SitusAMC - Jefferson City, MO

posted 5 days ago

Full-time - Manager
Jefferson City, MO
Real Estate

About the position

The Manager of Security Operations and Engineering at SitusAMC is responsible for leading the security operations and engineering efforts across the organization. This role involves developing and executing security strategies, managing security engineering projects, and overseeing daily security operations to monitor, detect, analyze, and respond to cybersecurity threats. The position requires strong leadership skills, strategic thinking, and a deep understanding of security protocols, as well as collaboration with various teams to ensure security best practices are integrated throughout the organization.

Responsibilities

  • Maintain SitusAMC's security posture by implementing, managing, and monitoring security measures and controls.
  • Oversee daily operations and management of the Security Operations Center (SOC), building and leading a global team focused on cybersecurity.
  • Provide leadership and management to the SOC team, including security analysts, incident responders, and threat intelligence analysts.
  • Implement and manage security incident response procedures and playbooks for investigation and resolution of security incidents.
  • Oversee design, implementation, maintenance, and management of security systems, including EDR, SIEM, and vulnerability management systems.
  • Manage relationships with Managed Security Services Providers (MSSP).
  • Manage daily SOC operations, including incident ticketing and metrics reporting, leveraging security automation tools.
  • Define operational metrics and key performance indicators to ensure operational excellence across Security Operations and Incident Management.
  • Support GRC and audit teams in conducting risk assessments and implementing mitigation strategies.
  • Lead incident response efforts, conducting thorough remediation and root cause analysis.
  • Develop and maintain security incident response plans, coordinating with internal stakeholders and external partners.

Requirements

  • Bachelor's degree in computer security, information technology, computer science, or related field; or equivalent experience.
  • Minimum of 12+ years of industry experience, with at least 2 years in a VP level role or equivalent.
  • Minimum of 8 years in Security Operations, Incident Response, and Investigations, including 4+ years in technical management of security teams.
  • Relevant certifications such as CISSP, CEH, GIAC, ISSAP, CISM preferred.
  • Extensive experience in designing and implementing security infrastructure, including firewalls and SIEM systems.
  • Familiarity with cloud security principles and technologies (e.g., AWS, Azure, GCP).
  • Strong team management skills, leading a geographically dispersed team.
  • Highly motivated self-starter capable of managing multiple deliverables in a fast-paced environment.
  • Strong communication and interpersonal skills, able to present technical issues to non-technical audiences.
  • Ability to work effectively in a diverse and global work group.

Nice-to-haves

  • Experience with security controls related to CISSP Domains, NIST frameworks, and CIS benchmarks.

Benefits

  • Medical insurance
  • Dental insurance
  • Vision insurance
  • Life insurance
  • Disability insurance
  • 401K
  • Paid time off (PTO)
  • Paid holidays
  • Discretionary bonus eligibility.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service