Jobtree Logo small
Posted
8 weeks 2 days ago

To see more jobs like this as they come available

Visit the Career page to search more jobs now

Scroll to the bottom to apply

Job Description

(click to see jobs for roles related to this one)

Location: 4910 Tiedeman Road - Brooklyn, Ohio 44144 Job Brief Key's Cyber Defense Center (CDC) provides monitoring, detection, protection, and analysis of Key's enterprise information systems and network assets by rapidly recognizing and responding to suspicious events and security incidents. Through an array of cybersecurity-relevant data sources, the CDC proactively and iteratively examines Key's network infrastructure to identify the potential existence of threats designed to evade current security controls. The CDC consists of the following teams: * Security Operations Center * Cyber Threat Management * Vulnerability Management * Application Security * Cyber Incident Management Reporting to the Deputy Chief Information Security Officer and Head of Corporate Information Security, the CDC Leader is ultimately responsible for executing decision making authorities and establishing strategic vision and direction of Key's Information Security Program and initiatives, in alignment with KeyBank's corporate strategies and risk appetite, while adhering to regulatory requirements. Job Responsibilities * In partnership with Key's lines of business and risk partners, develops and implements Key's cybersecurity risk management strategy and direction in alignment with Key's enterprise risk tolerance, to ensure the confidentiality, integrity, and availability of Key's information assets is upheld in accordance with regulatory requirements. * Proven exceptional leadership and knowledge to support a range of enterprise cybersecurity activities in alignment with enterprise business and risk management goals. * Oversee multiple teams and their support of lines of business and technology partners based on superior understanding of their business and industry best practices. * Proven history of successful problem solving with strong sense of ownership and urgency. * Utilizes in-depth security and technical background across a broad spectrum of technologies to develop and implement short- and long-term strategic risk mitigation plans while supporting business goals. * Evaluates and recommends emerging technology/cybersecurity strategies, technologies, and processes. * Proactively identifies threats and implements countermeasures into the design of defensive strategies. * Superior knowledge and aptitude across a broad spectrum of technologies. * Strategic ability to source and retain skilled security resources. * Demonstrated aptitude for managing budgets and projects * Exceptional negotiating, writing and presentation skills; oversees delivery of right message at right time to lines of business; superior communicator with auditors, regulators, senior and executive management and subordinates. Job Qualifications * 12+ years of experience in cybersecurity practitioner roles with increasing levels of responsibility; experience leading Security Operations Centers and Cyber Incident Management teams is required. * Bachelor's degree in computer science, information security or related field; or equivalent work experience or certification. * Experience in driving continuous improvement initiatives and managing change in complex environments. * Experience in operating and working with security operations solutions building/maintaining processes for vulnerability assessment, remediation, event analysis, incident management, and threat identification. * Experience in working in a heterogenous technology environment (e.g., on-prem, cloud and SaaS). * Familiar with implementing and maintaining programs to align with industry leading security frameworks (e.g., NIST CSF 2.0, Cyber Risk Institute Profile, Cloud Security Alliance Cloud Controls Marix). * Excellent communication and interpersonal skills, with the ability to effectively build relationships and influence stakeholders at all levels of the organization. * Strong analytical and problem-solving skills with the ability to identify root causes and develop practical solutions. * Ability to lead multiple teams and manage evolving priorities in a fast-paced environment. COMPENSATION AND BENEFITS This position is eligible to earn a base salary in the range of $190,000 to $250,000 annually depending on location and job-related factors such as level of experience. Compensation for this role also includes eligibility for short-term incentive compensation and deferred incentive compensation subject to individual and company performance. Please click here for a list of benefits for which this position is eligible. Job Posting Expiration Date: 07/18/2024 KeyCorp is an Equal Opportunity and Affirmative Action Employer committed to building a diverse, equitable and inclusive culture. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status or other protected category. Qualified individuals with disabilities or disabled veterans who are unable or limited in their ability to apply on this site may request reasonable accommodations by emailing HR_Compliance@keybank.com.

Use the apply button below to start the application on our partner site.

Apply on employer site
Find more jobs like this using our Career Search Tool.
Need help with your career search including preparing your resume, networking, company research or even figuring out what kind of job you want? Check out our other career resources.
Need help finding more jobs that might be a good fit for your experience?Click here to evaluate your fit across all the roles on our site at once