Sr. Director Cyber Security Threat Detection & Response

Texas, Austin

Apply now Apply later

General Information

Job Title Sr. Director Cyber Security Threat Detection & Response Job ID 6767 City Austin State/Province Texas Date Posted 01-Oct-2024 Job Category Engineering Job Subcategory Cyber Security Engineering Hire Type Employee Remote Eligible No Base Salary Range: $215000 - $323000

Descriptions & Requirements

Job Description and Requirements

We Are:

At Synopsys, we drive the innovations that shape the way we live and connect. Our technology is central to the Era of Pervasive Intelligence, from self-driving cars to learning machines. We lead in chip design, verification, and IP integration, empowering the creation of high-performance silicon chips and software content. Join us to transform the future through continuous technological innovation.

You Are:

As an experienced and strategic Senior Director of Cyber Security Detection and Response, you bring a wealth of knowledge in cybersecurity principles and a keen understanding of detection engineering, threat intelligence, and the MITRE ATT&CK framework. Your leadership skills are unparalleled, enabling you to effectively oversee and enhance our Incident Response (IR) and Detection Engineering functions. You excel in automating threat intelligence lifecycles and are adept at communicating complex security issues to senior leadership and cross-functional teams. With your extensive background in cybersecurity, you are committed to implementing best practices and continuously improving our threat detection and response strategies.

What You’ll Be Doing:

  • Leading the Incident Response (IR) and Threat Management Teams, ensuring optimal threat detection, analysis, and response processes.
  • Developing and implementing detection capabilities to enhance the organization's ability to detect and respond to security threats quickly and effectively.
  • Maturing the program and aligning it with the MITRE ATT&CK Framework to improve threat detection and response strategies.
  • Establishing repeatable and scalable processes around threat hunting, forensics, insider threat, and security content development.
  • Collaborating cross-functionally with teams such as Security Engineering, IT, Legal, and GRC to align cybersecurity initiatives with business objectives.
  • Regularly briefing executive leadership on the organization’s security posture, incidents, and areas of improvement, providing insights and recommendations for advancing the company's security strategy.
  • Automating the threat intelligence lifecycle, streamlining workflows, and improving response times.
  • Developing and monitoring KPIs and metrics to measure the effectiveness of detection and response initiatives, ensuring continuous improvement in incident handling and detection accuracy.
  • Managing escalated incidents and conducting detailed post-mortem analyses to identify root causes and preventive measures.

The Impact You Will Have:

  • Enhancing Synopsys' cybersecurity posture through strategic leadership and continuous improvement of detection and response processes.
  • Improving the organization's ability to detect and respond to security threats swiftly and effectively.
  • Aligning threat detection capabilities with industry best practices and the MITRE ATT&CK Framework.
  • Streamlining threat intelligence lifecycles, resulting in more efficient and effective threat management.
  • Providing executive leadership with critical insights and recommendations to advance the company's security strategy.
  • Ensuring cross-functional alignment of cybersecurity initiatives with overall business objectives.

What You’ll Need:

  • Bachelors degree in Cybersecurity, Information Technology, or a related field (Masters degree preferred).
  • 10+ years of experience in cybersecurity, with a focus on incident response, detection engineering, and threat intelligence.
  • Strong experience with SIEM platforms (e.g., Splunk, Elastic, QRadar) and the MITRE ATT&CK framework.
  • Proven track record in building and improving IR and detection processes.
  • Experience automating threat intelligence lifecycle and response processes.
  • Familiarity with modern security automation and orchestration tools (e.g., SOAR).
  • Excellent leadership, communication, and presentation skills.
  • Ability to work cross-functionally and influence teams across the organization.
  • Experience presenting to executive leadership and stakeholders.
  • Relevant certifications such as CISSP, GCIH, GCFA, or equivalent.

Who You Are:

  • Strategic thinker with a deep understanding of cybersecurity principles.
  • Effective leader with the ability to oversee and enhance security detection and response functions.
  • Excellent communicator, capable of conveying complex security issues to various stakeholders.
  • Proactive and innovative, always seeking ways to improve processes and strategies.
  • Collaborative and able to work seamlessly with cross-functional teams.

The Team You’ll Be A Part Of:

As the Senior Director of Cyber Security Detection and Response, you will lead a dedicated team of cybersecurity professionals focused on incident response, detection engineering, and threat intelligence. Our team is committed to enhancing Synopsys' security posture through innovative strategies and continuous improvement. We work collaboratively with various departments to align our cybersecurity initiatives with the company's overall business objectives.

Salary Range Disclaimer

The base salary range across the U.S. for this role is between $215,000.00 - $323,000.00. In addition, this role may be eligible for an annual bonus, equity, and other discretionary bonuses. Synopsys offers comprehensive health, wellness, and financial benefits as part of a of a competitive total rewards package. The actual compensation offered will be based on a number of job-related factors, including location, skills, experience, and education. Your recruiter can share more specific details on the total rewards package upon request.

Inclusion and Diversity are important to us. Synopsys considers all applicants for employment without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, military veteran status, or disability.

In addition to the base salary, this role may be eligible for an annual bonus, equity, and other discretionary bonuses. Synopsys offers comprehensive health, wellness, and financial benefits as part of a of a competitive total rewards package. The actual compensation offered will be based on a number of job-related factors, including location, skills, experience, and education. Your recruiter can share more specific details on the total rewards package upon request. The base salary range for this role is across the U.S.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Automation CISSP Forensics GCFA GCIH Incident response KPIs MITRE ATT&CK Monitoring QRadar Security strategy SIEM SOAR Splunk Strategy Threat detection Threat intelligence

Perks/benefits: Career development Competitive pay Equity / stock options Health care Salary bonus Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.