Milliman - Seattle, WA

posted 25 days ago

Full-time - Mid Level
Seattle, WA
Professional, Scientific, and Technical Services

About the position

The Cybersecurity Operations & Incident Response Manager is responsible for overseeing the corporate security operations and incident response teams at Milliman. This role requires a deep understanding of the IT infrastructure to implement effective security measures and prevent breaches. The manager will supervise IS engineers, collaborate with IT Operations, and work closely with the corporate privacy office to address privacy-related events. The position involves managing security initiatives, supervising staff, and ensuring high-quality communication and technical delivery of security projects.

Responsibilities

  • Operational oversight of cybersecurity solutions, including SIEM, MSSP, firewall, VPN infrastructure, secure web gateway, etc.
  • Manage activities of corporate security operations and program management of information security initiatives with IT personnel across Milliman practices and disciplines.
  • Manage activities of the incident response team and track and assist with mitigation of technical security incidents across the organization through resolution.
  • Support prioritization and delivery of security audit artifacts for internal and external security audits.
  • Develop and maintain metrics that quantify and monitor key process indicators (KPIs).
  • Coach staff in the practices of security related requirements and provide guidance in the course of implementation and other changes.
  • Keep up to date on information security threats and countermeasures and advise technical staff.
  • Recommend security enhancements and purchases consistent with information security strategy and evolving threats.

Requirements

  • Bachelor's degree in Computer Science, Computer Engineering, or Information Systems.
  • Minimum 8 years of business experience in Information Security.
  • At least one of the following certifications: CISSP or CISM.
  • Experience with ISO 27001/2, HIPAA, HITRUST and other industry regulatory controls and compliance preferred.
  • Experience with cloud security control design and management.
  • Working knowledge of security areas such as Auditing, Policy, Database Security, Firewall Design and Implementation, Risk Analysis, Identity Management, Access Management, or Web Services.
  • Prior experience supervising and professional development of staff in the Information Security field.
  • Experience working with geographically diverse offices in a global organization.
  • Ability to handle multiple projects and interpret information security data to identify compliance issues.
  • Excellent verbal and written communication skills.

Nice-to-haves

  • GIAC Certified Incident Handler (GCIH) or EC-Council Certified Incident Handler (ECIH)
  • Experience within consulting or professional service organizations.

Benefits

  • Medical, dental and vision coverage for employees and their dependents, including domestic partners.
  • A 401(k) plan with matching program, and profit-sharing contribution.
  • Employee Assistance Program (EAP).
  • A discretionary bonus program.
  • Paid Time Off (PTO) starts accruing on the first day of work; full-time employees will accrue 15 days of PTO per year.
  • Family building benefits, including adoption and fertility assistance and paid parental leave up to 12 weeks.
  • Commuter Program for parking or public transit expenses.
  • A minimum of 8 paid holidays.
  • 100% coverage of premiums for life insurance, AD&D, and both short-term and long-term disability coverage.
  • Flexible spending accounts for dependent care, transportation, and applicable medical needs.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service