Rejobs

Cyber Security Operations Manager

Lead Cyber Security Operations Manager in Colorado, US. Protect technology assets, drive cyber security initiatives, manage incident response, and ensure compliance in a global renewable energy company.

Renewable Energy Systems
Renewable Energy Systems
Colorado, Estados Unidos  UTC-07:00   Híbrido   Tiempo Completo   1001-5000   USD 132k–155k   Hace más de 3 meses

We are committed to building a workplace where everyone feels heard and respected, and extending our culture of care so that every individual can reach their full potential. We want you to have a sense of belonging and feel valued for your contributions and the perspectives you bring.

Summary

The Cyber Security Operations Manager, as part of a global Cyber Security and Compliance team, is responsible for protecting the confidentiality, integrity, availability, and compliance of all technology assets of the organization through cyber monitoring, analysis, detection, and response and plays a leadership role in cyber security solutions and initiatives that proactively and continually address cyber threats and vulnerabilities. This role requires a high degree of skill interfacing with stakeholders at all levels for in a multi-national renewable energy company, ensuring appropriate security posture and risk reduction in line with business and technical strategy.

Requirements

  • Manages all cyber security monitoring and incident response services received from partner organizations.
  • Supports and executes the cyber security risk management process and drive related risk treatment activities by engaging the business at multiple levels, including 3rd parties as appropriate.
  • Leads and delivers activities within the continuous program of cyber security improvement relating to both the enterprise IT and operation technology (OT) environments.
  • Establishes, tests, operates and adapt cyber security incident response and recovery arrangements to maintain levels of IT/OT and organizational resilience in keeping with prevailing cyber threats and risks.
  • Supports the development and implementation of the company’s Cyber Security Strategy ensuring alignment to the company vision, values and strategic objectives.
  • Produces relevant and accurate cyber security metrics for both technical and business stakeholders on the performance and effectiveness of continuous cyber security monitoring, defense and incident response capabilities.
  • Plans, executes and learns from regular cyber-attack simulation exercises which test the company’s IT and organization resilience measures in relation to people, process and technology capabilities resulting in actions to improve cyber defenses and attack preparedness.
  • Gathers, analyzes and reports on threat intelligence from security partners, industry peers and government agencies to understand potential and relevant impacts so to identify and implement relevant cyber countermeasures and improvements.
  • Oversees and drives the effective root cause analysis of security incidents to ensure prompt action is taken to prevent incident reoccurrence and strengthen relevant cyber security controls.
  • Manages the commissioning and delivery of vulnerability management practices across the technology environments, tracking the implementation of remedial actions by relevant internal support teams and partners.
  • Mentors, develops and oversees the activities undertaken by the assigned Cyber Security Analysts
  • Develops, maintains and implements cyber security policies, standards and procedures which are aligned to the RES Cyber Security Framework to uphold compliance with relevant legal and regulatory requirements and support strategic business objectives.
  • Attends work regularly and punctually, as scheduled or expected.
  • Complies with Employee Handbook, Code of Conduct and Company Policies & Procedures.

Knowledge, Skills, and Abilities

  • Good understanding of Cyber security principles, frameworks and standards (e.g. ISO27001, NERC-CIP and NIST-CSF)
  • Extensive knowledge of cyber security controls in relation to on-premise or cloud systems and infrastructure.
  • Knowledge of IT governance processes covering financial management, project management, compliance and IT risk management.
  • Knowledge of security analysis techniques including the cyber kill chain and malware analysis
  • Knowledge of technical security systems, architectures and technologies, and associated penetration testing and Security Event Management methodologies.
  • Knowledge of Data Protection and its role within a business.
  • Sound understanding of IT systems and technologies (e.g. Linux and Windows operating systems, TCP/IP Networking, Cloud hosting).
  • A ‘business outcome’ approach and style to delivering technology change.
  • Proven ability to engage, build strong relationships, influence, and partner with stakeholders across functions and geographies.
  • Passionate about technology and how it can improve the customer experience.
  • An ability to shape direction and translate strategy into action.
  • An individual of integrity who will respect and demonstrate RES values. Sensitive and intuitive, whilst displaying gravitas and credibility.
  • Strong written and verbal communication skills, ability to form strong business relationships across multiple locations.
  • Comfortable with uncertainty and time-sensitive deadlines.
  • Must have the ability to work independently and take initiative.
  • A proven track record working in Cyber Security in enterprise environments.
  • Has been involved in cyber incident response and recovery actions on a regular basis.
  • Experience with security defenses such as Firewalls, Intrusion Detection Systems (IDS) monitoring, Endpoint Protection, and network analysis.
  • Experience of general IT Audit processes and conducting risk assessments.
  • Experience of security operations activities to support PCI: DSS / SOX and internal and external audits against ISO 27001/27002 relating to security operations.
  • Experience of working with SIEM systems / other security toolsets, and freeform investigations in these systems.

Safety

  • Presents, supports, and leads-by-example with a safety and quality-oriented attitude.
  • Leads by example to show that safety is the most important function, ensuring that all employees follow safe practices while working.
  • Accountable to continually reinforce safe behaviors and correct “at risk” behaviors.
  • Adheres to and ensures all site team members understands standard operating procedures.
  • Leads and supports the site team in technical, quality and safety, utilizing system in place.

Leadership

  • Build and lead a high-performing cross-functional team of IT experts that delivery on high quality service and user experience
  • Fosters and demonstrates a workplace inclusive of creating opportunity, serving others, building trust, innovation, and exceeding expectations.
  • Manages one or more direct reports.
  • Participates in hiring and selection process to fill positions on the team.
  • Communicates regularly with direct reports on goals, accomplishments, and information on policies.
  • Demonstrates leadership and expertise in eyes of client group.
  • Employee Development:
    • Provides tasks and assignments that challenge and stretch employees’ responsibilities.
    • Conducts regular discussions with employee(s) on personal development. Comfortable with empowering others.
    • Conducts timely, effective performance reviews in accordance with RES guidelines.

Qualifications

  • Bachelor’s degree in Cybersecurity, Information Systems, or related, required.
  • CISSP, CISA certification, required.
  • GIAC, GCIH, and/or GCIA certification, preferred.
  • 3 or more years of management experience in cyber security, required.
  • 5 or more years of experience in information technology, required.
  • Ability to travel domestically and internationally 5 to 15%.

Anticipated base salary range: $132,000 - $155,000

The final agreed upon compensation is based on individual education, qualifications, experience, and work location. This position is bonus eligible.

RES offers benefits that are effective first day of employment. These benefits include the following:

  • Medical, Dental and Vision
  • Health Savings Account with employer contribution
  • Flexible Spending Accounts
  • 4x pay Basic Life and Voluntary Life
  • Short and Long Term Disability
  • Accident, Hospital, and Critical Illness
  • 401 (k) plan with 6% company match
  • 4 weeks Paid Time Off (PTO) and 10 Paid Holidays
  • Tuition Reimbursement and Green Car Reimbursement
  • Volunteer and Charity Matching
  • Paid Parental Leave and Paid Sabbatical Leave
  • Employee Referral Bonus
  • Employee Discounts and Wellness programs
  • Wellness Reimbursement

Physical requirements and environment

The work environment and physical demands characteristics are representative of those the employee encounters while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

Rarely: Climbing, crouching, kneeling, pulling/pushing/lifting between 5-15lbs., and stooping are required. Occasionally: Carrying 5-15lbs., gripping, handling, pinching, and walking are required. Frequently: Standing is required. Constantly: Reading, grasping, hearing, reaching, vision, repetitive motion, and sitting is required.

Rarely exposed to extreme cold, heat, and humidity, and wet climates, in the working environment. Occasionally exposed to noise and hazards in the work environment.

We maintain a drug-free workplace. Candidates will be required to pass a pre-employment background investigation and drug test as a condition of employment.

RES is an equal opportunity employer that is committed to diversity and inclusion in the workplace. We prohibit discrimination and harassment of any kind based on race, color, sex, religion, sexual orientation, national origin, disability, genetic information, pregnancy, or any other protected characteristic as outlined by federal, state, or local laws.

Cómo estás conectado

Ver tus conexiones

Consulta tus contactos en Renewable Energy Systems en LinkedIn para aprovechar tu red a la hora de solicitar este puesto.

Aplicar ahora

¿El empleo expiró?
Aplicar ahora

Por favor, informa a Renewable Energy Systems que encontraste este empleo en Rejobs. Esto nos ayudará a crecer y conseguir que más personas trabajen en energía renovable!

Sobre el rol

Feb 02, 2024

Tiempo Completo

Empresa

Jul 26, 2024

Híbrido

USD 132k–155k

Colorado, Estados Unidos

3 or more years of management experience in cyber security

UTC-07:00

Trabajos similares cerca de Colorado, Estados Unidos

Director Supply Chain Wind

Renewable Energy Systems

Colorado, Estados Unidos   Híbrido   Tiempo Completo   USD 190k–205k

Director, Operations & Maintenance

Renewable Energy Systems

Colorado, Estados Unidos   Híbrido   Tiempo Completo   USD 143k–168k

Project Controls Manager II

Renewable Energy Systems

Colorado, Estados Unidos   Híbrido   Tiempo Completo   USD 120k–141k

Substation Estimator

Renewable Energy Systems

Colorado, Estados Unidos   Híbrido   Tiempo Completo   USD 84k–100k

Sr Estimator BESS

Renewable Energy Systems

Colorado, Estados Unidos   Híbrido   Tiempo Completo   USD 125k–140k

BESS Estimator

Renewable Energy Systems

Colorado, Estados Unidos   Híbrido   Tiempo Completo   USD 84k–100k

Solar Field Engineer Manager

Renewable Energy Systems

Colorado, Estados Unidos   Híbrido   Tiempo Completo   USD 96k–120k

Sr Category Lead

Renewable Energy Systems

Colorado, Estados Unidos   Híbrido   Tiempo Completo   USD 122k–150k

Compartir con Amigos

Las apuestas son altas y el tiempo para hablar ha pasado. Ahora es el momento de actuar. Ayuda a un amigo a acelerar el cambio hacia un futuro sostenible.

Comparte este trabajo - Cyber Security Operations Manager - con tus amigos, y ayúdales a encontrar una carrera de la que puedan estar orgullosos.