FirstEnergy - Wadsworth, OH

posted 2 months ago

Full-time - Senior
Wadsworth, OH
10,001+ employees
Utilities

About the position

The Supervisor of Threat Hunting at FirstEnergy Corp is responsible for leading a team of threat hunters to identify, analyze, and mitigate cyber threats. This role involves developing and implementing threat hunting strategies, overseeing daily operations, and advising IT and Cyber leadership on emerging threats. The position aims to enhance the overall security posture of FirstEnergy by providing thought leadership and support across all security teams.

Responsibilities

  • Oversees a portfolio of Threat Intelligence, threat emulation and associated platforms/tools essential to critical security processes.
  • Ensure security tools are resilient, redundant, secure and scalable for growth.
  • Partner with the Manager, TSOC Operations and Supv, TSOC to ensure continued operations of 24x7 monitoring.
  • Research, evaluate, design, engineer, and proof-of-concept both commercial and Open-Source tools.
  • Educate and influence IT, Cyber Security and Business stakeholders on existing security risks and best practices.
  • Manage a team of threat hunters acting as cybersecurity subject matter experts (SME).
  • Re-evaluate current controls and recommend best practices based on new information.
  • Drive technology strategy and enterprise architecture for TSOC Operations.
  • Develop, document, and recommend plans for investing in IT security, including cost trade-offs.
  • Identify gaps in controls or visibility to assist in driving future strategy.
  • Develop and present business cases and security architecture plans to management.
  • Identify process improvements to advance security operations.
  • Make recommendations for new technologies to support cyber security activities.
  • Assist in providing investigation services and coordinate mitigation efforts during incidents.
  • Build and maintain relationships with key business unit areas within Cyber, IT, Transmission, and Corporate Security.
  • Research and maintain knowledge of current technologies and best practices.
  • Participate with cross-functional team members in issue identification and solution development for cybersecurity projects.
  • Assist with incident response for operational and cybersecurity related issues.
  • Maintain a high-level of technical knowledge of platforms supported by attending webinars and conferences.
  • Provide input to contract negotiations for required software, hardware, and consulting.
  • Mentor and motivate a distributed team that scales with security and technology needs.
  • Manage staff performance by setting objectives and providing feedback.
  • Accomplish annual SOC and company performance objectives.

Requirements

  • Bachelor's Degree in Cybersecurity, Computer Science, Information Security, or similar discipline with 7+ years of significant experience in key technical domains.
  • Strong leadership and excellent oral and written communication skills.
  • Ability to communicate complex and technical issues to diverse audiences.
  • Strong analytical and problem-solving skills.
  • Ability to work with highly confidential information.
  • Demonstrated understanding of best practices in system and application management.
  • Ability to effectively manage multiple tasks concurrently.
  • Experience developing or working with diverse teams and building an inclusive work environment.
  • Demonstrated understanding of best practices in cybersecurity and their application to IT operations.
  • Experience making strategic design decisions derived from risk-based, threat analysis.

Nice-to-haves

  • Experience with Threat Intelligence platforms, SOAR, Microsoft Azure, Privileged Access Management (PAM), and Identity Management.
  • Certifications such as CISSP, CISM, GCIH, or SANS.
  • Knowledge of relevant frameworks, standards, and best practices such as NIST CSF, PCI-DSS, CIS CSCs, MITRE ATT&CK, Cyber Kill Chain.
  • Experience in IT systems and/or networking infrastructure.
  • In-depth understanding of TCP/IP network fundamentals.
  • Experience with Compliance regulations, such as NERC CIP.

Benefits

  • Health insurance
  • Dental insurance
  • Tuition reimbursement
  • Vision insurance
  • 401(k) matching
  • Life insurance
Job Description Matching

Match and compare your resume to any job description

Start Matching
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service