Blue Yonder

Senior Security Incident Response Manager

Blue Yonder Scottsdale, AZ

Pay found in job post

Retrieved from the description.

Base pay range

$119,254.00/yr - $172,873.00/yr
Role : Sr Security Incident Response Manager

Location : Dallas, TX , Hybrid role - In-office presence required.

  • synonym titles - Security manager, Information security manager, incident manager, Security Compliance manager

Blue Yonder is seeking a “Hands-on” Senior Security Incident Response Manager who would be responsible for threat detection, monitoring, and response.

This candidate will be responsible for security incident response and handling during North America hours. This candidate will closely be partnering with internal security teams across the world.

Responsibilities

  • Detect and respond to cyber security threats to ensure your organization operates securely. Partner with the existing internal SOC team across the world and keep the CISO informed about security operations.
  • Act as a liaison between the SOC team, other internal stakeholders, and external parties such as vendors, clients or regulatory bodies.
  • Develop incident management plans and procedures, surveying the networks for signs of a breach, and coordinating and executing tabletop exercises to practice, develop plans, policies, and procedures.
  • Perform proactive threat hunts to identify threats and assess the state of security controls; work with in-house red teams to detect offensive operations, and capture and action findings.
  • Upgrade security systems by monitoring security environment; identifying security gaps; evaluating and implementing enhancements.
  • Proactive identification of threats and risk remediation.
  • Generate metrics for the Management as needed. Prepare system security reports by collecting, analyzing, and summarizing data and trends.
  • Define and participate in implementation of On-prem and Cloud architecture and security controls.
  • Maintain security by monitoring and ensuring compliance to standards, policies, and procedures; conducting incident response analyses; developing and conducting training programs.

Qualifications

  • Min of 10 years of proven experience in Security incident response handling, or Penetration testing; a Master’s degree can be substituted for experience.
  • Practical experience with threat detection, monitoring and incident response and implementation, ability to query and write detection rules, and management of security related technologies, (i.e., SIEM (Qradar / Splunk),
  • SOAR, WAF, AV, Firewalls, Internet-facing services).Tools like Sentinelone, Crowdstrike are big plus.
  • Experience conducting technical analysis of security events including Malware analysis, incident triage, escalation, communication and digital forensics.
  • Strong proven experience to prevent, detect and respond to attacks.
  • Certifications such as CISM, CEH, GCIA, GCIH, CISSP or equivalent
  • 5+ years of People Management experience is required
  • Familiarity with scripting for automation.
  • Strong expertise in Vulnerability and Threat Management, gathering and condensing threat intelligence into actionable and meaningful communication materials.
  • Bachelor’s degree in information security or information technology or computer science or related fields.
  • Experience in public cloud infrastructure such as Microsoft Azure, GCP, AWS.
  • Familiarity with security frameworks and regulatory requirements such as NIST, ISO 27001/2.
  • Demonstrated understanding of information security concepts, standards, practices, including but not limited to firewalls, intrusion prevention and detection, TCP/IP and related protocols, device monitoring and log management and event monitoring/reporting.
  • .Excellent customer service including strong written and oral communication skills.
  • Ownership mindset, Results focused and attention to detail.

salary range for this role - $119,254 - $172,873 *

The salary range information provided, reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual salary will be commensurate with skills, experience, certifications or licenses and other relevant factors. In addition, this role will be eligible to participate in either the annual performance bonus or commission program, determined by the nature of the position.

Benefits

At Blue Yonder, we care about the wellbeing of our employees and those most important to them. This is reflected in our robust benefits package and options that includes:

  • Comprehensive Medical, Dental and Vision
  • 401K with Matching
  • Flexible Time Off
  • Corporate Fitness Program
  • Wellbeing Days
  • A variety of voluntary benefits such as; Legal Plans, Accident and Hospital Indemnity, Pet Insurance and much more

At Blue Yonder, we are committed to a workplace that genuinely fosters inclusion and belonging in which everyone can share their unique voices and talents in a safe space. We continue to be guided by our core values and are proud of our diverse culture as an equal opportunity employer. We understand that your career search may look different than others, and embrace the professional, personal, educational, and volunteer opportunities through which people gain experience.

Our Values

If you want to know the heart of a company, take a look at their values. Ours unite us. They are what drive our success – and the success of our customers. Does your heart beat like ours? Find out here: Core Values

Diversity, Inclusion, Value & Equality (DIVE) is our strategy for fostering an inclusive environment we can be proud of. Check out Blue Yonder's inaugural Diversity Report which outlines our commitment to change, and our video celebrating the differences in all of us in the words of some of our associates from around the world.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.

  • Seniority level

    Not Applicable
  • Employment type

    Full-time
  • Job function

    Information Technology
  • Industries

    Software Development

Referrals increase your chances of interviewing at Blue Yonder by 2x

See who you know

Get notified about new Incident Manager jobs in Scottsdale, AZ.

Sign in to create job alert

Similar jobs

People also viewed

Similar Searches

Explore collaborative articles

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Explore More