Public Service Enterprise Group - Bethpage, NY

posted 4 months ago

Full-time - Manager
Remote - Bethpage, NY
10,001+ employees
Utilities

About the position

The Manager of Security Operations & Cyber Assurance at PSEG Long Island is responsible for leading the development, implementation, and ongoing coordination of an enterprise-wide cybersecurity operations and response program. This includes overseeing Security Monitoring, Detection, Security Operations Tools & Automation, Vulnerability Management, Cyber Threat Monitoring, Incident Response, Cyber Resiliency, Threat Intelligence, and Cyber Threat Hunting. The role requires coordination among all lines of business and service departments, as well as external risk organizations such as Law Enforcement and other cyber industry trade organizations. As the senior leader responsible for Security Operations and Response, the individual will enhance security operations and response capabilities, which encompass people, processes, and technologies. In addition to defining and aligning security policies, strategy, and standards, the Manager will govern day-to-day security operations, including oversight of a managed service provider for Security Operations Center (SOC) services. The individual will also maintain an Incident Response program to ensure appropriate responses to various types of cybersecurity incidents. During a cyber incident, this individual may be designated as the lead cyber incident commander, responsible for containment, eradication, and recovery from incidents. The role includes managing multiple discrete projects and enhancements for security capabilities within the organization, ensuring the appropriate maturity of controls within their remit. The Manager will direct, coach, and counsel both internal and external Cyber resources on Security Operations technology, ensuring alignment with the corporate strategic Information Technology plan. This includes developing security operations standards, capacity planning, lifecycle management plans, solution selection, and partner management. The individual will also be responsible for developing and managing SecOps capital and operational budgets, providing leadership in identifying optimal allocations, and leading business case development. The role requires building relationships with technology and business teams across the company and interacting routinely with vendors, service providers, and law enforcement agencies.

Responsibilities

  • Lead the development and implementation of an enterprise-wide cybersecurity operations and response program.
  • Oversee Security Monitoring, Detection, Sec Ops Tools & Automation, Vulnerability Management, Cyber Threat Monitoring, Incident Response, Cyber Resiliency, Threat Intel, and Cyber Threat Hunting.
  • Coordinate among all lines of business and service departments, as well as external risk organizations.
  • Define and align security policies, strategy, and standards for day-to-day security operations.
  • Maintain an Incident Response program to ensure appropriate responses to cybersecurity incidents.
  • Act as lead cyber incident commander during cyber incidents, responsible for containment, eradication, and recovery.
  • Direct, coach, and counsel Cyber resources on Security Operations technology.
  • Ensure Security Operations service delivery aligns with the corporate strategic Information Technology plan.
  • Develop and implement best practices for Security Operations and Response.
  • Build relationships with technology and business teams across the company.
  • Manage SecOps capital and operational budgets to meet business needs.
  • Evaluate performance and provide career development for SecOps staff.

Requirements

  • Bachelor's degree and 10 years of relevant cybersecurity experience, or 14 years of cyber experience in lieu of a degree.
  • Strong leadership and influence skills.
  • Strong presentation skills with the ability to present to all levels of management and executive leadership.
  • Experience working in and leading a 24x7x365 Security Operations Center.
  • Experience managing incident response processes for both large and small scale incidents.
  • Experience with red team and tabletop exercises.
  • Prior experience with vulnerability and compliance management.
  • Experience with penetration testing including scoping, executing, and reporting.
  • Excellent teamwork, facilitation, relationship building, and negotiation skills.
  • Ability to maintain positive working relationships both leading and as part of a team.
  • Effective time management skills and ability to multitask effectively.
  • Ability to communicate effectively with both technical and non-technical individuals.

Nice-to-haves

  • Industry Cyber Security certifications (e.g. GIAC, CISSP, etc.)
  • Masters in Business, Engineering, or related fields.
  • Experience in Electric or Gas Utility or Power Generation industry.
  • Broad knowledge of IT and related control environments.
  • Experience with CMMI.

Benefits

  • Medical, vision, and dental insurance coverage.
  • Well-being and behavioral health programs.
  • 401(k) with company match.
  • Company paid life insurance.
  • Tuition reimbursement.
  • Minimum of 18 days of paid time off per year.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service