SOC Manager

Posted Apr 9

Sentinel Blue is on the cutting edge of cybersecurity, providing enterprise-class security solutions to small and medium-sized businesses. As we continue to innovate and expand our capabilities, we are in search of a SOC Team Manager with a passion for cybersecurity and a proven track record in security operations. This role is designed for an individual with intermediate experience in a SOC analyst position, bringing a depth of knowledge in Microsoft Sentinel and a keen ability to respond effectively to security incidents within the Microsoft 365 cloud environment.

This is a fully remote, full-time position. Due to the sensitive nature of our operations, applicants must be U.S. citizens with eligibility for security clearance.

A Day in the Life of a SOC Team Manager:

As a SOC Team Manager at Sentinel Blue, your day will be dynamic and filled with challenges that test your skills and knowledge. You will lead a team of SOC analysts, guiding them through complex security incidents, overseeing the management of Microsoft Sentinel, and ensuring our defenses are robust against threats targeting the Microsoft 365 cloud. Your role will involve strategic planning, real-time incident response, and continuous improvement of our security posture. Collaboration with other teams will be key as you work to enhance our security capabilities and drive innovation.

What We Offer:

  • A vibrant, dynamic environment where innovation thrives, and learning new technologies is part of the daily routine.
  • Exposure to the forefront of cybersecurity challenges and solutions.
  • An opportunity to make a tangible difference in the protection of our clients' digital assets.
  • Support for professional development, including coverage of certification costs and paid study time for Security+ certification within the first 6 months of hire.
  • A commitment to a healthy work-life balance in a fully remote setting.

Required Qualifications:

  • U.S. Citizenship with eligibility for a security clearance.
  • Intermediate experience in a SOC analyst role, with a strong understanding of security operations and incident response protocols.
  • Proficiency in managing and operating Microsoft Sentinel and responding to security incidents in the Microsoft 365 cloud.
  • Demonstrated leadership skills and the ability to manage a team in a high-stress, fast-paced environment.
  • Strong analytical and problem-solving skills, with the ability to think strategically about security challenges.
  • Excellent communication skills, capable of effectively articulating complex security risks and responses to both technical and non-technical stakeholders.

Desired Qualifications:

  • Experience with Microsoft 365 security and compliance center.
  • Prior experience in developing and implementing security incident response strategies.
  • Familiarity with other security platforms and tools, enhancing our integrated security response capabilities.
  • A track record of innovation and continuous improvement in security operations.

Benefits:

  • Fully paid individual healthcare, vision, and dental insurance.
  • Paid certification and ongoing training opportunities.
  • Three weeks of paid vacation plus 10 paid holidays.
  • A supportive and dynamic work culture focused on maintaining a healthy work-life balance.
  • Retirement benefits (401k) with company match.
  • Monthly remote work stipend to support your home office needs.

Join Sentinel Blue and lead our SOC team into the future of cybersecurity, where your work will have a direct impact on safeguarding our clients' digital landscapes. Apply today to become a pivotal part of our mission.