Senior Manager, Cyber Defense- Ethical Hacking

  • Letterkenny
  • Unitedhealth Group
Senior Manager, Cyber Defense- Ethical Hacking- Letterkenny or Dublin/ Hybrid (Fully remote considered)Optum is a global organisation that delivers care, aided by technology to help millions of people live healthier lives. The work you do with our team will directly improve health outcomes by connecting people with the care, pharmacy benefits, data and resources they need to feel their best. Here, you will find a culture guided by diversity and inclusion, talented peers, comprehensive benefits and career development opportunities. Come make an impact on the communities we serve as you help us advance health equity on a global scale. Join us to start Caring. Connecting. Growing together. About the Role:As a Fortune 5 business, we’re one of the world’s leading healthcare companies. There are no limits here on the resources you’ll have or the challenges you’ll encounter. We have been supporting global healthcare systems from Ireland and the UK for more than 20 years, building a dynamic and diverse team of more than 2, talented individuals. With a continued record of growth and stability, we're on the constant lookout for fresh talent to join our expanding teams. Our teams are at the forefront of building and adapting the latest technologies to propel healthcare forward in a way that better serves everyone. With our hands at work across all aspects of health, we use the most advanced development tools, AI, data science and innovative approaches to make the healthcare system work better for everyone. As a Senior Manager, Cyber Defense you will be working with a portfolio of services including ethical hacking, penetration testing and related technologies and processes that enable the service to run at scale. The Senior Manager, Cyber Defense is essential for implementing and refining breach and attach readiness strategy for UnitedHealth Group. In addition to having impact on a great team, you'll also discover the career opportunities you'd expect from an industry leader. Careers with Optum offer flexible work arrangements and individuals who live and work in the Republic of Ireland will have the opportunity to split their monthly work hours between our Dublin or Letterkenny and telecommuting from a home-based office in a hybrid work model. Primary Responsibilities of the Senior Manager, Cyber Defense:• Implement and support the vision and mission of Cyber Defense and BART• Broker a collaborative security culture to the larger Optum community• Sets team strategy and direction, resolves problems, and provides guidance and direction to a global staff• Subject matter expert of ethical hacking and penetration testing assurance for Optum Tech and its customers• Drive cyber assurance standards and standard adoption across the organization• Participate in, and influence, enterprise governance processes and drive standards evolution as Optum’s risk profile and posture evolves• Assists and influences customers, entities, and affiliates with the execution of penetration and remediation testing through a risk-based approach• Articulate and prioritize goals and supporting objectives through a risk-based lens• Realize vision and goals both as an individual and as a leader of a team • Build and expand effective relationships with constituent stakeholders – affiliates, audit and compliance, application and platform teams, and the larger EIS.• Holds team and self responsible for maintaining the highest possible performance standards and meet agreed upon commitments even under difficult circumstances • Build effective relationships and accountability models within an intense, highly fluid work environment containing varied and sometimes opposing requirementsYou will be rewarded and recognised for your performance in an environment that will challenge you and give you clear direction on what it takes to succeed in your role, as well as providing development for other roles you may be interested in.Required Qualifications of the Senior Manager, Cyber Defense: • Demonstrated technical expertise in ethical hacking and penetration testing• Demonstrated leadership in the following areas:o mentoring and coaching experience across a broad spectrum of environments and personalities o technical and operational oversight of tiered services within an enterprise level businesso delivery of technical services for a diverse set of internal and external customerso iterative development and delivery of KPIs, specifically productivity metrics • Ability to break complex topics into meaningful chunks of information• Demonstrated ability to assess new technologies or modifications that improve business outcomes against a set of objective requirements• Ability to analyze broader cyber defense environment, apply it to the organization's attack surface, and recommend appropriate action• Understanding of ethical hacking methodologies and industry resources, e.g. OWASP, NIST publications, SANS/CWE, MITRE Attack FrameworkPreferred Qualifications of the Senior Manager, Cyber Defense:• Ability to leverage best practices from commonly used frameworks to define and mature delivery models (ex: HiTrust, Agile, COBIT, ITIL, Kanban etc.) • Familiarity and/or fluency with DevSecOps• BS/BA or equivalent work experience• Security certifications desired (e.g. CISSP, CREST, CEH, OSCP (or other OffSec), GWAPT, GPEN, CISM) Please note you must currently be eligible to work and remain indefinitely without any restrictions in the country to which you are making an application. Proof will be required to support your application.All telecommuters will be required to adhere to the UnitedHealth Group’s Telecommuter Policy.At UnitedHealth Group, our mission is to help people live healthier lives and make the health system work better for everyone. We believe everyone–of every race, gender, sexuality, age, location and income–deserves the opportunity to live their healthiest life. Today, however, there are still far too many barriers to good health which are disproportionately experienced by people of color, historically marginalised groups and those with lower incomes. We are committed to mitigating our impact on the environment and enabling and delivering equitable care that addresses health disparities and improves health outcomes — an enterprise priority reflected in our mission.Diversity creates a healthier atmosphere: Optum is an Equal Employment Opportunity employer and all qualified applicants will receive consideration for employment without regard to gender, civil status, family status, sexual orientation, disability, religion, age, race, and membership of the Traveller community, or any other characteristic protected by law. Optum is a drug-free workplace. © Optum Services (Ireland) Limited. All rights reserved.#projectCS