Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

Honeywell Director Cyber Security in Atlanta, Georgia

As a Director of Cyber Security here at Honeywell, you will be responsible for setting the strategic direction for cybersecurity initiatives and establishing a forward-thinking security strategy. You will have oversight of regulatory compliance and risk management, and ensure the organization operates within industry standards. Your responsibilities extend to fostering innovation, adapting to emerging threats, and maintaining positive stakeholder relationships.

You will report directly to our BA CPSO and team while working on a hybrid schedule.

In this role, you will impact the safety and resilience of businesses worldwide by protecting critical assets and information across industries. As the Director of Cyber Security at Honeywell, you will be a key driver of business, wielding strategic leadership to align cybersecurity efforts with broader organizational objectives. This is a senior technical non-supervisory role who will be an important member of the BA Cybersecurity team. You will drive cybersecurity programs and help critical product families achieve secure postures. As a representative for BA and HGS, you will play a crucial role in shaping Honeywell's external reputation as a trusted and secure business partner, contributing to the organization's resilience and success in the dynamic landscape of cybersecurity.

KEY RESPONSIBILITIES

• Support Engineering teams, customer, and the BA Cyber Security organization to lead and steer critical programs

• Provide high-level leadership to the cybersecurity department, overseeing all aspects of cybersecurity operations

• Collaborate with other business leaders to integrate cybersecurity into the overall business strategy

• Represent the cybersecurity department in discussions with regulatory bodies, auditors, and external stakeholders

• Report regularly to leadership on the overall performance and status of the cybersecurity department

U.S. PERSON REQUIREMENTS

Due to compliance with U.S. export control laws and regulations, the candidate must be a U.S. Person, which is defined as, a U.S. citizen, a U.S. permanent resident, or have protected status in the U.S. under asylum or refugee status.

BENEFITS OF WORKING FOR HONEYWELL

• Benefits – Medical, Vision, Dental, Mental Health

• Paid Vacation

• 401k Plan/Retirement Benefits (as per regional policy)

• Career Growth

• Professional Development

YOU MUST HAVE

  • Blackbelt, SCRUM Master, or similar experience and training

  • 2+ years familiarity securing Cloud, Mobile or Client/Server software (including embedded software systems)

  • 2+ years leadership experience with software development

  • 10+ year’s experience in technology, cybersecurity

  • Strong knowledge and history of running programs with cross functional teams with internal and external stakeholders

  • Excellent communication (written and oral) and leadership skills

    WE VALUE

  • Understanding of ‘security by design’ principles and architecture level security concepts

  • Up to date knowledge of current and emerging security threats and techniques for exploiting security vulnerabilities

  • Working knowledge of Cyber security frameworks – i.e. ISA/IEC 62243, NIST 800-53, NIST RMF, etc.

  • Understanding of development methods and methodologies – i.e. Agile, SAFe, SCRUM, etc.

  • Understanding of DevSecOps

  • Experience conducting secure product reviews leveraging both automated (i.e. SAST, DAST, SCA, etc.) & manual activities (Penetration Testing)

  • Certifications in security and privacy demonstrating deep practical knowledge such as CSSLP or CISSP

    ABOUT HONEYWELL

    Honeywell International Inc. (NYSE: HON) invents and commercializes technologies that address some of the world’s most critical challenges around energy, safety, security, air travel, productivity, and global urbanization. We are a leading software-industrial company committed to introducing state of the art technology solutions to improve efficiency, productivity, sustainability, and safety in high growth businesses in broad-based, attractive industrial end markets. Our products and solutions enable a safer, more comfortable, and more productive world, enhancing the quality of life of people around the globe.

    THE BUSINESS UNIT

    With deep integration experience and an intimate understanding of our customer needs, Honeywell video surveillance and access control products are designed to scale as your needs grow and work together seamlessly. Ever since we began making buildings more secure, our passion for blazing new technological trails has never wavered. Our team of 300 engineers, inspired by what we've learned from millions of dollars spent annually in R&D, is ready for the future.

    Honeywell is an equal opportunity employer. Qualified applicants will be considered without regard to age, race, creed, color, national origin, ancestry, marital status, affectional or sexual orientation, gender identity or expression, disability, nationality, sex, religion, or veteran status.

Honeywell is an equal opportunity employer. Qualified applicants will be considered without regard to age, race, creed, color, national origin, ancestry, marital status, affectional or sexual orientation, gender identity or expression, disability, nationality, sex, religion, or veteran status.

DirectEmployers