Cybersecurity Manager (SOC Lead)

General Dynamics Information Technology
3d$106,250 - $143,750Hybrid

About The Position

As a leader of the Security Operations Center (SOC) team, in support of the Virginia Information Technology Agency (VITA), a Cybersecurity Manager (SOC Lead) will be responsible for overseeing security operations, managing a team of analysts, ensuring efficient incident response, and continuously improving our security posture. This role requires strong leadership, deep technical expertise, and strategic thinking to protect the organization from cyber threats effectively.

Requirements

  • Bachelor’s degree in Cybersecurity, Computer Science, or a related field (or equivalent experience)
  • 5+ years in cybersecurity with 3+ years in a SOC leadership role
  • Strong understanding of SIEM, EDR, IDS/IPS, firewalls, and cloud security tools
  • Knowledge of attack frameworks (MITRE ATT&CK), threat intelligence, and forensics
  • Experience with scripting and automation (Python, PowerShell) is a plus
  • Familiarity with compliance standards (NIST 800-53, ISO 27001, PCI-DSS, etc.)

Nice To Haves

  • Excellent leadership, communication, and conflict resolution skills
  • Ability to manage high-pressure situations and make critical security decisions
  • Strong analytical and problem-solving abilities
  • Experience working in a 24/7 operational environment
  • Certifications: CISSP, CISM, GIAC (GCIA, GCIH), or equivalent certifications preferred

Responsibilities

  • Lead and mentor SOC analysts (Tier 1 – Tier 3), ensuring continuous development and high performance
  • Develop and implement operational strategies to enhance SOC efficiency and effectiveness
  • Establish clear objectives, KPIs, and performance metrics to measure SOC success
  • Coordinate with stakeholders across IT, security, and business units to align security operations with organizational goals
  • Manage SOC staffing, scheduling, and resource allocation to ensure 24/7 coverage
  • Oversee real-time monitoring, detection, and response to security incidents
  • Develop and enforce standard operating procedures (SOPs) for incident response, escalation, and resolution
  • Lead major incident investigations and coordinate with internal/external stakeholders
  • Conduct regular tabletop exercises, red/blue team drills, and threat-hunting activities
  • Monitor and analyze emerging threats, vulnerabilities, and attack trends
  • Implement proactive threat intelligence strategies to enhance SOC capabilities
  • Ensure compliance with industry regulations, frameworks (e.g., NIST, ISO 27001), and best practices
  • Manage SOC technology stack, including SIEM, EDR, IDS/IPS, and SOAR solutions
  • Develop training programs to upskill SOC analysts and improve threat detection capabilities
  • Establish and maintain documentation for processes, playbooks, and knowledge sharing
  • Drive automation and process improvements to enhance SOC efficiency
  • Conduct post-incident reviews and implement lessons learned

Benefits

  • Comprehensive benefits and wellness packages
  • 401K with company match
  • Competitive pay and paid time off
  • Full flex work weeks where possible
  • Variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave
  • Short and long-term disability benefits
  • Life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Manager

Number of Employees

5,001-10,000 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service