Logo
Marriott

Director - Information Security - Cyber Analytics

Marriott, Charleston, West Virginia, us, 25329


Marriott Director - Information Security - Cyber Analytics Charleston, West Virginia

Schedule:

Full-TimeLocated Remotely?

YesRelocation?

NoPosition Type:

ManagementJOB SUMMARY:Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and guiding teams of specialists to develop innovative threat detection solutions using technologies such as SIEM, UEBA, and similar logging and monitoring tools. This role will also collaborate with teams across the enterprise to understand net-new or existing applications, systems, and services, identify monitoring gaps, and manage implementation of remedial monitoring, ultimately enhancing the organization’s overall security posture.CANDIDATE PROFILERequired Education and Experience:Bachelor’s degree in computer sciences, related field or equivalent experience and certification8+ years of progressive and collective experience in cybersecurity roles4+ years of experience managing teams in a cybersecurity or IT environmentExperience with cyber threat detection strategy development and implementation of effective cyber threat detection methodologiesPreferred:Current information security management certification such as Certified Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM)Other current security and IT certifications such as GIAC Security Essentials Certification (GSEC), SANS GIAC Incident Handler Certification (GCIH), IT Technical Library (ITIL 4) certificationFamiliarity with industry-standard security frameworks such as ISO 27001, NIST Cybersecurity Framework, CIS Critical Security Controls, MITRE ATT&CKExperience working with incident response, threat intelligence, and security orchestration automation and response (SOAR)Strong project management skills, including the ability to manage budgets, timelines, and resources effectivelyExperience supporting investigations using formal chain-of-custody methods, forensic tools and best practicesWorking knowledge of IDS/IPS systems, EDR solutions, network infrastructure and protocols, cloud security, IAM systems, virtualization and databasesLeadership attributes:Strong negotiating, influencing and problem resolution skillsProven ability to effectively prioritize and execute tasks in a high-pressure environmentKnowledge of business environment, service requirements and hospitality cultureStrong verbal and written communication skills with the ability to articulate complex technical ideas in easy-to-understand business termsExcellent analytical skills and tools experienceAbility to apply industry investigative techniquesCORE WORK ACTIVITIESDefine Strategy - Develop and implement strategies for threat detection analytics and supporting objectives with alignment to overall organizational strategy and goals.Team Leadership – Lead a team of SIEM and UEBA cyber analytics professionals, overseeing the development of high efficacy threat detections for business applications and services.Drive Change - Identify gaps and remediation opportunities in threat detection tools, detection methods for improvement.Collaboration - Work with key stakeholders to ensure that SIEM and UEBA threat detection analytics align with organizational goals.Industry Research, Analysis, Recommendations - Continuously monitor industry trends, emerging technologies, and best practices.Reporting - Provide regular progress updates and reports to leadership.Budgeting and Expense Management - Develop business cases for new initiative proposals and budget planning.Service Cost Optimization - Partner with supporting functions to evaluate cybersecurity analytics service costs.Regulatory and Policy Compliance - Ensure service management and deliverables comply with applicable regulation and corporate policies.Managing Work, Projects, and PoliciesCoordinates and implements work and projects as assigned.Generates and provides accurate and timely results in the form of reports, presentations, etc.Analyzes information and evaluates results to choose the best solution and solve problems.Develops specific goals and plans to prioritize, organize, and accomplish work.Sets and tracks goal progress for self and others.Monitors the work of others to ensure it is completed on time and meets expectations.Leading TeamCreates a team environment that encourages accountability, high standards, and innovation.Leads specific team while assisting with meeting or exceeding department goals.Ensures that goals are being translated to the team as they relate to tracking and productivity.Conducting Human Resources ActivitiesActs proactively when dealing with employee concerns.Extends professionalism and courtesy to employees at all times.Communicates/updates all goals and results with employees.Additional ResponsibilitiesProvides information to supervisors, co-workers, and subordinates in a timely manner.Manages group or interpersonal conflict.Informs and/or updates executives, peers, and subordinates on relevant information in a timely manner.California Applicants Only:

The salary range for this position is $110,550 to $245,238 annually.Colorado Applicants Only:

The salary range for this position is $110,550 to $222,943 annually.Hawaii Applicants Only:

The salary range for this position is $133,766 to $245,238 annually.New York Applicants Only:

The salary range for this position is $110,550 to $245,238 annually.Washington, D.C. Applicants Only:

The salary range for this position is $121,605 to $222,943 annually.Washington Applicants Only:

The salary range for this position is $110,550 to $245,238 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus and restricted stock units/stock grants.Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture.

#J-18808-Ljbffr