Logo
Marriott

Director - Information Security - Cyber Analytics

Marriott, Pierre, South Dakota, United States, 57501


Marriott Director - Information Security - Cyber Analytics

Location:

Pierre, South DakotaSchedule:

Full-TimeLocated Remotely?

YesRelocation?

NoPosition Type:

ManagementJOB SUMMARY:Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of specialists to develop innovative threat detection solutions using technologies such as SIEM, UEBA, and similar logging and monitoring tools. This role will also collaborate with teams across the enterprise to understand net-new or existing applications, systems, and services, identify monitoring gaps, and manage implementation of remedial monitoring, ultimately enhancing the organization’s overall security posture.CANDIDATE PROFILERequired Education and Experience:Bachelor’s degree in computer sciences, related field or equivalent experience and certification8+ years of progressive and collective experience in cybersecurity roles4+ years of experience managing teams in a cybersecurity or IT environmentExperience with cyber threat detection strategy development and implementation of effective cyber threat detection methodologiesPreferred:Current information security management certification such as:Certified Information Systems Security Professional (CISSP)Certified Information Security Manager (CISM)Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certificationFamiliarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CKExperience working with incident response, threat intelligence, and security orchestration automation and response (SOAR)Strong project management skillsExperience supporting investigations using formal chain-of-custody methodsWorking knowledge of IDS/IPS systems, EDR solutions, network infrastructure and protocols, cloud security, IAM systems, virtualization and databasesLeadership attributes:Strong negotiating, influencing and problem resolution skillsProven ability to effectively prioritize and execute tasks in a high-pressure environmentKnowledge of business environment, service requirements and hospitality cultureStrong verbal and written communication skillsExcellent analytical skills and tools experienceAbility to apply industry investigative techniquesCORE WORK ACTIVITIESDefine Strategy - Develop and implement strategies for threat detection analytics and supporting objectives.Team Leadership – Lead a team of SIEM and UEBA cyber analytics professionals.Drive Change - Identify gaps and remediation opportunities in threat detection tools.Collaboration - Work with key stakeholders to ensure alignment with organizational goals.Industry Research, Analysis, Recommendations - Monitor industry trends and best practices.Reporting - Provide regular progress updates and reports to leadership.Budgeting and Expense Management - Develop business cases for new initiatives.Service Cost Optimization - Evaluate cybersecurity analytics service costs.Regulatory and Policy Compliance - Ensure compliance with applicable regulations.Managing Work, Projects, and PoliciesCoordinates and implements work and projects as assigned.Generates and provides accurate and timely results.Analyzes information and evaluates results.Develops specific goals and plans.Sets and tracks goal progress for self and others.Monitors the work of others.Leading TeamCreates a team environment that encourages accountability and innovation.Leads specific team while assisting with meeting department goals.Makes sure others understand performance expectations.Conducting Human Resources ActivitiesActs proactively when dealing with employee concerns.Communicates/updates all goals and results with employees.Solicits employee feedback.Additional ResponsibilitiesProvides information to supervisors, co-workers, and subordinates.Manages group or interpersonal conflict.Presents ideas, expectations and information in a concise manner.Salary Information:The salary range for this position varies by location. For California, the range is $110,550 to $245,238 annually. For Colorado, it is $110,550 to $222,943 annually. For Hawaii, it is $133,766 to $245,238 annually. For New York, it is $110,550 to $245,238 annually. For Washington, D.C., it is $121,605 to $222,943 annually. For Washington, it is $110,550 to $245,238 annually.Benefits:All locations offer various benefits including medical, dental, vision, and more. Benefits are subject to terms and conditions.The application deadline for this position is 49 days after the date of this posting, July 11, 2024.Marriott International is an equal opportunity employer committed to hiring a diverse workforce.

#J-18808-Ljbffr