Simplify Logo

Full-Time

Senior SOC Manager

Federal

Posted on 6/27/2024

UltraViolet Cyber

UltraViolet Cyber

201-500 employees

Unified defensive and offensive cybersecurity solutions

Cybersecurity

Compensation Overview

$140k - $170kAnnually

Expert

Washington, DC, USA

Requires onsite presence in Washington, DC for hybrid work setup.

Category
Cybersecurity
IT & Security
Required Skills
Communications
Management
Data Analysis
Requirements
  • 10 years of running a SOC, with at least 5 years of experience running a combined on-prem/cloud SOC.
  • 10 years of experience in cybersecurity incident response in one or more single environments with 50,000+ endpoints, with duties that include all five portions of the NIST Cybersecurity Framework (Identify, Protect, Detect, Respond, Recover).
  • In-depth understanding and practical experience in threat intelligence, incident response, security technology management, vulnerability management, red teaming, blue teaming, and analytics.
  • Strong people management skills, with the ability to lead and inspire a diverse team, foster collaboration, and drive performance.
  • Excellent communication and interpersonal skills, with the ability to effectively engage with stakeholders at all levels.
  • Proven ability to deliver SOC operations in line with customer requirements, ensuring high-quality service and customer satisfaction.
  • Analytical mindset, with the ability to analyze complex security incidents and recommend appropriate response actions.
  • Strong project management skills, including the ability to prioritize tasks, meet deadlines, and adapt to changing priorities.
  • Solid understanding of relevant regulations, compliance frameworks, and industry standards.
  • Bachelor's or Master's degree in Computer Science, Cyber Security, or a related field (preferred).
  • Industry-leading certifications, such as CISSP, CISM, or GIAC, demonstrating advanced knowledge and expertise in cyber security.
Responsibilities
  • Lead and manage the day-to-day operations of our SOC, ensuring the effective monitoring, detection, and response to security incidents.
  • Build and mentor a high-performing team of SOC analysts, fostering a collaborative and proactive work environment.
  • Must be able to align and fulfil broader CSO org and security governance requirements.
  • Develop and implement SOC strategies and best practices, aligning them with industry standards and customer requirements.
  • Oversee threat intelligence gathering and analysis, staying updated on emerging threats and trends to enhance the organization's defensive capabilities.
  • Coordinate and execute incident response activities, ensuring timely resolution and minimizing the impact of security incidents.
  • Manage and optimize security technologies, including SIEM, IDS/IPS, endpoint security solutions, and other SOC tools, to maximize their effectiveness.
  • Develop and maintain strong relationships with key stakeholders, including customers, internal teams, and external partners.
  • Conduct regular assessments of the SOC's performance, metrics, and processes, identifying areas for improvement and implementing necessary changes.
  • Stay abreast of the latest advancements in cyber security, threat landscape, and relevant regulations, integrating them into SOC operations.
  • Collaborate with other teams, such as IT, compliance, and legal, to ensure coordinated efforts in addressing security risks and incidents.
  • Ensure compliance with relevant industry standards, regulations, and frameworks (e.g., NIST,PCI DSS, ISO 27001).

UltraViolet Cyber enhances organizational resilience against cyber threats by combining defensive and offensive security operations. They provide Managed Security Solutions, including Managed Detection and Response (MDR) for continuous threat monitoring and Penetration Testing as a Service to identify vulnerabilities. Their subscription model ensures ongoing protection while their Security as Code platform automates threat detection and investigation. By integrating Red Team and Blue Team activities, UltraViolet Cyber helps organizations improve their cyber readiness and effectively protect their digital assets.

Company Stage

N/A

Total Funding

$4M

Headquarters

McLean, Virginia

Founded

2023

Growth & Insights
Headcount

6 month growth

0%

1 year growth

0%

2 year growth

0%
Simplify Jobs

Simplify's Take

What believers are saying

  • The merger of four cybersecurity firms into UltraViolet Cyber, backed by private equity, positions the company for rapid growth and increased market influence.
  • The combination of Red Team and Blue Team activities allows for a holistic approach to cybersecurity, improving organizational resilience and readiness.
  • The continuous monitoring and proactive threat management provided by their MDR service ensures clients are protected 24/7, offering peace of mind and robust security.

What critics are saying

  • The cybersecurity market is highly competitive, requiring UltraViolet Cyber to continuously innovate to maintain its edge.
  • Integration challenges from the merger of four companies could lead to operational inefficiencies and cultural clashes.

What makes UltraViolet Cyber unique

  • UltraViolet Cyber uniquely integrates both offensive and defensive security operations, providing a comprehensive approach to threat management that many competitors lack.
  • Their Security as Code platform automates threat detection and investigation, offering a unified risk picture that enhances the efficiency of security operations teams.
  • The subscription-based model for Managed Detection and Response and Penetration Testing as a Service ensures continuous, proactive security measures, unlike traditional one-time security assessments.

Help us improve and share your feedback! Did you find this helpful?

INACTIVE