Senior Manager, Threat Modeling

NinjaJobs

Senior Manager, Threat Modeling

National
Full Time
Paid
  • Responsibilities

    Are you ready to elevate your cybersecurity expertise and strategically fortify the digital defenses of a global pharmaceutical & biotechnology leader? Could you be the mastermind to outwit sophisticated cyber threats and shield critical health data? If you possess a strategic blend of analytical prowess and cyber intelligence, the role of Senior Manager, Threat Modeling might be your next victorious career move.

    As the Senior Manager, Threat Modeling, you will be at the forefront of the mission to decode and neutralize evolving cybersecurity threats. By harnessing your extensive experience in threat modeling, you will play a pivotal role in strengthening the defense systems through strategic assessment and innovative security solutions.

    This role will provide YOU with the opportunity to lead key activities to progress YOUR career. These responsibilities include, but are not limited to:

    • Strategic Threat Assessment: You'll take the helm in understanding, assessing, and prioritizing the latest and potential future security threats, applying your strategic acumen to develop formidable defenses.
    • Advanced Threat Modeling: You'll meticulously construct detailed threat models that enable us to identify, analyze, and mitigate potential security weaknesses, supporting our Threat Hunting, Pen-testing, and Red Team in their vital endeavors.
    • Security Solution Design: Your insights will be crucial as you assist our multi-business unit teams in crafting innovative security solutions, ensuring the company's enduring protection against sophisticated threats.
    • Risk Assessment: Collaborating with our cybersecurity teams, you'll conduct thorough risk assessments and use the insights gained to efficiently prioritize and remedy vulnerabilities.
    • Expert Collaboration: Engage with a network of internal and external experts, sharing and leveraging threat intelligence to enhance the company's cybersecurity stature.
    • Engagement and Presentation: You will take the stage to engage with and present critical findings to senior leadership, offering actionable insights and strategic recommendations to guide their decisions.
    • Cyber Incident Response and More: As detailed previously, you will be involved in various critical cybersecurity activities including attack pattern identification, network environment review, and supporting enterprise security on special projects and senior management reporting.

    Why You?

    We are looking for professionals with these required skills to achieve our goals:

    Basic Qualifications:

    • 5+ Years Experience in Threat Modeling and Security Design
    • 10+ Years Strategic and Analytical experience

    Preferred Qualifications:

    • Education and/or experience indicating a keen understanding of security architecture principles and how they apply to threat modeling and security design.
    • A track record of strategic thinking in the context of cybersecurity threats and the development of effective solutions
    • An exceptional capacity for analyzing intricate security challenges and formulating strategic responses.