VetJobs - The Leading Military Job Board

Job Information

Lumen Senior Manager of Security Operations in Indianapolis, Indiana

About Lumen

Lumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building a culture and company from the people up – committed to teamwork, trust and transparency. People power progress.

Lumen’s commitment to workplace inclusion and employee support shines bright. We’ve made the Newsweek 2024 Greatest Workplaces for Diversity list and achieved a perfect score of 100 on the Human Rights Campaign Corporate Equality Index (CEI) for the fifth consecutive year. Plus, we’re the top employer in the communications and telecom industry, ranking 12th overall across all industries in The American Opportunity Index.

We’re looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future.

The Role

The Senior Manager of Security will manage the day-to-day operations of Engineers and Technicians dedicated to managing firewalls, threat mitigation, EDOS, and additional security programs. The Senior Manager will drive operational excellence in evaluating current capabilities and predicting future needs, working with internal stakeholders, vendors, and peers to foster continuous improvement.

The ideal candidate will have a passion for leading technical teams and exemplify Lumen’s 8 cultural beliefs of Teamwork, Trust, Transparency, Clarity, Courage, Customer Obsession, Growth Mindset, and Allyship.

Location

This is a fully remote position open to candidates based anywhere in the U.S. This role may require on-call availability expectations.

The Main Responsibilities

  • Support and enhance Lumen's abilities to detect and respond to security incidents, including internal events, targeted attacks, and all other cyber incidents.

  • Manage active hunts in the enterprise for insecure, suspicious, or malicious activity, and analyze malware, network indicators, and call back channels to design and implement detection mechanisms.

  • Facilitate and lead incident response calls, provide documentation and reports to senior management, and maintain incident documentation.

  • Ensure Corporate Security owned infrastructure, event feeds, event processing, and asset intelligence are available and operating effectively.

  • Research and understand initial threat vectors, create protection mechanisms to prevent threat recurrences, and recommend security best practices and system configuration standards.

  • Support Cyber Defense by managing high-visibility projects and acting as a liaison between Cyber Defense and other business units.

  • Demonstrate effective communication skills, both verbal and written, and perform an on-call shift rotation.

What We Look For in a Candidate

Required Qualifications

  • Bachelor’s degree in Computer Science, Engineering, related field, or equivalent experience.

  • 8+ years of relevant work experience in incident response, computer forensics security, risk assessments, application security and network security.

  • 3+ years of direct or matrixed leadership experience.

  • Strong work ethic, demonstrated self-starter, ability to work in a fast paced, team-oriented environment with excellent verbal and written and communication skills.

  • Excellent understanding of common computing attack vectors.

  • Considered expert in one (or more) of the following areas: Networking, Operating System (MS/Unix/Linux), database, or programming skills.

  • Candidate must possess, or be willing to pursue, applicable professional/technical certifications, such as Security +, C|EH, OSCP, GCIH, CISSP, GPEN, GWAPT, GISEC, CISM or CISA.

Preferred Qualifications

  • 5+ years of dedicated incident response and computer forensics work experience

  • Professional/technical certifications, such as Certified Information Systems Security Professional (CISSP), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM), Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP) or equivalent certifications in these areas.

  • Development experience in scripting languages such as Python or Perl.

  • Hands on experience using commercial Security Incident and Event Management (SIEM), “Next-generation” firewalls, web-content filtering systems, and/or Intrusion Prevention Systems.

  • Experience writing custom snort IDS/IPS signatures.

  • Experience with large enterprise data centers and/or networks.

Compensation

The starting salary for this role differs based on the employee's primary work location. Employees typically do not start at the top of the range, though compensation depends on each individual's qualifications.

Location Based Pay Ranges

$111,480 - $148,630 in these states: AR, ID, KY, LA, ME, MS, NE, SC, and SD.

$117,340 - $156,450 in these states: AZ, AL, FL, GA, IN, IA, KS, MO, MT, NM, ND, OH, OK, PA, TN, UT, VT, WV, WI, and WY.

$123,210 - $164,280 in these states: CO, HI, MI, MN, NV, NH, NC, OR, and RI.

$129,080 - $172,100 in these states: AK, CA, CT, DE, DC, IL, MD, MA, NJ, NY, TX, VA, and WA.

As with the pay range variety that's based on the region of a country, specific offers are determined by various factors such as experience, education, skills, certifications and other business needs.

What to Expect Next

Based on your job application information you may be given the opportunity to complete a video interview immediately after applying. This will include a set of questions for you to record a response to in addition to Game Challenges. Completion of this video interview is a requirement in order to be considered for our open position. Now not a good time? No worries, we will also send you an email with a link to complete the video interview. We strongly recommend that you complete this within 5 days of your application date.

Requisition #: 334930

Background Screening

If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page (https://jobs.lumen.com/global/en/faq) . Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.

Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.

Equal Employment Opportunities

We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, “protected statuses”). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.

Disclaimer

The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions.

Salary Range

Salary Min :

111480

Salary Max :

172100

This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors.

This position is eligible for either short-term incentives or sales compensation. Director and VP positions also are eligible for long-term incentive. To learn more about our bonus structure, you can view additional information here. (https://jobs.lumen.com/global/en/compensation-information) We're able to answer any additional questions you may have as you move through the selection process.

As part of our comprehensive benefits package, Lumen offers a broad range of Health, Life, Voluntary Lifestyle and other benefits and perks that enhance your physical, mental, emotional and financial wellbeing. You can learn more by clicking here. (https://centurylinkbenefits.com)

Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name.

Note: For union-represented postings, wage rates and ranges are governed by applicable collective bargaining agreement provisions.

Application Deadline

11/07/2024

DirectEmployers