GoDaddy Inc. logo
Threat Intelligence Manager - GoDaddy Inc. Scottsdale, AZ, United States Bookmark Share Print 458 1 6

Listing Description

Interested? Please apply here: http://jobs.jobvite.com/godaddy/job/oDZs4fwS/apply

GoDaddy's mission is to radically shift the global economy toward small businesses by empowering people to easily start, confidently grow and successfully run their own ventures. With more than 14 million customers worldwide and more than 62 million domain names under management, GoDaddy gives small business owners the tools to name their idea, build a beautiful online presence, attract customers and manage their business.

As the Threat Intelligence Manager at GoDaddy, your mission is to ensure the security of Go Daddy systems, employees, and customers by identifying and advising on internal risks and exposures via Risk and Vulnerability Management activities, leveraging Threat Intelligence to profile attackers and predict their attacks, and identifying and tracking malware and Threat Actors targeting Go Daddy.

Responsibilities:

Perform day to day management of Threat Prevention team and its projects

Oversee an ongoing IT Security Risk Management program and ensure risk management compliance for all existing systems and applications

Conduct comprehensive risk research, analysis, and reporting for new projects and potential acquisitions

Research and investigate Threat Actors and malware campaigns and families to document IOCs, TTPs, and other relevant information

Act as a product owner of a centralized intelligence system for all collected IOCs, TTPs, and other relevant threat actor information

Act as a product owner for a risk management system

Collaborate with GoDaddy teams to continually improve our security posture and be upstanding citizens within the security community

Collaborate with the security community at large to identify and shut down malware and Threat Actors using Go Daddy infrastructure or resources

Support and respect each other while passionately working together to realize our vision

Innovate through constant improvement in tools, knowledge, and automation

Requirements:

Significant experience with one or more risk assessment methodologies (DoD, NIST SP-800 30, ISO (3100x or 2700x), AS/NZS 4360, etc.)

Strong knowledge of risk/threat modeling methodologies (STRIDE, DREAD, TRIKE, CVSS)

Ability to quickly assess data sensitivity according to TLP or other classification systems

Strong knowledge of standard risks by platform, environment,

Strong grasp of operating systems and networking protocols and concepts

Strong knowledge of current security trends and patterns (emphasis on tech and media segments)

Strong written and verbal communication skills for event coordination and reporting

Ability to manage, gather, analyze, and document/explain information from various social media platforms and OSINT sources as well as ‘underground’ sites

Bachelor’s degree in related field or relevant security experience

Certifications are a plus, but not required and include: ISC2(CISSP etc.), GIAC(GCIA, GCIH, GCFA, GREM, GNFA etc.)

Ability to manage a small (3-7) team of specialists

This position requires a diverse skillset.

The following outlines expectations for the Go Daddy Threat Prevention Manager:

Advanced ability to:

Instill security concepts in cross-departmental architecture reviews as well as other strategic technical and product discussions

Intermediate knowledge of:

Data Analytics

Industry regulations (PCI, PKI, Privacy)

Intermediate ability to:

Perform data analysis tasks using R, Python, Tableau, Gretl, or similar

Coordinate response efforts to threats across the industry

Perform threat research of adversaries, such as attacker campaign analysis, frequency and trending analysis, predictive attacker/victim relationship models using Diamond Model, analysis of external sources of threat information for validity in our environment

Advanced knowledge of:

General security concepts

Cyber Kill Chain

Defensible Action Matrix

Diamond Model of Intrusion Analysis

Systems

Networking

Defense methodologies

System administration

How to harden systems

Threat modeling and flow

Various Risk and Threat models (STRIDE/DREAD/TRIKE/AS/NZS 4360:2004/CVSS/OCTAVE)

How to read architecture diagrams

Decompose application (trust boundaries, data flow, input mapping, privileged code)

How to identify and document threats

Threat landscape

Agile methodologies

Secure coding practices

OO analysis and design and design patterns

Advanced ability to:

Drive incidents from identification

Conduct security investigations

Perform static/dynamic analysis of binaries

Troubleshoot

Identify new vulnerabilities and possible attack vectors and effectively communicate these to the organization

Identify new threats

Conduct a threat modeling exercise

Use data stores

Apply programming and data store skills to build multi-tiered applications

Utilize a programming language (Python or C preferred)

Correlate and analyze observables from security events within the network and across the industry

Conduct forensic analysis for security events to remediation and report on impact to internal parties

Generate activity graphs of security event identifying possible defense strategies

Generate security reports that are understood in industry

Identify new vulnerabilities and possible attack vectors

Coordinate response efforts to vulnerabilities across the industry

Evangelize security best practices

Expert Knowledge of:

Incident Response lifecycle

TLP and data sensitivity

Defense in Depth

The OSI model

A diverse set of technologies, languages, and platforms

Security topics and trends, the landscapes of risk and threat

Expert Ability to:

Assess and document information system risk with an eye toward data sensitivity

Recommend functional mitigations for discovered risks

Interested? Please apply here: http://jobs.jobvite.com/godaddy/job/oDZs4fwS/applyPerform day to day management of Threat Prevention team and its projects

Oversee an ongoing IT Security Risk Management program and ensure risk management compliance for all existing systems and applications

Conduct comprehensive risk research, analysis, and reporting for new projects and potential acquisitions

Research and investigate Threat Actors and malware campaigns and families to document IOCs, TTPs, and other relevant information

Act as a product owner of a centralized intelligence system for all collected IOCs, TTPs, and other relevant threat actor information

Act as a product owner for a risk management system

Collaborate with GoDaddy teams to continually improve our security posture and be upstanding citizens within the security community

Collaborate with the security community at large to identify and shut down malware and Threat Actors using Go Daddy infrastructure or resources

Support and respect each other while passionately working together to realize our vision

Innovate through constant improvement in tools, knowledge, and automation


Listing Details

  • Salary: $110000 - $130000
  • Citizenship: Us Citizen
  • Incentives: Both

 

  • Education: No Requirements
  • Travel: Travel 25
  • Telework: Optional Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765