Fortune 500 Companies is hiring: Security Operations Manager in Deerfield Beach
Fortune 500 Companies, Deerfield Beach, FL, United States
Job Title: SOC Manager (Security Operations Manager)
Job Location: Deerfield Beach FL
Manage day-to-day operations of the SOC.
· Lead a team of security professionals and MSP ensuring efficient incident response and threat detection.
· Manage MSP for all the services that are outsourced, including the administration of onboarding/offboarding the MSP personal.
· Develop a forward-looking vision for the SOC.
· Define hiring strategies, technology stack, and security processes.
· Establish an incident response plan and vulnerability management program.
· Recruit, hire, and onboard necessary security personnel.
· Provide managerial supervision and technical guidance.
· Communicate security and technology needs.
· Analyze, optimize and automate orchestration processes.
· Enhance efficiency by leveraging automation tools.
· Collaborate with cross-functional teams, including TO, compliance, and risk management.
· Ensure alignment with company-wide security strategy.
· Stay informed about the evolving threat landscape.
· Implement preventive measures alongside detection and response capabilities.
· Ability to identify opportunities in current processes and take action to roll out necessary changes.
· Knowledge of industry adopted frameworks and methodologies (MITRE ATT&CK, CIS, NIST, ISO, PCI-DSS, etc.)
· Ability to lead a technology-focused and driven SecOps team, to balance and prioritize across a fast-paced, growth-oriented environment and to manage the team’s coverage and growth.
· Lead, expand, and modernize Vulnerability Management program and Attack Surface Reduction.
· Lead the Security Operations Center team to develop, and support, follow-the-sun incident response capabilities.
· Establish policies and develop procedures for all aspects of security operations, focusing on threat modeling, threat hunting, digital forensics and incident response
· Recruit and develop team members to support all aspects of security operations
· Build relationships with peers across the organization to develop effective, cross-departmental investigation and response capabilities
· Escalate and report on incidents in accordance with policy and operational requirements.
· Conduct forensics analysis on artifacts collected during incident response.
· Hunt for incidents and identify environment-specific indicators of compromise
· Support other security team projects such as threat modeling, security assessments, and audits.
· Support the development and enhancement of controls based on incident response and threat hunting.
· Lead the continuous improvement of the incident response program