Senior SOC Manager, Federal, Uvcyber, Washington, DC


Uvcyber -
N/A
Washington, DC, US
N/A

Senior SOC Manager, Federal

Job description

Make a difference here.UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams.By creating continuously optimized identification, detection, and resilience from today s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients. UltraViolet Cyber is headquartered in McLean, Virginia, with global offices across the U.S. and in India.We are seeking an experienced and highly skilled & experience Security Operations Center Manager to lead a large team of cyber security analysts and engineers in managing our large-scale Security Operations Center (SOC) operation. The ideal candidate should have a proven track record and extensive experience in SOC management, along with industry-leading certifications in the field of cyber security.The primary role would be to manage a function/organization through subordinate management. The Sr SOC Manager will manage the strategic and operational direction of the organization and will play a key role in influencing others to accept practices, approaches, controls, etc. in this enterprise level environment. With nearly 50,000 end points, the Sr SOC Manager will have the chance to support an enterprise organization.This individual must be driven and must be able to demonstrate and lead our SOC team in safeguarding our customers digital assets, detecting and mitigating cyber threats, and ensuring the resilience of our security infrastructure.Work You'll Do:

Lead and manage the day-to-day operations of our SOC, ensuring the effective monitoring, detection, and response to security incidents.Build and mentor a high-performing team of SOC analysts, fostering a collaborative and proactive work environment.Must be able to align and fulfil broader CSO org and security governance requirements.Develop and implement SOC strategies and best practices, aligning them with industry standards and customer requirements.Oversee threat intelligence gathering and analysis, staying updated on emerging threats and trends to enhance the organization's defensive capabilities.Coordinate and execute incident response activities, ensuring timely resolution and minimizing the impact of security incidents.Manage and optimize security technologies, including SIEM, IDS/IPS, endpoint security solutions, and other SOC tools, to maximize their effectiveness.Develop and maintain strong relationships with key stakeholders, including customers, internal teams, and external partners.Conduct regular assessments of the SOC's performance, metrics, and processes, identifying areas for improvement and implementing necessary changes.Stay abreast of the latest advancements in cyber security, threat landscape, and relevant regulations, integrating them into SOC operations.Collaborate with other teams, such as IT, compliance, and legal, to ensure coordinated efforts in addressing security risks and incidents.Ensure compliance with relevant industry standards, regulations, and frameworks (e.g., NIST,PCI DSS, ISO 27001).What You Have:

10 years of running a SOC, with at least 5 years of experience running a combined on-prem/cloud SOC.10 years of experience in cybersecurity incident response in one or more single environments with 50,000+ endpoints, with duties that include all five portions of the NIST Cybersecurity Framework (Identify, Protect, Detect, Respond, Recover).In-depth understanding and practical experience in threat intelligence, incident response, security technology management, vulnerability management, red teaming, blue teaming, and analytics.Strong people management skills, with the ability to lead and inspire a diverse team, foster collaboration, and drive performance.Excellent communication and interpersonal skills, with the ability to effectively engage with stakeholders at all levels.Proven ability to deliver SOC operations in line with customer requirements, ensuring high-quality service and customer satisfaction.Analytical mindset, with the ability to analyze complex security incidents and recommend appropriate response actions.Strong project management skills, including the ability to prioritize tasks, meet deadlines, and adapt to changing priorities.Solid understanding of relevant regulations, compliance frameworks, and industry standards.Bachelor's or Master's degree in Computer Science, Cyber Security, or a related field (preferred).Industry-leading certifications, such as CISSP, CISM, or GIAC, demonstrating advanced knowledge and expertise in cyber security.What We Offer:

401(k), including an employer match of 100% of the first 3% contributed and 50% of the next 2% contributedMedical, Dental, and Vision Insurance (available on the 1st day of the month following your first day of employment)Group Term Life, Short-Term Disability, Long-Term DisabilityVoluntary Life, Hospital Indemnity, Accident, and/or Critical IllnessParticipation in the Discretionary Time Off (DTO) Program11 Paid Holidays Annually$140,000 - $170,000 a year

UltraViolet Cyber maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, market conditions and locations, as well as reflect our company's differing products, services, industries and lines of business. Candidates are typically placed into the range based on the preceding factors.We sincerely thank all applicants in advance for submitting their interest in this position. We know your time is valuable.UltraViolet Cyber welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status.If you want to make an impact, UltraViolet Cyber is the place for you!

#J-18808-Ljbffr


Full-time 2024-07-25
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.