Skip to main content

This job has expired

Director of Technology, Cybersecurity Incident Response Team (CSIRT)

Employer
Target
Location
Brooklyn Park, Minnesota
Start date
Feb 17, 2023
Closing date
Feb 25, 2023

View more

Category
Retail / Wholesale
Employment Status
Full Time
Description:
JOIN TARGET CYBERSECURITY AS A DIRECTOR OF TECHNOLOGY, CYBERSECURITY INCIDENT RESPONSE TEAM (CSIRT)

About Us

Target is an iconic brand, a Fortune 50 company and one of America's leading retailers. Target as a tech company? Absolutely. We're the behind-the-scenes powerhouse that fuels Target's passion and commitment to cutting-edge innovation. We anchor every facet of one of the world's best-loved retailers with a strong technology framework that relies on the latest tools and technologies-and the brightest people-to deliver incredible value to guests online and in stores. Target Technology Services is on a mission to offer the systems, tools and support that guests and team members need and deserve. Our high-performing teams balance independence with collaboration, and we pride ourselves on being versatile, agile and creative. We drive industry-leading technologies in support of every angle of the business, and help ensure that Target operates smoothly, securely, and reliably from the inside out.

About You

As a Director Technology, you'll lead the CyberSecurity Incident Response Team (CSIRT). You and your teams will be responsible for the design and development of Target's incident response and containment capabilities. You will lead creation of strategies, identify new technology practices and tools and create the right team dynamic to drive Target's goals.

You will be responsible for developing and fostering key stakeholder relationships and frequent communication between the stakeholders and all other individuals for the areas of responsibility and focus. You will lead the CSIRT organization by understanding, advocating and communicating company objectives, vision and strategy to team members and senior management. You'll lead teams through changes required to support business priorities and help innovate, lead and initiate new incident response processes, technology and capabilities - fostering a culture of agility, continuous improvement, calculated risk-taking and innovation.

You'll manage global teams and act as a change agent to enable, empower and inspire teams to collaboratively create solutions to drive Target's incident response capabilities while managing CSIRT financials. Ensuring that technology and incident response operations are healthy, scalable and robust by influencing the technology direction and introducing techniques is critical. Deep understanding of incident response and vision for solutions is required. Owning root cause analysis and forward planning of all incident response capabilities and keeping abreast of trends and advances in incident response is important.

You'll build strong internal and external partnerships and serving as an extension of your team for strategic direction and overall business decisions and taking responsibility for managing key vendors and external partners. You'll set staffing needs aligned with business objectives and provide leadership, coaching, motivation and assistance to managers and team members in order to develop them in their career. You will ensure teamwork and high performance, while driving a culture of cyber defense that helps attract and retain talent with passion for diversity.

As a CSIRT Director your responsibilities include:
  • Provide technical oversight for security tool deployment and implementation
  • Provide input and direction into the policies and standards followed for detecting and responding to cyber security threats
  • Continuously monitor levels of service and interpret and prioritize threats through use of intrusion detection systems, firewalls and other boundary protection devices, and other security incident management products deployed
  • Recognize potential, successful, and unsuccessful intrusion attempts and compromises thorough review and analysis of relevant event detail and summary information
  • Monitor and proactively mitigate information security risks
  • Provide technical containment guidance to CSIRT during ongoing security incidents
  • Provide briefings at various levels of management regarding ongoing security incidents
  • Coordinate Target's 24/7 shift schedule and deployment of staff within the established structure.


Required Experience:
  • 10+ years of cybersecurity experience
  • 7+ years of managing teams
  • Experience in operating incident response teams.
  • Extensive technical knowledge and experience in cybersecurity.
  • Knowledge of open source technologies.
  • Strong written and verbal communication skills with the ability to present complex information in a clear and concise manner to variety of audiences.
  • Team-oriented, passionate about developing others' skills and capabilities.
  • Strong sense of ownership and problem-solving skills.


Americans with Disabilities Act (ADA)

Target will provide reasonable accommodations (such as a qualified sign language interpreter or other personal assistance) with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or Distribution Center or reach out to Guest Services at 1-800-440-0680 for additional information.

Qualifications:

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert