Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.

It Manager (Information Security)

Company

AutoZone

Address Memphis, TN, United States
Employment type FULL_TIME
Salary
Category Motor Vehicle Manufacturing
Expires 2023-09-06
Posted at 9 months ago
Job Description
Summary


This position manages a team of AutoZoners in the development, implementation, and support of AutoZone’s existing and new software applications and hardware platforms that provide security controls. The IT Security Manager will be responsible for developing and implementing robust security measures, managing a team of security engineers, and ensuring the overall security of systems, networks, and data.


Responsibilities


  • Selects, develops, and motivates assigned staff.
  • Communicates status of activities with teams, peers, management, and business partners
  • Builds relationship with key business partners to identify and resolve business issues
  • Manage and lead a team of IT AutoZoners that includes assigning/monitoring work, providing feedback, coaching and development, counseling, and salary administration.
  • Manages and tracks the progress of multiple projects. Performs project management and administration that includes work plans, resource planning and control, writing status reports, and preparing annual budgets.


Requirements


  • Preferred: Bachelor’s degree in Computer Science or related field.
  • Preferred: Understanding of, and experience with, scripting or coding languages.
  • Identity & Access Management, e.g. LDAP administration, SSO, CyberArk administration, multi-factor authentication, etc.
  • Problem solving and analytical skills.
  • People leadership/supervisory skills.
  • Project management – estimating, planning, controlling, and execution.
  • Advanced knowledge of one or more of the following functional areas:
  • Preferred: Security credentials such as Certified Information Systems Security Professional (CISSP)
  • SOC / Incident Response, e.g. formal incident response experience in a large, enterprise environment, threat hunting, intel processing, forensics, etc.
  • Presentation, facilitation and writing skills.
  • At least ten years security and / or cyber risk management experience in a large enterprise environment, including formal leadership responsibilities.
  • Infrastructure and Network security, e.g. experience with Checkpoint firewalls, experience with Web gateway proxies, Active Directory security controls, etc.
  • Application Security, e.g. understanding of application-layer security controls and risks, penetration testing, code reviews, Vulnerability Management, etc.