About The Position

Fortis Games is seeking a Senior Manager, Security Operations to lead and scale our global security operations function. This role will own the strategy and execution of threat detection, incident response, and security monitoring across a 24/7 environment. You will set the vision for operational excellence, build and develop a high-performing team, and ensure Fortis is prepared to defend against and respond to evolving threats.

Requirements

  • 7+ years of experience in security operations, incident response, or related roles.
  • Strong knowledge of cybersecurity principles, practices, and frameworks (e.g., MITRE ATT&CK, NIST 800-53, ISO 27001).
  • Hands-on experience with penetration testing tools and techniques.
  • Familiarity in AWS cloud security, including IAM, VPC, and S3 security controls.
  • Proficiency with enterprise security solutions (EDR, MDM, SAST, SIEM, etc.).
  • Experience building and maintaining SIEM systems for security event management and analysis.
  • Understanding of security assessments, GRC frameworks, and regulatory compliance requirements.
  • Ability to conduct forensic analysis.
  • Excellent analytical and problem-solving skills, with the ability to troubleshoot complex security issues.
  • Strong communication and collaboration skills, with the ability to work effectively in a team environment.

Nice To Haves

  • Prefer Bachelor's degree in Computer Science, Information Security, or related field (or equivalent work experience).
  • Prefer CISSP, CISM, or OSCP.

Responsibilities

  • Lead and manage the security operations function, overseeing incident response, threat detection, and security monitoring activities.
  • Develop, implement, and refine incident response plans and procedures.
  • Help lead security incident investigations from detection to resolution, ensuring timely containment, eradication, recovery, and post-incident analysis.
  • Oversee the administration, tuning, and enrichment of the Security Information and Event Management (SIEM) system to enhance visibility, improve alert fidelity, and support proactive threat hunting.
  • Implement, configure, and maintain advanced email security solutions to protect against phishing, malware, business email compromise (BEC), and other email-borne threats.
  • Design and conduct regular tabletop exercises to test and improve incident response capabilities, identify gaps, and train relevant stakeholders.
  • Establish and maintain 24/7 coverage for the Security Operations Center, ensuring continuous monitoring, rapid response, and effective threat management.
  • Mentor and lead a team of security operations engineers, fostering a culture of continuous learning, professional growth, and operational excellence.
  • Contribute to the overall security strategy, aligning security operations with business objectives and evolving threat landscapes.
  • Integrate threat intelligence feeds and platforms into security operations and SIEM to proactively identify, analyze, and respond to emerging threats.
  • Build, lead, and manage a geographically dispersed security operations team, ensuring 24/7 incident response readiness and effective threat management across all regions.
  • Develop and present key performance indicators (KPIs), key risk indicators (KRIs) and metrics related to security operations, incident response, and threat posture to leadership.

Benefits

  • A thriving environment that celebrates diversity, embraces inclusivity, and fosters growth.
  • Opportunities to build and grow with a seasoned team of accomplished talent.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service