Senior Manager of Advance Cyber Threat and Investigations

Sorry, this job was removed at 8:21 p.m. (CST) on Sunday, April 24, 2022
Find out who's hiring in Houston, TX.
See all Cybersecurity + IT jobs in Houston, TX
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

The Advanced Cyber Threat, Response and Investigations Senior Manager will lead a team of senior threat analysts and forensic investigators in their mission to provide pro-active cyber defense, advanced incident response and forensic investigations in partnership with their Fusion Center peer organizations and HPE stakeholders. This position will be part of the HPE Fusion Center leadership team reporting directly to the VP of the Global Security Fusion Center.

The ideal candidate

We are looking for a forward thinking leader who is passionate about security and values new and creative approaches to identifying and eliminating the most significant threats to HPE. Demonstrating a high level of curiosity and keeping abreast of the latest cyber threat landscape and threat intelligence trends are important to you and your team. Collaboration with partners both inside the Fusion Center and throughout partner organizations in HPE is highly valued.

Skills Required

  • Developing and managing a strategic roadmap for Threat Profiling & Simulation and Threat Hunting programs to proactively defend HPE's environment from cyber security threats
  • Managing day-to-day operations to monitor and assess emerging threats, campaigns and Threat Groups to prioritize actionable intelligence and proactively hunt for malicious Tactics, Techniques, and Procedures (TTPs)
  • Practical experience of using cyber security frameworks, such as the Cyber Kill Chain and MITRE ATT&CK to build intelligence-driven hypotheses/use cases for proactive Threat Hunting
  • Spearheading improvement of overall detection maturity to identify new or undetected cyber threats and reduce overall dwell period
  • Development of Threat Hunt maturity capabilities by integrating Threat Intelligence into overall defense ecosystem and use of automated workflows
  • Experienced with computer forensic methodology
  • Development of additional capabilities to proactively reduce overall cyber threat risk to the company.

Education and Experience Required:

  • Bachelors' degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • Typically 10+ years of cyber security experience
  • 5+ years of experience leading people and teams

1092892

This role has been designated as 'Edge', which means you will primarily work outside of an HPE office

More Information on Hewlett Packard Enterprise
Hewlett Packard Enterprise operates in the Information Technology industry. The company is located in Houston, TX. It has 61628 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability insurance, Dental insurance, Vision insurance, Health insurance and Life insurance. To see all 29 open jobs at Hewlett Packard Enterprise, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Hewlett Packard EnterpriseFind similar jobs