FreshRemote.Work

Cyber Fusion Center, Senior Manager

Remote

At Business Wire, we are committed to building a world-class cybersecurity program that sets the standard for excellence in the industry. Our approach is rooted in innovation, resilience, and a deep understanding of the evolving threat landscape while ensuring our core values of attitude and aptitude, collaboration and integrity are at the forefront of all we do. As we continue to grow and protect our global operations, we are seeking top-tier talent to join us in this mission. The Cyber Fusion Center, Senior Manager will lead the development of a next-generation cybersecurity operations team. This pivotal role is essential to safeguarding our global operations, protecting our clients' critical information, and fortifying our digital assets against an ever-evolving threat landscape. As the Senior Manager, you will spearhead our Incident Response, Threat Intelligence, and Cyber Monitoring capabilities, ensuring that our global network is continuously monitored, threats are swiftly detected, and responses are both immediate and effective. Your deep expertise and strategic insight will be instrumental in elevating our security posture, ensuring that our cybersecurity measures not only meet but consistently exceed industry standards.

What You Will Do

  •      Leadership and Management:
  • Strong leadership skills with the ability to mentor, coach, and inspire a diverse team of cybersecurity professionals.
  • Oversee the daily operations of the Cyber Fusion Center, managing incident response, threat detection, and cybersecurity monitoring activities.
  • Serve as the principal liaison for managing CFC tasks and operations, ensuring smooth and efficient workflow and ensuring the successful execution of cyber defense strategies.

  •     Incident Response and Cyber Monitoring:
  • Oversee the use of advanced security tools, including Endpoint Detection and Response (EDR), Extended Detection and Response (XDR), and Log Management systems.
  • Manage the analysis of security system logs, review and track triggered events, and investigate cybersecurity incidents.
  • Serve as the incident commander during major cybersecurity incidents, leading the response team through the entire incident lifecycle, from detection to recovery.

  •    Strategic Planning and Process Improvement:
  • Develop and implement the long-term strategy for the Cyber Fusion Center (CFC), ensuring alignment with the organization's overall cybersecurity goals and business objectives.
  • Conduct incident response tabletop exercises and threat simulations to continuously assess and enhance the Cyber Fusion Center's capabilities to stay ahead of emerging threats.
  • Develop and maintain incident response playbooks and runbooks to streamline response processes and improve the overall cybersecurity posture.

  •   Threat Intelligence and Vulnerability Management:
  • Develop and monitor cyber threat indicators (e.g., attacks and compromises) to maintain awareness of the status of the highly dynamic operating environment.
  • Coordinate the collection, processing, analysis, and dissemination of cyber threat and warning assessments to ensure early identification and mitigation of vulnerabilities.
  • Oversee, evaluate, and mature the intelligence of data collected from various cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events and support proactive threat management.

  • Data Assimilation and Reporting:
  • Manage the assimilation of data and information from analytics and intelligence sources to support the creation of dashboards that inform senior leaders about the organization's security posture.
  • Generate routine and urgent reports, along with action plans, to support enhanced security procedures and response measures to ongoing or imminent threats.
  • Provide timely and actionable intelligence to drive decision-making and ensure the organization’s cybersecurity readiness.

  •      Compliance and Reporting:
  • Ensure compliance with industry standards and regulatory requirements, aligning with the National Institute of Standards and Technology (NIST) Cybersecurity Framework and Risk Management Framework.
  • Manage the creation of dashboards and reports to inform executive leadership about the security posture of the organization.
  • Lead the response to routine and urgent cybersecurity situations, ensuring effective mitigation of threats.

  •      Collaboration and External Relations:
  • Proactively build and maintain relationships with internal stakeholders (e.g., Legal, HR) and external partners (e.g., clients, vendors) to coordinate responses to cyber incidents.
  • Foster a culture of continuous improvement within the CFC by encouraging innovation, adopting new technologies, and refining processes to enhance efficiency and effectiveness.
  • Coordinate cyber defense activities across multiple teams, including incident response, threat hunting, vulnerability management, and security operations, ensuring seamless collaboration and information sharing.
  • Oversee the execution of red and blue team exercises to test the organization’s defenses and response capabilities, using the findings to improve the CFC’s effectiveness.

What You Will Need

  • A minimum of 10 years of experience in cybersecurity, with at least 5 years in a management role.
  • Extensive technical experience with EDR and XDR technologies, cloud-based cybersecurity technologies, firewalls, and Security Information and Event Management (SIEM) solutions.
  • Expertise in managing the full incident response lifecycle, from detection and analysis to containment, eradication, and recovery.
  • Strong understanding of the NIST Cybersecurity Framework, MITRE ATT&CK Framework, Diamond Model of Intrusion Analysis and other relevant industry standards.
  • Proven experience in incident response, threat intelligence, and vulnerability management.
  • Enhanced understanding of tactical intelligence-to-detection pipeline, to include malware reverse engineering, TTP analysis, and association mapping in a TIP (threat intelligence platform).
  • Excellent verbal and written communication skills, with the ability to convey complex cybersecurity concepts to both technical and non-technical stakeholders.
  • Ability to stay current with industry trends, regulatory changes, and advancements in cybersecurity technology.
  • Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Ethical Hacker (CEH), or equivalent.
  • Additional certifications in incident response, threat intelligence, or cloud security (e.g., GCIH, GCIA, CCSP) are advantageous.
  • Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field.
  • A Master’s degree is preferred.

What We Offer

  • The base salary range for this position is $210K to $215K/year.  Offered salary will be determined by several factors, including but not limited to: applicant’s education, experience, knowledge, skills and abilities, as well as internal equity and alignment with geographic market data.  Business Wire reserves the right to modify this salary range at any time.

  • Business Wire’s total rewards include:
  • Ability to work remotely
  • Excellent health benefits that begin on your first day of employment
  • $100 monthly fitness allotment, a tuition reimbursement program, and enhanced mental health resources
  • 401(k) plan with generous company match, and annual profit sharing contribution (subject to company performance)
  • PTO, Floating Holidays, Wellness Day Off, Birthday Day Off, and more!
Apply