Logo
Marriott

Director - Information Security - Cyber Analytics

Marriott, Helena, Montana, us, 59604


Marriott Director - Information Security - Cyber Analytics - Helena, Montana

Schedule:

Full-TimeLocated Remotely?

YesRelocation?

NoPosition Type:

ManagementJOB SUMMARY:Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of specialists to develop innovative threat detection solutions using technologies such as SIEM, UEBA, and similar logging and monitoring tools. This role will also collaborate with teams across the enterprise to understand net-new or existing applications, systems, and services, identify monitoring gaps, and manage implementation of remedial monitoring, ultimately enhancing the organization’s overall security posture.CANDIDATE PROFILERequired Education and Experience:Bachelor’s degree in computer sciences, related field or equivalent experience and certification8+ years of progressive and collective experience in cybersecurity roles4+ years of experience managing teams in a cybersecurity or IT environmentExperience with cyber threat detection strategy development and implementation of effective cyber threat detection methodologiesPreferred:Current information security management certification such as:Certified Information Systems Security Professional (CISSP)Certified Information Security Manager (CISM)Other current security and IT certifications such as: GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certificationFamiliarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CKExperience working with incident response, threat intelligence, and security orchestration automation and response (SOAR)Strong project management skills, including the ability to manage budgets, timelines, and resources effectivelyExperience supporting investigations using formal chain-of-custody methods, forensic tools and best practicesWorking knowledge of IDS/IPS systems, EDR solutions, network infrastructure and protocols, cloud security, IAM systems, virtualization and databasesLeadership attributes:Strong negotiating, influencing and problem resolution skillsProven ability to effectively prioritize and execute tasks in a high-pressure environmentKnowledge of business environment, service requirements and hospitality cultureStrong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business termsExcellent analytical skills and tools experienceAbility to apply industry investigative techniquesCORE WORK ACTIVITIESDefine Strategy - Develop and implement strategies for threat detection analytics and supporting objectives with alignment to overall organizational strategy and goals.Team Leadership – Lead a team of SIEM and UEBA cyber analytics professionals, overseeing the development of high efficacy threat detections for business applications and services.Drive Change - Identify gaps and remediation opportunities in threat detection tools, detection methods for improvement.Collaboration - Work with key stakeholders to ensure that SIEM and UEBA threat detection analytics align with organizational goals and objectives.Industry Research, Analysis, Recommendations - Continuously monitor industry trends, emerging technologies, and best practices to improve the company's cyber threat detection capabilities.Reporting - Provide regular progress updates and reports to leadership, highlighting key achievements, challenges, and areas for improvement.Budgeting and Expense Management - Develop business cases for new initiative proposals and budget planning.Service Cost Optimization - Partner with supporting functions to evaluate cybersecurity analytics service costs.Regulatory and Policy Compliance - Ensure service management and deliverables comply with applicable regulation and corporate policies.California Applicants Only:

The salary range for this position is $110,550 to $245,238 annually.Colorado Applicants Only:

The salary range for this position is $110,550 to $222,943 annually.Hawaii Applicants Only:

The salary range for this position is $133,766 to $245,238 annually.New York Applicants Only:

The salary range for this position is $110,550 to $245,238 annually.Washington, D.C. Applicants Only:

The salary range for this position is $121,605 to $222,943 annually.Washington Applicants Only:

The salary range for this position is $110,550 to $245,238 annually.All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts.Marriott HQ is committed to a hybrid work environment that enables associates to be connected. Headquarters-based positions are considered hybrid for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.The application deadline for this position is 49 days after the date of this posting, July 11, 2024.Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture.

#J-18808-Ljbffr