Manager Cyber Security-Offensive at Garmin International

Posted in General Business 8 days ago.

Type: Full-Time
Location: Olathe, Kansas





Job Description:

Overview

We are seeking a full-time Manager Cyber Security in our Olathe, KS location. In this role, you will be responsible for leading and directing the team responsible for all Cyber Security technology globally across Garmin which includes the establishment and execution of the technology strategy and vision for the Cyber Security team and accountable to the Director of Cyber Security.

Essential Functions


  • Work closely with Security Operations Center in order to provide effective alerting to SOC associates

  • Manage team priorities and deliver Cyber Security projects

  • Manage internal Cyber Security staff

  • Continuously define, document and refine Cyber Security workflows to ensure continuity for customer requirements/priorities

  • Drive offensive operations at scale, grow the value delivered to defensive security team, security leadership, and business executives

  • Lead function in identifying unknown vulnerabilities that can be used as part of operational objectives and improve adversary emulation accuracy for all Garmin products/applications

  • Display extensive proficiency/technical knowledge of cybersecurity, pertaining to IoT devices, threats, web and mobile applications, and identify any weak spots in a system's defenses which attackers could take advantage of

  • Provide appropriate level of guidance/direction with vendors to assist in problem statements or requirements for Cyber Security

  • Manage multiple security projects at one time

  • Provide detailed work in documenting/understanding current security controls and proposing future security controls

  • Ensure support for IT security systems exceeds expectations

  • Provide quality assurance to ensure system integrity and availability

  • Actively participate in and encourage others to utilize creative/innovative approaches to accomplish tasks

  • Build/maintain high performing team(s) by recruiting, developing, and retaining outstanding talent

  • Promote team member engagement/effectiveness by providing constructive feedback and promoting personal development, including writing and conducting annual performance appraisals

  • Develop/manage team and individual performance and capacity metrics to identify successful operations or areas where improvement is needed, while also working to ensure that all organizational objectives are met

  • Demonstrate ongoing personal development, professional growth, and continuous education

  • Accept, develop and execute projects and other miscellaneous IT & Security duties as assigned

  • Make suggestions on security policy improvements, and work to enhance methodology material

  • Effectively communicate with stakeholders at all levels within the organization to ensure mitigate cyber security risks in the environment

  • Craft high impact Offensive Operations that effectively assess our runtime defenses using quality threat intelligence and adversarial experience

  • Provide relevant/accurate metrics using industry and Garmin standards of cyber threats

  • Guide, develop, document and assess pen testing in response to incidents against the NIST framework to provide repeatable and measurable workflow

  • Assess technical skillset of cyber security team and develop/execute a training plan in accordance with industry/Garmin standards

  • Adhere to SOX, PCI, and other regulatory requirements as dictated

  • Demonstrate broad understanding of Garmin's business model, including Engineering, Operations, Finance, Sales and Marketing

  • Understand/avoid potential threats and drive counter measures for IT managed systems

  • Define, document, and follow a structure process to conducting comprehensive ethical hacking assessments

  • Develop/maintain a long-term strategic plan based on operational lessons learned and Threat Intelligence inputs

  • Provide innovation within area of expertise

  • Recognized as an expert in assigned discipline at Garmin and apply extensive technical expertise and analysis to initiatives

  • Pinpoint ways that attackers could exploit weaknesses in IT/security systems

Basic Qualifications

  • Bachelor's Degree in Management Information Systems, Computer Science, or another technical related field AND a minimum of 7 years relevant experience in cyber security, as well as 2 years of leadership experience

  • Must demonstrate proficient and effective leadership skills with the ability to lead a team, including in daily use of considerable discretion and judgement

  • Demonstrated strong and effective verbal, written, and interpersonal communication skills, with experience in all at the executive level

  • Ability to prioritize/multi-task in a flexible, fast paced and challenging environment as a driven problem solver with proven success in solving difficult problems with excellent time management/follow-up skills

  • Consistently demonstrates quality and effectiveness in work documentation and organization

  • Highly proficient in anti-virus/ anti-malware, endpoint detection and response, perimeter, event logs and other security tools

Desired Qualifications

  • Ability to take ownership in completing assigned tasks

  • Self-motivator with desire to grow and seek challenges

  • Strong attention to accuracy and detail

  • Relevant Cyber Security certifications, CISSP, CISM, etc.


Garmin International is an equal opportunity employer. Qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, citizenship, sex, sexual orientation, gender identity, veteran's status, age or disability.

This position is eligible for Garmin's benefit program. Details can be found here: Garmin Benefits





More jobs in Olathe, Kansas


clairesinc

FedEx

Garmin International
More jobs in General Business


Kroger

Fry's Food Stores

King Soopers