Thursday, December 22, 2016

Director Incident Response Microsoft Redmond

Job Description: • 2-minute read •
Microsoft’s Information Security and Risk Management organization is seeking a Director to lead the training, development, and execution of its Computer Security Incident Response Program (CSIRP). The Director, CSIRP, will be responsible for all aspects of computer security and privacy incident response actions on the Microsoft corporate network and will be required to lead security and privacy incident response activities in partnership with other security, privacy, incident, and crisis teams across the Microsoft enterprise.
Watch: Career Advice
The ideal candidate will be able to effectively manage multiple incidents, supervise global team activities and deliverables, act as incident commander, coordinate with a diverse set of partner and executive stakeholders, and contribute to executive communications to executive leaders across Microsoft. The Director will also be responsible for attracting and retaining industry-leading talent, developing long-term work force plans, and driving continuous improvements into the program.

Responsibilities:
-Direct Microsoft IT’s Computer Security Incident Response Team
-Act as incident commander for computer security and privacy incident response activities within Microsoft’s corporate network as required
-Coordinate incident response and crisis management activities with Microsoft partner computer security incident response teams
-Develop and implement response plans for corporate on premise and cloud-based properties
-Ensure computer security incident response plans and activities are in compliance with applicable laws, statutes, and compliance requirements
-Execute compartmented incident response activities as directed
-Use problem management to drive continuous improvement in incident processes and identify/share best practices across the incident response community
-Communicate the business value of the incident response program to executive stakeholders
-Communicate status, results, and summaries of security incidents to executive leaders
-Execute table top exercises across diverse business areas and geographies to ensure operational readiness
-Provide monthly incident summary reporting for executive stakeholders

Requirements / Qualifications:
-Bachelor's degree in information assurance / security, information technology, or equivalent experience
-Demonstrated organizational, written and oral communication, negotiation, and management skillset
-Strong ability to operate successfully in ambiguous situations
-10+ years of experience in incident/crisis management at a state, federal, or global level
-Experience acting as an incident commander at a state, federal, or global level
-Ability to gather stakeholder feedback and incorporate that into strategies that support business outcomes
-Ability to operate successfully across geographies, jurisdictional boundaries, and organizational structures
-Demonstrated success as a member of a highly collaborative team
Send To A Friend
Related Posts Plugin for WordPress, Blogger...