Director, Security Operations

Washington, District of Columbia, United States

Diligent Corporation

Diligent, a modern governance company, is the only comprehensive governance software provider featuring tools to improve and simplify modern day governance.

View company page

About Us

Diligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization’s GRC practices so they can make better decisions, faster. No matter the challenge.

At Diligent, you are an agent of positive change. You are joining a team of passionate, smart, creative people who not only want to help build the software company of the future, but who want to make the world a more sustainable, equitable and better place. Be a part of a global community on a mission to make a real impact.

Learn more at diligent.com.

Position Overview:

The Security Operations team is an agile, exciting, hands-on security operations team focused on protecting Diligent personnel, sites, and assets worldwide. We like to get our hands dirty working closely together and cross-functionally with the greater Security Department. Our goal is to maintain the confidentiality and integrity of customer, employee, and business information in compliance with organization, industry, and regional policies and standards. 

In the Director, Security Operations role you are provided the resources and freedom you need to learn, grow, and try new things; the sky is your limit. You will be set the strategy and lead the development and deployment of a comprehensive physical and logical cybersecurity operation programs throughout both Diligent Private and Public Clouds. Reporting to the Chief Information Security Officer, the position is responsible for oversight and operations on security event monitoring, incident response, user behavior analysis, vulnerability management, endpoint detection & response, and threat hunting.

Key Responsibilities:

  • Oversee and lead a comprehensive Incident Response practice at Diligent
  • Build and lead a team of highly technical individuals
  • Develop and implement methodologies to address a wide range of security threats
  • Shape the technology stack and service offerings to deliver the best security outcomes
  • Manage conversations and escalations with confidence and empathy, especially in challenging situations
  • Stay up to date on trends, threats, and technologies in the field of incident response
  • Monitor SIEM, EDR, Vulnerability Management tooling and other sources to assess, prioritize, and escalate Cybersecurity events, alerts, and remediations
  • Perform Security Monitoring and conduct Incident Response for Cybersecurity Events
  • Lead the design of SIEM use cases, alerts, and integrations for both on-prem and cloud infrastructure
  • Maintain effective relationships with teams across the business to drive security solutions and improvements

 

Required Experience/Skills:

  • 10+ years of Cybersecurity experience or the equivalent combination of education, technical training, or work experience
  • Extensive experience in mid to large enterprise security incident response programs
  • Extensive experience building and managing teams in an operationally-focused Cybersecurity environment
  • Proficiency in OS architecture, forensic methodologies, and network analysis
  • Commitment to conducting precise and thorough investigations
  • Exceptional communication skills for technical and non-technical audiences both internal and customer facing
  • Strong project management skills
  • Proficiency with on-prem and cloud based virtualized/containerized systems, server, and network technologies
  • Proficiency with Cybersecurity tooling: Vulnerability Management, SIEM, EDR, DNS Filtering, etc.
  • Strong decision-making capabilities, with an ability to weigh the relative costs and benefits to choose an appropriate response or action

Preferred Experience/Skills

  • Bachelor's degree in Computer Science, Information Security, or related sciences preferred.
  • Security certifications e.g. GCIH, CISSP, CEH, etc.
  • Experience with regulatory compliance and information security management frameworks (MITRE, NIST CSF, etc.)

What Diligent Offers You 

  • Creativity is ingrained in our culture. We are innovative collaborators by nature. We thrive in exploring how things can be differently both in our internal processes and to help our clients
  • We care about our people. Diligent offers a flexible work environment, global days of service, comprehensive health benefits, meeting free days, generous time off policy and wellness programs to name a few
  • We have teams all over the world. We may be headquartered in New York City, but we have office hubs in Washington D.C., Vancouver, London, Galway, Budapest, Munich, Bengaluru, Singapore, and Sydney.
  • Diversity is important to us. Growing, maintaining and promoting a diverse team is a top priority for us. We foster and encourage diversity through our Employee Resource Groups and provide access to resources and education to support the education of our team, facilitate dialogue, and foster understanding.

Diligent created the modern governance movement. Our world-changing idea is to empower leaders with the technology, insights and connections they need to drive greater impact and accountability – to lead with purpose. Our employees are passionate, smart, and creative people who not only want to help build the software company of the future, but who want to make the world a more sustainable, equitable and better place. 

Headquartered in New York, Diligent has offices in Washington D.C., Baltimore, London, Galway, Budapest, Vancouver, Bengaluru, Munich, and Sydney. 

 

We are a drug free workplace. Diligent is proud to be an equal opportunity employer. We do not discriminate based on race, color, religious creed, sex, national origin, ancestry, citizenship status, pregnancy, childbirth, physical disability, mental disability, age, military status, protected veteran status, marital status, registered domestic partner or civil union status, gender (including sex stereotyping and gender identity or expression), medical condition (including, but not limited to, cancer related or HIV/AIDS related), genetic information, or sexual orientation in accordance with applicable federal, state and local laws. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also Diligent's EEO Policy and Know Your Rights. We are committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, you may contact us at recruitment@diligent.com.

To all recruitment agencies: Diligent does not accept unsolicited agency resumes. Please do not forward resumes to our jobs alias, Diligent employees or any other organization location. Diligent is not responsible for any fees related to unsolicited resumes.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile C CEH CISO CISSP Cloud Compliance Computer Science DNS EDR GCIH Governance Incident response Monitoring NIST SaaS SIEM Strategy Vulnerability management

Perks/benefits: Career development Flex hours Flex vacation Health care Team events Wellness

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.