DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Compass Group, North America THREAT INTELLIGENCE MANAGER- REMOTE in Remote, United States

Compass Technology

Salary:$160,000-$175,000 + bonus eligible

Who We Are

Compass Technology is a dedicated internal team for Compass Group delivering enterprise-wide initiatives that support our diverse customer base and enhance our business operations.

Our domain encompasses a vast spectrum of opportunities, from hands-on desk support to Cybersecurity, Cloud Engineering, AI, and Modern Application development. We are committed to building robust IT infrastructures, driving digital transformation, and much more.

Compass Group is the leading foodservice management and support services company, with $26 billion in revenue in 2023.

In 2023, Compass Group was named one of Forbes’ America’s Best Large Employers along Springbuk’s Healthiest 100 Workplaces in America (since 2019).

Job Summary

This hands-on manager will perform two critical and complementary roles within the Cybersecurity department. As manager of Threat Intelligence, the successful candidate will lead a team responsible for identifying, analyzing, and disseminating information on current and emerging cyber threats. As head of Red Team activities, this role will be responsible for conducting simulated cyber attacks on Compass Group’s systems, networks, and applications to assess the organization’s defenses and identify vulnerabilities. In both roles, the manager will work closely with other teams within the Cybersecurity department to improve the organization’s security posture.

Key Responsibilities

  • Grow, lead, manage a team of Threat Intelligence Analysts and Red Team Operators

  • Develop and implement a Threat Intelligence strategy and framework that aligns with the broader goals of the Cybersecurity department

  • Monitor and analyze current and emerging cyber threats

  • Select and configure a Threat Intelligence platform to aggregate, curate, and export pertinent threat data for downstream consumption by SOAR and other systems

  • Produce actionable intelligence reports for senior management and other internal threat data consumers

  • Collaborate with Incident Response team to ensure a coordinated response to security incidents, including investigating to determine the method, motive, timing, and nature of each compromise

  • Utilize Threat Intelligence data to design and implement Tabletop Exercises that simulate plausible security crises with key stakeholders and incident responders

  • Maintain relationships with external threat intelligence providers and industry peers

  • Plan and execute simulated TI-based cyber attacks on the organization’s systems, networks, and applications

  • Identify vulnerabilities and weaknesses in the organization’s defenses and produce detailed findings reports

  • Collaborate with other Cybersecurity and IT teams to develop and implement remediation plans

  • Support, train, and mentor direct reports, establishing team and individual goals that support overall team objectives

Job Qualifications

  • 1+ years of management experience

  • 3+ years of experience in Threat Intelligence or a related field

  • 3+ years of experience in penetration testing, red teaming, or a related field

  • 2+ years experience with AWS, Azure, or GCP security

  • CISSP, CISM, GCTI, OSCP, or other relevant certifications are a plus

  • Bachelor degree in Computer Science, Information Security, or a related field. Significant and relevant technical experience meeting the job description may be substituted for degree requirements.

    Apply to Compass Group today!

Click here to Learn More about the Compass Story (http://www.compass-usa.com/our-story/)

Compass Group is an equal opportunity employer. At Compass, we are committed to treating all Applicants and Associates fairly based on their abilities, achievements, and experience without regard to race, national origin, sex, age, disability, veteran status, sexual orientation, gender identity, or any other classification protected by law.

Qualified candidates must be able to perform the essential functions of this position satisfactorily with or without a reasonable accommodation. Disclaimer: this job post is not necessarily an exhaustive list of all essential responsibilities, skills, tasks, or requirements associated with this position. While this is intended to be an accurate reflection of the position posted, the Company reserves the right to modify or change the essential functions of the job based on business necessity. We will consider for employment all qualified applicants, including those with a criminal history (including relevant driving history), in a manner consistent with all applicable federal, state, and local laws, including the City of Los Angeles’ Fair Chance Initiative for Hiring Ordinance, the San Francisco Fair Chance Ordinance, and the New York Fair Chance Act. We encourage applicants with a criminal history (and driving history) to apply.

Compass Technology maintains a drug-free workplace.

Applications are accepted on an ongoing basis.

Associates at Corporate are offered many fantastic benefits.

  • Medical

  • Dental

  • Vision

  • Life Insurance/ AD

  • Disability Insurance

  • Retirement Plan

  • Paid Time Off

  • Holiday Time Off (varies by site/state)

  • Associate Shopping Program

  • Health and Wellness Programs

  • Discount Marketplace

  • Identity Theft Protection

  • Pet Insurance

  • Commuter Benefits

  • Employee Assistance Program

  • Flexible Spending Accounts (FSAs)

Req ID: 1309382

Compass Technology

MARY DICKSON

DirectEmployers