Cybersecurity Operations Lead

1 month ago


Espoo, Uusimaa, Finland ManTech Full time
Senior Watch Officer

Become an integral part of a diverse team at ManTech International, where our employees come first. As a Senior Watch Officer, you'll play a critical role in protecting our national security while working on innovative projects that offer opportunities for advancement.

We are seeking a highly experienced Senior Watch Officer to join our Network Operations Security Center (NOSC). You will serve as the shift lead, responsible for overseeing the watch operations team, ensuring situational awareness, and coordinating response activities. This role is critical in maintaining the security and integrity of DHS networks and systems.

Key Responsibilities:
  • Lead and manage the watch operations team during assigned shifts, ensuring continuous monitoring and protection of DHS networks.
  • Coordinate and oversee incident response activities, ensuring timely and effective resolution.
  • Maintain situational awareness of all security events and incidents, providing updates and briefings to senior management.
  • Develop and implement standard operating procedures (SOPs) for watch operations.
  • Conduct regular shift briefings and debriefings to ensure smooth handover between shifts.
  • Analyze security incidents and trends, providing recommendations for improvement.
  • Collaborate with other NOSC teams and external stakeholders to enhance overall security posture.
  • Train and mentor junior watch officers, ensuring they are proficient in their roles.
  • Prepare and submit detailed incident reports and other documentation as required.
Requirements:
  • A bachelor's degree in computer science, information technology, cybersecurity, or a related field of study.
  • A minimum of seven years of experience in cybersecurity operations.
  • A minimum of three years of experience in a supervisory or lead role.
  • Strong understanding of network protocols, security tools, and incident response processes.
  • Excellent leadership, analytical, and problem-solving skills.
  • Strong written and verbal communication skills.
Preferred Qualifications:
  • Relevant certifications, such as Certified Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM), are highly desirable.
  • Experience working in a government or defense environment.
  • Familiarity with DHS policies and procedures.
  • Knowledge of broader cybersecurity frameworks (e.g., NIST, ISO)
Clearance Requirements:
  • Must be a U.S. citizen.
  • Must hold a Secret clearance.
  • Must be able to obtain and maintain DHS EOD suitability.
  • Must be able to obtain and maintain a TS/SCI clearance.
Physical Requirements:
  • Must be able to remain in a stationary position for extended periods of time.
  • Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
  • Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine, and computer printer.
  • The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.


  • Espoo, Uusimaa, Finland ManTech Full time

    ManTech International: Cybersecurity Operations SpecialistBecome an integral part of a diverse team at ManTech International, a leading organization in the industry. As a Cybersecurity Operations Specialist, you will play a critical role in protecting our national security while working on innovative projects that offer opportunities for advancement.We are...


  • Espoo, Uusimaa, Finland Nixu Corporation Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our Service Engineering team within Nixu's Managed Services department. As a key member of our team, you will play a crucial role in strengthening our capabilities in both protection and detection domains.Key ResponsibilitiesLead customer assignments, ranging from simple...


  • Espoo, Uusimaa, Finland ManTech Full time

    Cybersecurity Services Program LeadBecome an integral part of a diverse team at ManTech International, where our employees come first. As a Cybersecurity Services Program Lead, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.We're seeking a motivated, career and customer-oriented...


  • Espoo, Uusimaa, Finland Nixu Corporation Full time

    Job Title: Senior Security ConsultantWe are seeking a highly skilled Senior Security Consultant to join our team at Nixu Corporation. As a Senior Security Consultant, you will be responsible for handling security incident cases, participating in Digital Forensics and Incident Response (DFIR) shift on-call rotation, and running combined physical and digital...


  • Espoo, Uusimaa, Finland ManTech Full time

    Cybersecurity Threat HunterManTech International is seeking a highly skilled Cybersecurity Threat Hunter to join our Network Operations Security Center (NOSC). As a key member of our team, you will be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents to protect DHS infrastructure and data.Key...


  • Espoo, Uusimaa, Finland ManTech Full time

    Senior Cyber Incident Detection and Response AnalystManTech International is seeking a highly skilled and motivated Senior Cyber Incident Detection and Response Analyst to join our Network Operations Security Center (NOSC). As a key member of our team, you will be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents...


  • Espoo, Uusimaa, Finland Codento Full time

    About the RoleWe are seeking a highly skilled Research Scientist to join our Cybersecurity research team. As a Research Scientist, you will play a key role in performing cutting-edge research on cybersecurity automation by leveraging AI and machine learning techniques.Key ResponsibilitiesDesign, develop, study, and test AI-based automation solutions to solve...


  • Espoo, Uusimaa, Finland ManTech Full time

    Senior Cybersecurity Threat HunterBecome an integral part of a diverse team at ManTech International, a leading organization in the industry, where our employees come first. At ManTech, you'll have the opportunity to work on innovative projects that offer opportunities for advancement while protecting our national security.We are seeking a motivated, career...


  • Espoo, Uusimaa, Finland VTT Full time

    About the RoleWe are seeking a highly skilled Research Scientist to join our Cybersecurity research team at VTT. As a Research Scientist, you will play a key role in performing cutting-edge research on cybersecurity automation by leveraging AI and machine learning techniques.Key ResponsibilitiesDesign, develop, study, and test AI-based automation solutions...


  • Espoo, Uusimaa, Finland ManTech Full time

    Job Title: Tier 2 NOSC AnalystManTech International is seeking a highly motivated and experienced cybersecurity professional to join our team as a Tier 2 NOSC Analyst. As a key member of our Security Operations Center (SOC), you will play a critical role in protecting our national security and ensuring the integrity of our networks and...


  • Espoo, Uusimaa, Finland ManTech Full time

    Job Title: Mid-level Cybersecurity Threat HunterManTech International is seeking a motivated and career-oriented Cybersecurity Threat Hunter to join our team in the Stennis, MS area.Responsibilities:Collaborate with incident response teams to investigate, analyze, and remediate identified threats.Identify and assess the capabilities and activities of cyber...


  • Espoo, Uusimaa, Finland VTT Full time

    About the RoleVTT is seeking a highly skilled Senior Research Scientist to join our Cybersecurity research team. As a Senior Research Scientist, you will play a leading role in performing cutting-edge research on the applications of AI/ML for cybersecurity and/or on safeguarding the security of AI/ML systems.Key ResponsibilitiesConduct and lead research on...


  • Espoo, Uusimaa, Finland Saint-Gobain Rakennustuotteet Oy Full time

    {"title": "IT Operating Model Lead", "description": "Transform IT Operations with UsWe are seeking a skilled IT Operating Model Lead to join our IT Strategy & Transformation department in Espoo, Finland. As a key member of our team, you will drive operational efficiency and ensure aligned ways of working across IT.Your primary focus will be on leading the IT...


  • Espoo, Uusimaa, Finland Neste Oyj Full time

    About the RoleWe are seeking an experienced IT Operating Model Transformation Lead to join our IT Strategy & Transformation department in Espoo, Finland.The successful candidate will lead the IT Operating Model change from process to business solution optimized, working closely with the IT Department Heads and various business stakeholders to drive...


  • Espoo, Uusimaa, Finland Technology Co Full time

    About the RoleWe are seeking a highly skilled IT Operating Model Transformation Lead to join our IT Strategy & Transformation department in Espoo, Finland. As a key member of our team, you will be responsible for driving operational efficiency and ensuring aligned ways of working across IT.Key ResponsibilitiesLead the IT Operating Model adoption and change...


  • Espoo, Uusimaa, Finland Codento Full time

    About the RoleWe are seeking a highly skilled Senior Research Scientist to join our Cybersecurity research team. As a Senior Research Scientist, you will play a leading role in performing cutting-edge research on the applications of AI/ML for cybersecurity and/or on safeguarding the security of AI/ML systems.Key ResponsibilitiesConduct and lead research on...

  • Research Scientist

    4 weeks ago


    Espoo, Uusimaa, Finland VTT Full time

    About the RoleWe are seeking a highly skilled Research Scientist to join our Cybersecurity research team at VTT. As a Research Scientist, you will play a key role in performing cutting-edge applied research on AI/ML and their interaction with cybersecurity.Key ResponsibilitiesDesign, develop, study, and test ML solutions to solve diverse cybersecurity...


  • Espoo, Uusimaa, Finland Codento Full time

    About the RoleWe are seeking a highly skilled Research Scientist to join our Cybersecurity research team at Codento. As a Research Scientist, you will play a key role in performing cutting-edge applied research on AI/ML and their interaction with cybersecurity.Key ResponsibilitiesDesign, develop, study, and test ML solutions to solve diverse cybersecurity...


  • Espoo, Uusimaa, Finland Codento Full time

    About the RoleWe are seeking a highly skilled Research Scientist to join our Applied Cryptography team in Oulu and/or Espoo. As a key member of our team, you will play a crucial role in strengthening cybersecurity and privacy through modern cryptography.Key ResponsibilitiesConduct research on novel uses of cryptography to enhance cybersecurity and privacy,...


  • Espoo, Uusimaa, Finland Kone México Full time

    Job Title: Operating Model ManagerWe are seeking an experienced Operating Model Manager to join our IT Operational Excellence team at Kone México. In this key role, you will lead the development and optimization of our Flow IT operating model, ensuring alignment with our company's evolving strategy and enhanced operational efficiency.Key...