Sr Manager, IT Security - 267443

Sr Manager, IT Security - 267443

05 Mar 2024
California, Sanfrancisco, 94102 Sanfrancisco USA

Sr Manager, IT Security - 267443

Vacancy expired!

The Federal Reserve Bank of San Francisco is looking for a Sr. Manager, IT Security to join our Information Security Team. The Federal Reserve has a global mission and offers leading edge work in a stable environment with competitive pay, superior benefits AND a true "work life balance". If you desire to be part of a world-class team and to develop your skills and experience beyond anything available in the commercial sector, the Federal Reserve is the place for you.

The mission of the SF Fed, one of twelve Districts within the Federal Reserve System (FRS), is to promote low inflation, full employment and financial stability, and provide services to financial institutions. As the largest District by geography and size of economy, the importance our success cannot be understated.

As the Sr. Manager, IT Security you will be responsible for leading the function along with managing staff to help SF FRB's Information Security Team to address the risk of cyber threats that are continuing to increase in number and sophistication. A premier security team is critical to the success of the Bank's mission. You will demonstrate both your technical depth, and soft skills to build collaborative relationships with all levels including analysts, engineers, management, and executives in this exciting role.

Essential responsibilities:

You will be responsible for the information security operations and threat and vulnerability management activities for the SF FRB, including all of its branches.

  • Lead the Federal Reserve Bank of SF's Information Security Operations Program to include managing the portfolio of work and professional growth of a team of security analysts.
  • Partner with personnel across the Federal Reserve System to form strong partnerships, and offer cyber security advice, to inform balanced risk management decisions.
  • Collaborate with the Fed System's national team that leads cross-district incidents, and other cyber threats.
  • Collaborate with colleagues across the System to share information and work on system-wide challenges.
  • Assist with building or implementing robust threat-driven, risk-based cyber security policies and controls.
  • Provide input to the strategic direction of current and future security initiatives.
  • Help implement and track the effectiveness of security initiatives.
  • Execute on full range of management responsibilities including budget planning and vendor management.
  • Provide mentorship and development to strengthen your team's technical and organizational skills.
  • Adapt to the needs of the Bank as new cyber threats emerge and as Bank priorities and initiatives change.
  • Apply your strong organizational skills and ability to perform under pressure and to handle competing priorities.


Requirements:
  • Bachelor's degree in Computer Science, Engineering, Business Management or a related field or equivalent professional experience; Master's degree desirable.
  • Typically requires ten or more years of relevant IT and business work experience with expert knowledge of one process/service.
  • Typically requires seven or years of formal people management, or leading teams: recruiting, managing, mentoring, and developing staff.
  • Demonstrated success with providing threat and vulnerability management support to large organizations.
  • A diverse background in technical security disciplines to include security assessments (e.g. penetration testing) and incident response procedures and tools.
  • Knowledgeable about the current cyber security landscape.
  • A record of innovation and delivery of high-quality, cost-effective services.
  • Experience with industry frameworks, methodologies, and toolsets such as:
    • NIST 800-53, NIST 800-30, NIST 800-61, NIST CSF
    • OWASP
    • MITRE ATT&CK framework
    • Center for Internet Security
    • Common security & vulnerability assessment tools (e.g. Nessus, Metasploit, Burp Suite)
  • Excellent interpersonal, negotiation, and influencing skills; ability to facilitate discussions around complex issues and bring them to resolution.
  • Real passion for information security and a drive for learning and excellence.
  • U.S. Citizenship is required for this position.
  • Ability to travel up to 10% after health emergency.


At the Federal Reserve Bank of San Francisco, we offer a wonderful benefits package including: Medical, Dental, Vision, Pretax Flexible Spending Account, Paid Family Leave Care, Backup Child Care Program, Pretax Day Care Flexible Spending Account, Vacation Days, Sick Days, Paid Holiday's, Pet Insurance, Matching 401(k), and an unheard of Retirement / Pension.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment.

At the Federal Reserve Bank of San Francisco, we believe in the diversity of our people, ideas, and experiences and are committed to building an inclusive culture that is representative of the communities we serve. The Federal Reserve Bank of San Francisco is an Equal Opportunity Employer.

Job Details

  • ID
    JC10639485
  • State
  • City
  • Job type
    Permanent
  • Salary
    N/A
  • Hiring Company
    Federal Reserve Bank, San Francisco
  • Date
    2021-03-04
  • Deadline
    2021-05-03
  • Category

Jocancy Online Job Portal by jobSearchi.