Marriott International - Boston, MA

posted 4 months ago

Full-time - Manager
Hybrid - Boston, MA
Accommodation

About the position

Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of specialists to develop innovative threat detection solutions using technologies such as SIEM, UEBA, and similar logging and monitoring tools. This role will also collaborate with teams across the enterprise to understand net-new or existing applications, systems, and services, identify monitoring gaps, and manage implementation of remedial monitoring, ultimately enhancing the organization's overall security posture. The Cybersecurity Analytics Director will be responsible for defining strategies for threat detection analytics and supporting objectives that align with the overall organizational strategy and goals. This includes leading a team of SIEM and UEBA cyber analytics professionals, overseeing the development of high efficacy threat detections for business applications and services. The director will work to foster a culture of continuous improvement and drive engagement by encouraging team members to share ideas, learn from each other, and strive for excellence in their work. In addition, the director will identify gaps and remediation opportunities in threat detection tools and methods for improvement, socializing issues with stakeholders and driving changes to improve the organizational security posture. Collaboration with key stakeholders, such as project managers, security analysts, and other leaders, will be essential to ensure that SIEM and UEBA threat detection analytics align with organizational goals and objectives. The role will also involve continuous monitoring of industry trends, emerging technologies, and best practices to identify opportunities to improve the company's cyber threat detection capabilities and overall cybersecurity strategy. Regular progress updates and reports to leadership will be required, highlighting key achievements, challenges, and areas for improvement within the cybersecurity analytics development team.

Responsibilities

  • Develop and implement strategies for threat detection analytics and supporting objectives with alignment to overall organizational strategy and goals.
  • Lead a team of SIEM and UEBA cyber analytics professionals, overseeing the development of high efficacy threat detections for business applications and services.
  • Identify gaps and remediation opportunities in threat detection tools and methods for improvement.
  • Collaborate with key stakeholders to ensure that SIEM and UEBA threat detection analytics align with organizational goals and objectives.
  • Continuously monitor industry trends, emerging technologies, and best practices to improve the company's cyber threat detection capabilities.
  • Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement.
  • Develop business cases for new initiative proposals and budget planning.
  • Manage service and initiative budget including expense reports, service invoices, accruals, and forecasting.
  • Ensure service management and deliverables comply with applicable regulation and corporate policies.

Requirements

  • Bachelor's degree in computer sciences, related field or equivalent experience and certification.
  • 8+ years of progressive and collective experience in cybersecurity roles.
  • 4+ years of experience managing teams in a cybersecurity or IT environment.
  • 4+ years of experience with cyber threat detection strategy development and implementation of effective cyber threat detection methodologies.
  • Strong project management skills, including the ability to manage budgets, timelines, and resources effectively.
  • Working knowledge of IDS/IPS systems, EDR solutions, network infrastructure and protocols, cloud security, IAM systems, virtualization and databases.

Nice-to-haves

  • Current information security management certification such as CISSP or CISM.
  • Familiarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CK.
  • Experience working with incident response, threat intelligence, and security orchestration automation and response (SOAR).
  • Experience supporting investigations using formal chain-of-custody methods, forensic tools and best practices.

Benefits

  • Medical, dental, and vision insurance coverage.
  • Health care flexible spending account.
  • Dependent care flexible spending account.
  • Life insurance and disability insurance.
  • Accident insurance and adoption expense reimbursements.
  • Paid parental leave and educational assistance.
  • 401(k) plan and stock purchase plan.
  • Discounts at Marriott properties.
  • Commuter benefits and employee assistance plan.
  • Childcare discounts.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service