Security Operations Manager

Canada

Fortra

At Fortra, we’re creating a simpler, stronger, and more straightforward future for cybersecurity by offering a portfolio of integrated and scalable security solutions. Don’t let the doom and gloom of cyberthreats get to you. We’re here to help.

View company page

Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started. 

The Security Operations Manager is an experienced leader responsible for overseeing Fortra’s Security Operations Center (SOC) activities. The ideal candidate will have a solid background in SOC processes and best practices, technical expertise in Cybersecurity, and a passion for driving operational excellence. The role is responsible for identifying and prioritizing tactical projects for the team to align with our security strategy and leading the evolution of Fortra’s SOC capabilities. The scope is Fortra’s global corporate infrastructure including customer-facing cloud and SaaS environments.

WHAT YOU'LL DO

  • Lead and manage the day-to-day operations of the SOC team, ensuring efficient incident response, threat detection, and resolution.
  • Develop and implement strategic initiatives to mature and expand SOC capabilities in alignment with business objectives.
  • Provide leadership and mentorship to SOC analysts, fostering a culture of continuous learning and professional development.
  • Create, monitor and analyze SOC performance metrics, leveraging business intelligence tools to generate actionable insights and reports for stakeholders.
  • Build and manage long-term relationships with internal departments such as corporate IT or Cloud Operations to foster ongoing maturity of Fortra’s security posture, structure and culture.
  • Drive organizational changes to adapt to evolving threat landscapes, emerging technologies, and industry best practices.
  • Collaborate with other security leaders and cross-functional teams to manage risk, enhance security posture, identify areas for improvement, adjust tactical priorities, and drive remediation efforts.
  • Oversee the development and maintenance of SOC documentation, policies, procedures, and response plans.

QUALIFICATIONS

  • CISSP or equivalent level of education, accompanied by practical experience in the field.
  • Proven experience managing teams within a security operations environment, with a track record of leadership and achievement.
  • Strong technical background in cybersecurity, including knowledge of SIEM platforms, threat intelligence, SOAR, cloud technologies, digital forensics, and incident response procedures.
  • Demonstrated success in driving organizational changes and process improvements.
  • Excellent organizational skills, including security program and project management, with a keen attention to detail and ability to prioritize tasks effectively.
  • Effective communication and interpersonal skills, with the ability to collaborate across teams and influence stakeholders at all levels, fostering a positive and inclusive work environment.
  • Hands-on experience with Jira and/or PowerBI is beneficial.
  • Familiarity with M&A activities and software development practices.
  • Advanced analytical and problem-solving abilities, capable of identifying and addressing complex security challenges effectively.

 

About Us

This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we’re proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn

We Are Fortra

Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!

Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Business Intelligence CISSP Cloud Forensics Incident response Jira SaaS Security strategy SIEM SOAR SOC Strategy Threat detection Threat intelligence

Perks/benefits: Career development

Region: North America
Country: Canada
Job stats:  9  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.