
- Senior
- Ufficio in San Diego
Key Responsibilities
- Lead and oversee all core CFC functions: Security Operations Center (SOC), Cyber Threat Intelligence (CTI), Detection Engineering, and Attack Surface Management.
- Develop and execute an integrated cyber defense strategy that aligns detection, response, and intelligence-driven operations.
- Serve as the senior point of contact for clients on all cyber defense matters, providing executive-level briefings and strategic recommendations.
- Ensure incident response, threat hunting, and intelligence activities are tightly coordinated to deliver proactive defense against evolving threats.
- Drive the development and refinement of advanced detection engineering capabilities, including custom rules, signatures, and automation playbooks.
- Oversee the monitoring and reduction of client attack surfaces by aligning vulnerability management, asset visibility, and external exposure assessments.
- Manage and mentor senior managers, SOC managers, and analysts across multiple cyber defense functions.
- Establish and maintain metrics, KPIs, and reporting frameworks to measure and communicate program performance to clients and executive leadership.
- Partner with product, engineering, and advisory teams to continuously enhance DeepSeas’ cyber defense offerings.
- Represent the CFC in client business reviews, board-level discussions, and executive strategy sessions.
- Drive innovation in cyber defense through continuous evaluation of emerging technologies, threat intelligence sources, and adversary simulation practices.
Skills Knowledge and Expertise
- 10+ years of experience in cybersecurity with at least 5 years in leadership roles spanning multiple functions (SOC, CTI, IR, vulnerability/attack surface management).
- Deep knowledge of cyber defense frameworks, including MITRE ATT&CK, Cyber Kill Chain, and intelligence-led defense models.
- Proven track record of managing complex, client-facing cybersecurity programs.
- Strong leadership and organizational skills with the ability to lead multi-disciplinary teams across functions.
- Ability to synthesize technical findings into strategic, business-relevant insights for executive audiences.
- Experience with detection engineering and automation at scale.
- Strong understanding of threat intelligence lifecycle and its integration into detection and response.
- Knowledge of attack surface management tools, vulnerability prioritization, and risk reduction strategies.
- Excellent communication and presentation skills, comfortable engaging at both operational and board levels.
- Bachelor’s degree in Cybersecurity, Computer Science, or related field (or equivalent experience).
- Advanced certifications preferred (CISSP, CISM, GIAC, OSCP, or equivalent).
Why DeepSeas?
- We are client obsessed.
- We stand in solidarity with our teammates.
- We prioritize personal health and well-being.
- We believe in the power of diversity.
- We solve hard problems at the speed of cyber.
Information security is everyone’s responsibility:
- Understanding and following DeepSeas’s information security policies and procedures.
- Remaining vigilant and reporting any suspicious activity or possible weaknesses in DeepSeas’s information security.
- Actively participating in DeepSeas’s efforts to maintain and improve information security.
- DeepSeas considers this position is as Moderate Risk with a potential to view/access/download restricted/private client/internal data. This information must be treated with sensitivity and in the most secure manner. HR reserves the right to perform random background/drug screens to ensure the safety of client/DeepSeas data