Comcast - Philadelphia, PA

posted 4 months ago

Full-time - Senior
Philadelphia, PA
Broadcasting and Content Providers

About the position

As a Senior Manager of the Security Incident Response Team at Comcast, you will play a pivotal role in managing the daily operations and overall work processes of cyber engineering and technical standards within the Cyber Security domain. Your responsibilities will include monitoring assigned areas of Cyber Operations to ensure adherence to industry and company standards, ensuring that all work processes are efficient and consistent in their daily application. You will identify flaws in work processes and enact solutions to enhance operational efficiency. Additionally, you will manage the service of all technical equipment used and coordinate complex, multi-disciplined cyber security projects from design to implementation, ensuring alignment with the company's policies and objectives. In this role, you will be responsible for monitoring, identifying, investigating, and analyzing all response activities related to cybersecurity incidents within the organization. This includes identifying security flaws and vulnerabilities, responding to incidents, conducting threat analysis, and addressing detected incidents. You will conduct network or software vulnerability assessments and penetration testing, utilizing reverse engineering techniques to perform vulnerability analysis and exploitation of applications, operating systems, or networks. Your expertise will be crucial in identifying intrusion paths and methods, isolating threats, evaluating system security configurations, and performing root cause analysis. You will also contribute to the design, development, and implementation of countermeasures and tools specific to Cyber and Information Operations, ensuring that operational plans are aligned with business objectives and contributing to functional strategy development. As a leader, you will have a significant impact on business results, managing one or more groups of professional employees, and mentoring a team of highly technical incident responders. You will provide oversight and technical review of draft work products, recommend key metrics and KPIs, and lead the development of roadmaps to enhance program capabilities. Your role will require strong communication skills to clearly convey incident status to critical stakeholders, including Cyber Security and Operations leaders, Legal, and Communications teams.

Responsibilities

  • Lead daily operations of the Security Incident Response Team
  • Serve as incident commander, leading incident response for major incidents
  • Clearly communicate incident status to critical stakeholders including Cyber Security and Operations leaders, Legal, Communications, and others as required
  • Partner with other key incident monitoring, detection and response functions
  • Own and maintain critical documentation for all significant incidents
  • Mentor and grow a team of highly technical incident responders - including all HR and career development needs
  • Provide oversight and technical review of draft work product prior to finalization
  • Provide thought leadership for program improvements and new initiatives
  • Recommend and produce key metrics, KPIs, and new reports
  • Lead roadmap development and stay current & suggest enhancements in program capabilities

Requirements

  • 10+ years experience in Cyber Security, of which at least 5 or more years leading Incident Response with a focus on significant, large scale incident investigations
  • At least 3 years leading or managing a Security Operations team
  • Demonstrated experience briefing audiences of different technical and business levels on incident investigation status
  • Strong technical understanding of the Incident Response process and ability to speak with other business units from a technical perspective for the life cycle of an incident
  • Familiarity with major threat actor groups and TTPs
  • Knowledge of common enterprise-grade endpoint and network defense tools
  • Experience working with logging technologies and large data sets
  • Knowledge of major cloud technologies (e.g. AWS, Azure, GCP)
  • Ability to coach and lead team members of varying skill levels

Nice-to-haves

  • Previous experience in a Fortune 50 sized organization
  • Experience working in a globally dispersed/follow the sun model
  • Knowledge of Digital Forensic Investigations best practices and processes
  • Relevant industry certifications (e.g. CISSP, GCIH, GCFA, GCIA)

Benefits

  • Medical & Dental
  • 401(k) Savings Plan
  • Generous paid time off
  • Life Milestones - from adoption assistance, childcare resources, pet insurance, and more
  • Courtesy Services - discounted digital TV and internet for full-time employees
  • Discounted tickets for Universal Resorts, and free tickets to Universal theme parks
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service