Logo
fox com

Director, Enterprise Security

fox com, Los Angeles, California, United States, 90079


OVERVIEW OF THE COMPANYFox Corporation produces and distributes content through some of the world’s leading and most valued brands, including: FOX News Media, FOX Sports, FOX Entertainment, FOX Television Stations, and Tubi Media Group. We empower a diverse range of creators to imagine and develop culturally significant content while building an organization that thrives on creative ideas, operational expertise, and strategic thinking.JOB DESCRIPTION

We are seeking a dynamic, hands-on, technical leader to operate as Director of Enterprise Security. In this role, you will play a crucial part in safeguarding our diverse business portfolio, from ensuring the integrity of our best-in-class broadcast operation centers to supporting our teams in securing our enterprise applications, systems, and endpoints. This includes managing existing systems, implementing necessary changes, and researching new technologies to stay ahead of emerging cyber threats. Your leadership and expertise will be essential in driving our security initiatives and fortifying our defenses.A SNAPSHOT OF YOUR RESPONSIBILITIESServe as a hands-on technical leader, actively participating in the design, implementation, and management of enterprise security solutions.Manage the organization’s enterprise security tooling and systems (e.g., SaaS collaboration tooling, Identity & Access Management, Data Protection).Lead the design and execution of security initiatives to protect the organization.Develop and implement the enterprise security strategy, policies, and procedures.Proactively engage with technology and business leaders across the company to ensure security controls and processes are integrated from the ground up.Proactively research enhancements to existing tooling and systems, ensuring we are always ahead of the curve.Proactively monitor and analyze security trends, threats, and emerging technologies to proactively address potential risks.Provide support and resources during security events, implementing corrective measures as necessary.Prepare and present regular reports to senior management on the organization's security posture, including insights, recommendations, and metrics.Serve as the primary point of contact for your domain, liaising effectively with security pillar leads and the Chief Information Security Officer (CISO).WHAT YOU WILL NEEDExtensive experience with securing Okta.Extensive experience in securing Active Directory.Strong experience in managing security for enterprise collaboration tools (O365, GSuite, Slack, etc.).Strong knowledge of “Zero-Trust” architectures and principles.Strong experience in managing the security of large endpoint fleets including systems/tools such as EDR, MDM, DLP, etc.Strong network security experience.Strong cloud security experience, including industry-leading cloud security tooling.Up-to-date on the latest attack techniques and relevant mitigations.Prior experience with aligning to and being assessed by standards such as NIST-CSF.Must know how to partner cross-functionally to accomplish difficult enterprise-wide goals.Must be hands-on.NICE TO HAVE, BUT NOT A DEALBREAKERCertifications such as CISSP, CISM, GSEC, etc.Pursuant to state and local pay disclosure requirements, the pay range for this role, with final offer amount dependent on education, skills, experience, and location is: $161,500.00-247,500.00 annually for California. This role is also eligible for an annual discretionary bonus, various benefits, including medical/dental/vision insurance, a 401(k) plan, paid time off, and other benefits in accordance with applicable plan documents. Benefits for Union represented employees will be in accordance with the applicable collective bargaining agreement.

#J-18808-Ljbffr