Logo
IDENTIFY SECURITY

Sr. SOC Manager

IDENTIFY SECURITY, San Francisco, California, United States, 94199


We are currently seeking a Sr. Manager, SOC that will work directly with the Head of Cybersecurity to develop the strategy and vision for the Security Operations team. This candidate will be responsible for overseeing *Client's* cybersecurity operations including but not limited to, threat detection, incident management, threat intelligence, vulnerability and threat management and data protection teams.Required Experience:

10+ YearsJob Locations:

Location Restrictions: OnsiteBasic Qualifications:

Oversees the planning, budgeting and managing of all Security Operations activities across the teams.Manages the team handling SOC operations, Incident Detection and Response enriched by Threat Intelligence, and Vulnerability Management at all layers of the stack.Ensures Security Operations tools are effectively utilized and operating, identify gaps in process or procedure and implement new solutions accordingly.Stays abreast of industry trends and changing threat landscape and review technologies/services and make recommendations.Manages the development capabilities to identify and respond to potential security vulnerabilities and threats and protect the data within the *Client* environment.Defines threat intelligence requirements based on the business strategy and industry best practices.Oversees the SIEM and SOAR operations to facilitate configuration of proper alerts, notifications and dashboards.Develops and enhances incident response processes to detect and effectively respond to information security events and incidents.Develops and maintains effective relationships with IT, product and engineering teams throughout the company to coordinate efforts to protect critical system applications and infrastructure.Guides in the development and maintenance of metrics and key performance indicators (KPIs) to measure the effectiveness and efficiency of security operations.Monitors key performance indicator (KPI) metrics; track and report on program performance; provide reporting to senior management on a regular cadence.Required Skills and Experience:

You bring:10-12 years of experience of managing, consulting, or working in the cybersecurity operations teams required.Understanding and technical knowledge of threat detection/security monitoring, security incident and crisis management, threat intelligence, vulnerability and threat management and data protection.Ability to proactively incorporate threat intelligence into a security monitoring program.Background in intelligence gathering, including familiarity and use of online resources, subscription services and public record checks.Hands on experience with SIEM and SOAR solution such as Splunk.Ability to lead incident handling processes.Certified in one or more of the following: CRISC, CISA, CISM, CISSP, SANS GIAC Security Certifications, ITIL, ISO27001.Experience in the management and/or implementation of security monitoring, anti-malware, data loss prevention and vulnerability management technologies.Ability to delegate work to team members and provide clear and effective guidance on implementation of processes.Ability to work well in a demanding, dynamic environment, and meet overall objectives.Excellent interpersonal skills with the ability to communicate effectively verbally and in writing with all levels within the organization, including both technical and non-technical personnel.Automobile and/or manufacturing industry experience is a plus.

#J-18808-Ljbffr