Santander Bank - Quincy, MA

posted 11 days ago

Full-time - Senior
Quincy, MA
Credit Intermediation and Related Activities

About the position

The US Head of Cyber Operations - Director is responsible for overseeing the Cybersecurity program at Santander US. This role involves managing various aspects of cybersecurity, including monitoring events, gathering threat intelligence, conducting threat hunting, managing incident response, and preventing insider threats and data leaks. The director will lead a team and report directly to the Chief Information Security Officer, playing a vital role in safeguarding the organization's security.

Responsibilities

  • Assess risk, identify business threats, and evaluate security program capabilities to create a security operations strategy aimed at continuously achieving specified security outcomes while reducing risk.
  • Manage response, triage, and recovery efforts for Information Security incidents affecting the Company's IT assets.
  • Address and oversee security events, engage in security investigations, and utilize tools to report incident outcomes to senior management.
  • Perform real-time security incident management and tracking to support the Incident Response Team.
  • Proactively assess and enhance preventative and detective capabilities, both on-premises and in the cloud.
  • Develop collaborative relationships with IT Infrastructure teams to build and deploy security event detection and incident response measures.
  • Coordinate response procedures across Legal, HR, IT, and Global departments, and provide incident communications during cybersecurity events.
  • Create standard operating procedures in collaboration with Global cyber operations leadership to enhance security operations, improve response capabilities, and meet global compliance requirements.
  • Work with legal partners to ensure that forensic and employee relations investigations comply with legal standards.
  • Collaborate with examiners and auditors during technology examinations, gathering information and addressing findings.

Requirements

  • Bachelor's Degree or equivalent work experience in Computer Science, Engineering, Information Technology Management, or equivalent field.
  • Master's Degree in Computer Science, Engineering, Information Technology Management, or equivalent field.
  • 9+ years of experience in information security, governance, IT audit, or risk management.
  • Prior experience managing cyber operations functional areas and teams, including hands-on experience with key tooling such as Splunk and Resilient.
  • Strong general technology background and leadership skills.

Nice-to-haves

  • Advanced networking and operation tools experience (e.g., Log management, Firewall management, SIEM).
  • Demonstrated experience with information security frameworks.
  • Experience working with business process reengineering and IT solutioning.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service