborate on the evolution of a best-in-class security threat management program, incorporating cutting edge techniques in automation, machine learning, and distributed threat protection to broaden, deepen, and sharpen our capabilities to rapidly identify and eradicate cyber security threats.
  • Work with cross-functional stakeholders from legal, corporate communications, privacy, compliance, facilities, and business continuity planning to mature enterprise end-to-end incident response and recovery plans and develop targeted playbooks to address emergent threats to the business.
  • Sustain an agile, threat intelligence-driven continuous improvement process that leverages micro-purple testing techniques, hypothesis-based threat hunting, and the MITRE ATT&CK framework to identify missing or ineffective telemetry, detection capabilities, and response playbooks required to detect, prevent, and respond to cyber risk events originating from threat actors.
  • Define the strategy for cyber threat management services, including the maintenance of the roadmap of process architectures that document the target and working states of cyber risk event management services and a multi-year plan to close gaps against the target state while keeping current with changes to technology and threat landscapes.
  • Educate, coach, and mentor a team on technical, interpersonal, and team dynamics, company policy & procedures, and other topics.

Qualifications

  • 8+ years of professional experience in Cybersecurity
  • Bachelor's degree in Computer Science or a related field
  • 1+ years of management experience
  • Strong communication skills with a high priority on listening to others.
  • Highly knowledgeable in preparing business plans, IT plans, Technology Roadmaps, technical project proposals, and managing budgets.
  • Knowledge of project development life cycle, including the ability to coordinate and prioritize multiple projects.
  • Ability to recruit, retain and develop a team.

Reference: 2826284060

https://jobs.careeraddict.com/post/95487637

Manager, Cyber Risk Management

Posted on Sep 21, 2024 by Request Technology

Illinois City, IL, 61259
IT
Immediate Start
Annual Salary
Full-Time

Manager, Cyber Risk Management

Salary: Open + Bonus

Location: Remote

*We are unable to provide sponsorship for this role*

Responsibilities

  • Lead the team responsible for predicting, detecting, and responding to cyber risk events corresponding to security and appropriate use threats.
  • Sustain a high degree of operational maturity in executing risk event management processes, to establish and maintain cross-functional relationships that enable end-to-end enterprise incident response, and to drive the adoption of innovative practices that proactively improve our ability to prevent, detect, disrupt, investigate, respond to, and recover from sophisticated threats.
  • Collaborate on the evolution of a best-in-class security threat management program, incorporating cutting edge techniques in automation, machine learning, and distributed threat protection to broaden, deepen, and sharpen our capabilities to rapidly identify and eradicate cyber security threats.
  • Work with cross-functional stakeholders from legal, corporate communications, privacy, compliance, facilities, and business continuity planning to mature enterprise end-to-end incident response and recovery plans and develop targeted playbooks to address emergent threats to the business.
  • Sustain an agile, threat intelligence-driven continuous improvement process that leverages micro-purple testing techniques, hypothesis-based threat hunting, and the MITRE ATT&CK framework to identify missing or ineffective telemetry, detection capabilities, and response playbooks required to detect, prevent, and respond to cyber risk events originating from threat actors.
  • Define the strategy for cyber threat management services, including the maintenance of the roadmap of process architectures that document the target and working states of cyber risk event management services and a multi-year plan to close gaps against the target state while keeping current with changes to technology and threat landscapes.
  • Educate, coach, and mentor a team on technical, interpersonal, and team dynamics, company policy & procedures, and other topics.

Qualifications

  • 8+ years of professional experience in Cybersecurity
  • Bachelor's degree in Computer Science or a related field
  • 1+ years of management experience
  • Strong communication skills with a high priority on listening to others.
  • Highly knowledgeable in preparing business plans, IT plans, Technology Roadmaps, technical project proposals, and managing budgets.
  • Knowledge of project development life cycle, including the ability to coordinate and prioritize multiple projects.
  • Ability to recruit, retain and develop a team.

Reference: 2826284060

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test