VP Cybersecurity Engineering, Operations, and Threat Detection/Response

Washington, DC, United States

Applications have closed

Fannie Mae

We facilitate equitable and sustainable access to homeownership and quality, affordable rental housing across America.

View company page

Company Description

At Fannie Mae, futures are made. The inspiring work we do makes an affordable home a reality and a difference in the lives of Americans. Every day offers compelling opportunities to impact the future of the housing industry while being part of an inclusive team thriving in an energizing, flexible environment. Here, you will help lead our industry forward and make your career.

Job Description

THE IMPACT YOU WILL MAKE

This leader will set the strategic direction for the Threat Detection and Response, Cyber Incident Management, and Governance organizations.   They will be responsible for strengthening our comprehensive cyber threat detection capabilities through a combination of internal and external resources and will oversee cyber incident response, management programs to address specific vulnerabilities and enable expeditious remediation. 

  • Lead a team of security engineering professionals responsible for strategy, planning, design, implementation, and ongoing support of security services such as data protection/scanning, network and endpoint security, logging, monitoring and analytics to protect the firm and fulfill business needs
  • Drive successful detention and containment of cybersecurity events that threaten the security of Fannie Mae Systems; ensure the availability of comprehensive cyber threat detection capabilities while leveraging external technical, forensic, and investigative resources as needed.  
  • Direct strategic intelligence activities to identify cyber threats and vulnerabilities relevant to Fannie Mae. 
  • Oversee cyber incident response and management programs, partnering with leaders across the organization to address specific vulnerabilities. 
  • Provide oversight of cybersecurity risk management activities, including audits, reviews and assessments of our cyber security program and manages audit issue remediation. 
  • Partner with corporate risk functions to ensure alignment of efforts and effective implementation of adopted frameworks as well as compliance with policies, standards, and regulatory requirements.
  • Lead cybersecurity governance and control health monitoring & sustainment program to gauge cyber response readiness by orchestrating table-top exercises and coordinating critical patch procedures as well as provide support for executive Information Security initiatives.
  • Apply an understanding of cloud security technologies and models (AWS shared responsibility model, SaaS, etc.) to ensure the relevance, viability and scalability of cybersecurity applications and systems.  Provide leadership and direction in the innovation of bleeding edge cybersecurity technologies.
  • Drive process improvement through strategic continuous improvement plans; transform legacy manual processes using modern automation and technology.
  • Effectively manage and coordinate changes by communicating cyber strategies, plans, and operational risks in business terms, working with key stakeholders to align priorities and ensure seamless and consistent execution.

Qualifications

THE EXPERIENCE YOU BRING TO THE TEAM

  • 15+ years of leadership experience with at least 8 years of experience with increasing responsibility in the information security space, ideally in incident management, threat response, and security operations/engineering.
  • Subject matter expertise within incident management, cyber engineering, operations, threat detection and response.
  • Experienced leader that has led technology management projects.
  • Experience leader who has experience working within a cloud environment.
  • Strong communication, problem solving, analytical, critical thinking and people management skills
  • Strong track record of leading, coaching, developing, and motivating teams
  • Outstanding ability to drive and execute organizational change management at the executive level
  • Collaborates effectively and forms positive partnerships with team members in groups and levels across a matrixed organization.

Additional Information

The future is what you make it to be. Discover compelling opportunities at careers.fanniemae.com.

Fannie Mae is an Equal Opportunity Employer, which means we are committed to fostering a diverse and inclusive workplace. All qualified applicants will receive consideration for employment without regard to race, religion, national origin, gender, gender identity, sexual orientation, personal appearance, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation in the application process, email us at careers_mailbox@fanniemae.com.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Audits Automation AWS Cloud Compliance Endpoint security Governance Incident response Monitoring Risk management SaaS Strategy Threat detection Vulnerabilities

Perks/benefits: Flex hours Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.