Please scroll down, To apply

Senior Cybersecurity SOC Manager Task Lead with Security Clearance

hiring now
New job

Cherokee Federal 205000.00 US Dollar . USD Per annum

2024-10-04 00:47:13

Job location Washington, District of Columbia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Senior Cybersecurity SOC Manager Task Lead This position requires the ability to obtain a Public Trust The Senior Cybersecurity SOC Manager Task Lead will oversee and enhance real-time threat monitoring, incident response, and cybersecurity defenses and provide expert-level systems analysis, design, integration, and documentation of cybersecurity strategies and processes. As the Task Lead, you will manage SOC operations, develop key performance indicators (KPIs), and ensure the SOC aligns with industry best practices, compliance requirements, and the evolving threat landscape. This role requires a seasoned professional with deep expertise in cybersecurity and incident management, with the ability to lead and mentor cross-functional teams. Compensation & Benefits: Estimated Starting Salary Range for Senior Cybersecurity SOC Manager Task Lead: $200,000-$205,000 Pay commensurate with experience. Full time benefits include Medical, Dental, Vision, 401K and other possible benefits as provided. Benefits are subject to change with or without notice. Senior Cybersecurity SOC Manager Task Lead Responsibilities Include: Provide high-level systems analysis, design, integration, documentation, and implementation advice on complex cybersecurity issues and studies. Oversee real-time alert monitoring and triage, ensuring efficient prioritization of incoming security alerts based on severity and potential impact. Promptly document and report security incidents following established procedures, ensuring comprehensive and accurate incident reporting for further analysis and response. Conduct thorough analysis and investigation of security incidents to identify root causes, attack vectors, and the potential impact on systems and data. Implement containment strategies to prevent the spread of security incidents, eradicate threats, and facilitate timely recovery of impacted assets. Coordinate response efforts across teams and stakeholders, ensuring clear communication and collaboration to mitigate incidents efficiently. Perform in-depth forensic analysis of digital artifacts and conduct malware analysis to understand security threats and develop countermeasures. Collect, process, and fuse threat intelligence from internal and external sources to gain insights into emerging threats, attacker tactics, techniques, and procedures (TTPs). Analyze threat intelligence to identify patterns, trends, and indicators of compromise (IOCs), producing actionable intelligence reports to inform defensive strategies. Share relevant threat intelligence with peer organizations, industry groups, and government agencies to enhance collective defense and improve overall cybersecurity posture. Proactively search for signs of malicious activity within the network environment, utilizing advanced techniques and tools to detect and mitigate threats before escalation. Continuously fine-tune security sensors and analytical tools to improve detection capabilities and reduce false positives, enhancing threat detection and response. Develop and deploy custom analytics and detection mechanisms tailored to the organization's specific threat landscape, leveraging advanced data analytics and machine learning techniques. Explore machine learning algorithms to enhance threat detection, prediction, and response capabilities, enabling more proactive cybersecurity defenses. Develop and execute adversary emulation exercises and red team engagements to simulate realistic attack scenarios, evaluate defensive capabilities, and identify vulnerabilities. Facilitate collaborative engagements between red and blue teams to foster knowledge sharing, mutual understanding of TTPs, and iterative refinement of defensive strategies. Systematically assess the severity and potential impact of identified vulnerabilities, prioritize remediation efforts based on risk, and provide actionable insights to stakeholders for timely mitigation. Foster a culture of continuous improvement within the SOC by promoting knowledge sharing, skills development, and cross-functional collaboration through debriefs, post-incident analyses, and lessons learned sessions. Define and track key performance indicators (KPIs) and metrics to measure the effectiveness of SOC operations, such as the success of adversary emulation exercises, vulnerability remediation timelines, and overall defensive capabilities. Regularly report to executive leadership and stakeholders on the SOC's contribution to risk reduction, incident response readiness, and organizational resilience. Ensure expanded SOC operations adhere to relevant industry regulations, compliance requirements, and best practices. Performs other job-related duties as assigned Senior Cybersecurity SOC Manager Task Lead Experience, Education, Skills, Abilities requested: Bachelor's degree in Cybersecurity, Information Technology, or a related field. Minimum 8 years of experience in cybersecurity, with a focus on security operations, threat detection, incident response, and SOC management. IAT Level III certification (e.g., CISSP, CISM, or equivalent). In-depth knowledge of real-time threat monitoring, incident response, and forensic analysis. Expertise in threat intelligence collection, analysis, and dissemination, including understanding attacker TTPs and identifying indicators of compromise. Experience in leading and conducting adversary emulation exercises and red/blue team engagements. Strong understanding of machine learning and data analytics techniques for enhancing cybersecurity threat detection and response capabilities. Proven ability to lead cross-functional teams and collaborate with stakeholders across departments to mitigate cybersecurity threats efficiently. Familiarity with industry regulations, standards, and best practices for SOC operations, cybersecurity defenses, and compliance. Experience in designing and deploying custom threat detection analytics and leveraging machine learning for threat detection. Experience with SOC toolsets, including SIEMs, IDS/IPS, forensic tools, and advanced threat detection technologies preferred. Ability to manage the integration of threat intelligence into security operations and improve detection capabilities through advanced sensor tuning preferred. Past applicable job experience may include, but is not limited to: Cybersecurity Operations Manager, Information Security Manager, or Cyber Threat Intelligence Manager Must pass pre-employment qualifications of Cherokee Federal Company Information: Cherokee United Services (CUS) is a part of Cherokee Federal - the division of tribally owned federal contracting companies owned by Cherokee Nation Businesses. As a trusted partner for more than 60 federal clients, Cherokee Federal LLCs are focused on building a brighter future, solving complex challenges, and serving the government's mission with compassion and heart. To learn more about CUS, visit Cherokee Federal is a military friendly employer. Veterans and active military transitioning to civilian status are encouraged to apply. Similar searchable job titles Security Operations Center (SOC) Lead Cybersecurity Operations Manager Information Security Manager Cyber Threat Intelligence Manager Incident Response Manager Keywords Threat Detection Incident Response Security Operations Vulnerability Management Risk Assessment Legal Disclaimer: Cherokee Federal is an equal opportunity employer. Please visit for information regarding our Affirmative Action and Equal Opportunity Employer Statement, and Accommodation request. Many of our job openings require access to government buildings or military installations. Candidates must pass pre-employment qualifications of Cherokee Federal.

Inform a friend!

<!– job description page –>
Top