Associate Director, Cybersecurity Engineering(Remote)

Remote US

Become a part of our caring community and help us put health first
 The Associate Director is responsible for leading a team of engineers that build, deploy, and manage mission critical security tools for the enterprise. As the Associate Director, you will collaborate with stakeholders and customers to identify business requirements, develop technical project plans and oversee their execution. You will represent the department in various forums that include senior leadership, requiring exceptional communication and presentation skills. Ensuring service reliability is paramount in this role, and as such you will be responsible for an on-call rotation for your engineers to respond to incidents during and after business hours.

The Associate Director is responsible for leading a team of engineers that build, deploy, and manage mission critical security tools for the enterprise. As the Associate Director, you will collaborate with stakeholders and customers to identify business requirements, develop technical project plans and oversee their execution. You will represent the department in various forums that include senior leadership, requiring exceptional communication and presentation skills. Ensuring service reliability is paramount in this role, and as such you will be responsible for an on-call rotation for your engineers to respond to incidents during and after business hours.

Primary responsibilities for this role include but are not limited to:

  • Empathetic leadership: coach and mentor engineers, creating an inclusive culture where teammates are given challenges and opportunities to contribute and grow
  • Agile learning: be able to consume and interpret complex technical concepts via the Agile SAFe methodology, maintain framework used by the greater team and look for improvement opportunities. Also must be able to communicate these concepts to both technical and non-technical audiences
  • Project management: deliver projects that follow both waterfall and agile methodology approaches, supporting project teams on the removal of blockers, manage scheduling and budgets, and communicate status to stakeholders
  • Operational support: direct incident response activities to restore services as quickly and efficiently as possible
  • Process improvement: with a focus on continuous improvement, implement process improvements that deliver better outcomes for your customers
  • Organizational Strategy: ability to determine areas where additional security products and/or enhancements are needed for the enterprise using 1-year and 3-year roadmaps


    Use your skills to make an impact
     

    Required Qualifications:

    • 5+  years leading IT teams in large environments requiring cross-functional partnership and collaboration to meet key objectives
    • 5+ years' experience with endpoint protection tools (EDR, vulnerability management, OS telemetry logging)
    • 3 - 5 years' experience incident response experience with focus on deriving root cause analysis
    • 2+ years' experience in cloud computing, securing endpoints and native cloud services

    Preferred Qualifications:

    • Bachelor's degree and/or equivalent experience in IT or Management
    • Project Management certifications (CSM, PMP, CPO, etc)
    • Cybersecurity certifcations (CISSP, SANS, etc)

    Additional Information

    Remote/WAH requirements:

    • WAH requirements: Must have the ability to provide a high speed DSL or cable modem for a home office. Associates or contractors who live and work from home in the state of California will be provided payment for their internet expense.
    • A minimum standard speed for optimal performance of 25x10 (25mpbs download x 10mpbs upload) is required.  
    • Satellite and Wireless Internet service is NOT allowed for this role.
    • A dedicated space lacking ongoing interruptions to protect member PHI / HIPAA information

    #LI-Remote

    Scheduled Weekly Hours

    40

    Pay Range

    The compensation range below reflects a good faith estimate of starting base pay for full time (40 hours per week) employment at the time of posting. The pay range may be higher or lower based on geographic location and individual pay decisions will vary based on demonstrated job related skills, knowledge, experience, education, certifications, etc.


     

    $139,500 - $192,000 per year


     

    This job is eligible for a bonus incentive plan. This incentive opportunity is based upon company and/or individual performance.

    Description of Benefits

    Humana, Inc. and its affiliated subsidiaries (collectively, “Humana”) offers competitive benefits that support whole-person well-being. Associate benefits are designed to encourage personal wellness and smart healthcare decisions for you and your family while also knowing your life extends outside of work. Among our benefits, Humana provides medical, dental and vision benefits, 401(k) retirement savings plan, time off (including paid time off, company and personal holidays, volunteer time off, paid parental and caregiver leave), short-term and long-term disability, life insurance and many other opportunities.
    About us
     Humana Inc. (NYSE: HUM) is committed to putting health first – for our teammates, our customers and our company. Through our Humana insurance services and CenterWell healthcare services, we make it easier for the millions of people we serve to achieve their best health – delivering the care and service they need, when they need it. These efforts are leading to a better quality of life for people with Medicare, Medicaid, families, individuals, military service personnel, and communities at large.


    Equal Opportunity Employer

    It is the policy of  Humana not to discriminate against any employee or applicant for employment because of race, color, religion, sex, sexual orientation, gender identity, national origin, age, marital status, genetic information, disability or because he or she is a protected veteran. It is also the policy of  Humana to take affirmative action to employ and to advance in employment, all persons regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, marital status, genetic information, disability or protected veteran status, and to base all employment decisions only on valid job requirements. This policy shall apply to all employment actions, including but not limited to recruitment, hiring, upgrading, promotion, transfer, demotion, layoff, recall, termination, rates of pay or other forms of compensation and selection for training, including apprenticeship, at all levels of employment.

    Apply now Apply later
    • Share this job via
    • or

    Tags: Agile CISSP Cloud EDR HIPAA Incident response SANS Strategy Vulnerability management

    Perks/benefits: Career development Competitive pay Health care Insurance Medical leave Parental leave Salary bonus

    Regions: Remote/Anywhere North America
    Country: United States
    Job stats:  38  3  0

    More jobs like this

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.