Turner logo
Manager: Incident Response and Security Operations - Turner Atlanta, GA, United States Bookmark Share Print 373 1 6

Listing Description

The Turner Story

Turner is a division of Time Warner along with our sister companies, HBO and Warner Brothers. We are better known as the folks who bring you CNN, HLN, TCM, TNT, TBS, Adult Swim, Cartoon Network, Turner Sports and so much more! We are up to exciting things; new shows, new businesses like E LEAGUE, and the best election coverage on TV. Check it out at http://www.turner.com/

See what it's like to work at Turner! Follow us on Instagram, Twitter, and Facebook.

What part will you play?

You will lead the Security Incident Response Team (SIRT) and Security Operations Center (SOC) as part of the organization's Counter Threat Unit (CTU). The CTU's primary purpose is to serve as the company's first line of defense against cyber security threats. This mission includes protecting leading edge technology for some of the largest websites and broadcast environments in the world including, CNN, TBS, TNT, bleacherreport, etc. The team is also charged with ensuring the cyber security of news correspondents and offices across the globe in a wide variety of locations.

What will you be doing?

Lead the execution of the operational activities to prevent, detect and respond to attacks

Develop innovative ways to detect threats and anomalous behavior leveraging host, network, and data logs and detection tools

Manage a global team (Asia Pac, LATAM, Americas) of security analysts responsible for responding to cyber attacks

Mentor and train new personnel

Provide leadership and support during security incidents and investigations

Drive the identification of root cause, and translate into opportunities to mitigate risk

Optimize the processes to respond and investigate detected attacks

Drive the deployment and effective implementation of security tools across the environment

What do we require from you?

6-8 years experience within information security

At least 2 years experience operating as part of a cyber-defense organization

Mastery of one or more of the following: SIEM deployments, Host Forensics, Network Forensics, Malware Reversing, Intrusion Detection, Anomaly Detection, Threat Research

In depth knowledge of Windows, OSX and or *nix operating systems

Experience protecting large internet facing applications is a plus

Experience managing teams and/or larger projects

Convey complicated technical analysis to senior management via investigation synopses, graphical depictions of attacks, and comprehensive presentations

Able to manage vendor relationships for security services and technical platforms

Strong English verbal and written communication skills

Ability to multi-task and prioritize work effectively

Highly motivated self-starter

Responsive to challenging tasking

Attention to detail

Ability to document and explain technical details in a concise and understandable manner

Strong sense of ownership and driven to manage tasks to completion

But wait, there’s more!

Paid time off every year to volunteer

2015 Best Company for Working Mothers

An in-house learning and development team to help shape and grow your career

Part of the Time Warner family of powerhouse brands like HBO, Cartoon Network, Adult Swim, TNT, and TBS

Turner Broadcasting System, Inc. and its subsidiaries are Equal Opportunity Employers and E-Verify users. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability, or protected veteran status.Lead the execution of the operational activities to prevent, detect and respond to attacks

Develop innovative ways to detect threats and anomalous behavior leveraging host, network, and data logs and detection tools

Manage a global team (Asia Pac, LATAM, Americas) of security analysts responsible for responding to cyber attacks

Mentor and train new personnel

Provide leadership and support during security incidents and investigations

Drive the identification of root cause, and translate into opportunities to mitigate risk

Optimize the processes to respond and investigate detected attacks

Drive the deployment and effective implementation of security tools across the environment

What do we require from you?

6-8 years experience within information security

At least 2 years experience operating as part of a cyber-defense organization

Mastery of one or more of the following: SIEM deployments, Host Forensics, Network Forensics, Malware Reversing, Intrusion Detection, Anomaly Detection, Threat Research

In depth knowledge of Windows, OSX and or *nix operating systems

Experience protecting large internet facing applications is a plus

Experience managing teams and/or larger projects

Convey complicated technical analysis to senior management via investigation synopses, graphical depictions of attacks, and comprehensive presentations

Able to manage vendor relationships for security services and technical platforms

Strong English verbal and written communication skills

Ability to multi-task and prioritize work effectively

Highly motivated self-starter

Responsive to challenging tasking

Attention to detail

Ability to document and explain technical details in a concise and understandable manner

Strong sense of ownership and driven to manage tasks to completion


Listing Details

  • Salary: $130000 - $150000
  • Citizenship: No Requirements
  • Incentives: Bonus

 

  • Education: No Requirements
  • Travel: No Travel
  • Telework: No Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765