Simplify Logo

Full-Time

Senior SOC Manager

Federal

Updated on 7/24/2024

UltraViolet Cyber

UltraViolet Cyber

201-500 employees

Security-as-code platform optimizing security operations

Data & Analytics
Consulting
Industrial & Manufacturing
Energy
Fintech
Cybersecurity
AI & Machine Learning

Compensation Overview

$140k - $170kAnnually

Expert

Washington, DC, USA

Category
Cybersecurity
IT & Security
Required Skills
Communications
Management
Data Analysis
Requirements
  • 10 years of running a SOC, with at least 5 years of experience running a combined on-prem/cloud SOC.
  • 10 years of experience in cybersecurity incident response in one or more single environments with 50,000+ endpoints, with duties that include all five portions of the NIST Cybersecurity Framework (Identify, Protect, Detect, Respond, Recover).
  • In-depth understanding and practical experience in threat intelligence, incident response, security technology management, vulnerability management, red teaming, blue teaming, and analytics.
  • Strong people management skills, with the ability to lead and inspire a diverse team, foster collaboration, and drive performance.
  • Excellent communication and interpersonal skills, with the ability to effectively engage with stakeholders at all levels.
  • Proven ability to deliver SOC operations in line with customer requirements, ensuring high-quality service and customer satisfaction.
  • Analytical mindset, with the ability to analyze complex security incidents and recommend appropriate response actions.
  • Strong project management skills, including the ability to prioritize tasks, meet deadlines, and adapt to changing priorities.
  • Solid understanding of relevant regulations, compliance frameworks, and industry standards.
  • Bachelor's or Master's degree in Computer Science, Cyber Security, or a related field (preferred).
  • Industry-leading certifications, such as CISSP, CISM, or GIAC, demonstrating advanced knowledge and expertise in cyber security.
Responsibilities
  • Lead and manage the day-to-day operations of our SOC, ensuring the effective monitoring, detection, and response to security incidents.
  • Build and mentor a high-performing team of SOC analysts, fostering a collaborative and proactive work environment.
  • Must be able to align and fulfil broader CSO org and security governance requirements.
  • Develop and implement SOC strategies and best practices, aligning them with industry standards and customer requirements.
  • Oversee threat intelligence gathering and analysis, staying updated on emerging threats and trends to enhance the organization's defensive capabilities.
  • Coordinate and execute incident response activities, ensuring timely resolution and minimizing the impact of security incidents.
  • Manage and optimize security technologies, including SIEM, IDS/IPS, endpoint security solutions, and other SOC tools, to maximize their effectiveness.
  • Develop and maintain strong relationships with key stakeholders, including customers, internal teams, and external partners.
  • Conduct regular assessments of the SOC's performance, metrics, and processes, identifying areas for improvement and implementing necessary changes.
  • Stay abreast of the latest advancements in cyber security, threat landscape, and relevant regulations, integrating them into SOC operations.
  • Collaborate with other teams, such as IT, compliance, and legal, to ensure coordinated efforts in addressing security risks and incidents.
  • Ensure compliance with relevant industry standards, regulations, and frameworks (e.g., NIST,PCI DSS, ISO 27001).

UltraViolet Cyber offers a unique working environment by seamlessly integrating defensive and offensive cybersecurity practices through its security-as-code platform. This approach not only enhances collaboration between red and blue teams but also leads the industry in enabling organizations to operate at machine speed with advanced threat monitoring and automated investigation. The company's commitment to providing a unified view of risks positions it at the forefront of cybersecurity operations, making it a compelling place for professionals eager to work in a dynamic and proactive security setting.

Company Stage

N/A

Total Funding

$4M

Headquarters

McLean, Virginia

Founded

2023

Growth & Insights
Headcount

6 month growth

0%

1 year growth

0%

2 year growth

0%