Recent Searches

You haven't searched anything yet.

3 operations assistant camera review Jobs in pompano beach, fl

SET JOB ALERT
Details...
INSPYR Solutions
Pompano Beach, FL | Full Time
$125k-167k (estimate)
1 Week Ago
INSPYR Solutions
Pompano Beach, FL | Full Time
$144k-174k (estimate)
2 Weeks Ago
Boise Cascade
Pompano Beach, FL | Full Time
$106k-131k (estimate)
6 Days Ago
Sr . Cyber Defense/ Security Operations Manager
INSPYR Solutions Pompano Beach, FL
Apply
$125k-167k (estimate)
Full Time 1 Week Ago
Save

INSPYR Solutions is Hiring a Sr . Cyber Defense/ Security Operations Manager Near Pompano Beach, FL

Title: Cyber Defense and Response Operations - Security Operations Senior Manager

Duration: Direct Hire

Location: Deerfield Beach, FL (Hybrid 3/2 a week)

Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S.

Open to relocation

Must come from a strong SecOps background for consideration with strong leadership skills

You will lead the security operations team and protect an organization's data, assets, and personnel. They oversee the daily operations of the security infrastructure. As the SOC Manager, you will implement and manage security measures to protect an organization's networks, systems, and data from cyber threats. This includes monitoring security incidents, identifying vulnerabilities, developing and executing security protocols, and collaborating with other IT and security teams. The manager must have expertise in cybersecurity techniques, such as intrusion detection, encryption, and access controls, and strong leadership and communication skills to effectively manage resources and oversee security policies.

Responsibilities:

  • Manage day-to-day operations of the SOC.
  • Lead a team of security professionals and MSP ensuring efficient incident response and threat
  • Knowledge of industry adopted frameworks and methodologies (MITRE ATT&CK, CIS, NIST, ISO, PCI-DSS, etc.)
  • Ability to lead a technology-focused and driven SecOps team, to balance and prioritize across a fast-paced, growth-oriented environment and to manage the team's coverage and growth.
  • Lead, expand, and modernize Vulnerability Management program and Attack Surface Reduction.
  • Lead the Security Operations Center team to develop, and support, follow-the-sun incident response capabilities.
  • Establish policies and develop procedures for all aspects of security operations, focusing on threat modeling, threat hunting, digital forensics and incident response
  • Recruit and develop team members to support all aspects of security operations
  • Build relationships with peers across the organization to develop effective, cross-departmental investigation and response capabilities
  • Escalate and report on incidents in accordance with policy and operational requirements.
  • Conduct forensics analysis on artifacts collected during incident response.
  • Hunt for incidents and identify environment-specific indicators of compromise
  • Support other security team projects such as threat modeling, security assessments, and audits.
  • Support the development and enhancement of controls based on incident response and threat hunting.
  • Lead the continuous improvement of the incident response program
  • In-depth knowledge of security, have developed and run end-to-end program development and execution, partner management, and demonstrated ability to deliver balancing speed and financial commitments.
  • Deep experience in all facets of security and protection landscape including threat and risk, operations, business continuity, technology
  • Proven ability to drive results and demonstrated to provide inspirational leadership.
  • Ability to provide clear, transparent leadership and engagement.
  • Outstanding change management capabilities
  • Demonstrable record of delivering critical solutions within tight time frames, with multiple stakeholder groups, and competing priorities
  • Ability to evolve security strategy based on research, data, business direction, and industry trends
  • Oversee day-to-day cybersecurity operations, incident response, and threat intelligence.
  • Lead and expand the cyber operations team, encompassing SOC, insider threat management, and threat hunting teams.
  • Develop and execute robust SOC strategies, focusing on continuous optimization of security monitoring and response capabilities.
  • Ensure compliance with relevant regulatory requirements and industry standards.
  • Coordinate and participate in cybersecurity audits.
  • Strong crisis communication skills, with the ability to manage cyber incidents effectively.
  • Strategic thinking, organizational, and project management capabilities.

Qualifications

  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
  • Over 10 years of experience in cybersecurity operations, with proven history of building high-performing teams.
  • Demonstrable expertise in cybersecurity principals, technologies, and best practices
  • Proven expertise in managing insourced, outsourced, and mixed model cybersecurity operations.
  • Extensive knowledge and experience in insider threat management and leading threat hunt teams.
  • Proven ability in developing and executing SOC strategies.
  • Relevant industry certifications such as CISSP, CISM or CISA are highly desirable.
  • Strong interpersonal, oral and written communication skills

#LI-CG3

#LI-hybrid

About INSPYR Solutions

Technology is our focus and quality is our commitment. As a national expert in delivering flexible technology and talent solutions, we strategically align industry and technical expertise with our clients’ business objectives and cultural needs. Our solutions are tailored to each client and include a wide variety of professional services, project, and talent solutions. By always striving for excellence and focusing on the human aspect of our business, we work seamlessly with our talent and clients to match the right solutions to the right opportunities. Learn more about us at inspyrsolutions.com.

INSPYR Solutions provides Equal Employment Opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics. In addition to federal law requirements, INSPYR Solutions complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

Job Summary

JOB TYPE

Full Time

SALARY

$125k-167k (estimate)

POST DATE

05/04/2024

EXPIRATION DATE

05/17/2024

Show more

INSPYR Solutions
Full Time
$42k-59k (estimate)
Just Posted
INSPYR Solutions
Full Time
$160k-225k (estimate)
Just Posted
INSPYR Solutions
Full Time
Just Posted