Cybersecurity Remediation Manager

  • Posted 1 day ago | Updated 1 day ago

Overview

Remote
150,000 - 169000
Full Time
25% Travel
Unable to Provide Sponsorship

Skills

Active Directory
Cyber Security
Exposure Management
Attack Path Management
Vulnerability Management
MITRE ATTACK Framework
MITRE DEFEND Framework
Service Delivery
Active Directory Enumeration
Active Directory Hardening
Adversarial Validation
Microsoft SCCM
Scripting
Epiphany
SCCM
Intune

Job Details

REVEALD, INC. OVERVIEW

Reveald guides organizations on their journey from reactive to proactive cybersecurity defense. Through its AI-driven Epiphany Intelligence Platform, Reveald empowers security teams to transition away from reactive practices by adopting Continuous Threat Exposure Management (CTEM), underpinned by deep expertise at every stage of the journey. Renowned for its innovative and forward-thinking approach to cybersecurity, Reveald prioritizes client success by focusing on risk mitigation and operational efficiency.

 

Leveraging the Epiphany Intelligence Platform, Reveald is growing a dedicated team of service delivery experts to design, build, and operate the new Managed Prevention, Detection, and Response (MPDR) service. MPDR is a unified, intelligence-driven cybersecurity solution that integrates security operations and preventive methodologies to proactively identify, validate, monitor, and respond to threats. The goal of MPDR is to deliver a resilient customer environment, guided by a clear, structured maturity model designed for continuous improvement.

 

MPDR uniquely combines detection and response, exposure management, external attack surface monitoring, validation, and remediation into a single, outcome-based subscription service. This integrated approach enables organizations to move beyond traditional reactive models by aligning threat response with proactive risk reduction, thereby strengthening their overall security posture across people, processes, and technology.

 

POSITION SUMMARY

As the Service Delivery Manager focused on Remediation at Reveald, you will play a pivotal, hands-on role in shaping our new Managed Prevention pillar. You will work directly with clients as a trusted advisor to help them harden their defenses and remediate cybersecurity threats.

 

Reporting directly to the VP, Solutions Strategy & Delivery, you will be the primary subject matter expert, leading clients in managing their security exposure. You will use insights from our Epiphany Intelligence Platform to analyze attack paths, prioritize vulnerabilities, and develop remediation plans. You will help guide customers in maturing their security posture, shifting them from a reactive to a proactive approach that protects their most critical assets. You will also serve as a technical advocate, articulating complex security concepts to stakeholders at all levels, from technical contributors to executive leadership.

MINIMUM QUALIFICATIONS

  • Bachelor’s degree in computer science, information systems, cybersecurity, a related technical field, or equivalent practical experience.
  • 7 years in cybersecurity, with at least 3 years in a senior, client-facing, or lead individual contributor role.
  • Experience with evaluating infrastructure and web application security vulnerabilities, assessing risk and impact, developing mitigation strategies, and implementing remediation.
  • Experience with vulnerability management and vulnerability remediation tools (e.g., Microsoft Configuration Manager, Automox).
  • Experience in cybersecurity incident response, including a strong understanding of the full incident lifecycle, from detection and analysis to containment, eradication, and post-incident remediation.
  • Strong communication and presentation skills, with the ability to articulate complex technical concepts to both technical and non-technical audiences.

 

PREFERRED QUALIFICATIONS

·       Experience in AD security, including the principle of least privilege, secure configurations, and remediation of common vulnerabilities.

·       Experience with programming frameworks and scripting such as Python and PowerShell to automate vulnerability management and remediation tasks.

·       Experience developing and implementing security use cases, as well as creating and refining incident response playbooks to streamline threat detection and remediation processes.

·       Experience with IT Service Management (ITSM) platforms, particularly ServiceNow.

·       Familiarity with key cybersecurity frameworks (NIST CSF, MITRE ATT&CK, ITIL) and standards (CIS, ISO 27001) and exposure management principles.

·       Strong analytical, documentation, and communication skills with a keen attention to detail.

·       Industry certifications such as CISSP, CCSP, GCED, GCIH, GCWN or similar.

·       Ability to travel up to 10% of the time.

 

KEY RESPONSIBILITIES:

·       Active Directory Hardening: Lead security hardening efforts across client infrastructure, with a strong focus on AD. This includes developing, implementing, and maintaining security solutions, such as Group Policy Objects (GPOs) and access controls.

·       Vulnerability & Exposure Management: Proactively identify, assess, and mitigate security risks across client systems. You will use vulnerability scanning tools to evaluate the impact of vulnerabilities, prioritize them based on risk, and work with client teams to implement effective remediation strategies.

·       Technical Briefings: Prepare and deliver detailed technical briefings and presentations to clients, clearly explaining findings from the Epiphany Intelligence platform, and discussing remediation strategies.

·       Service/Program Development: Lead the creation of all collateral to support our new Managed Prevention service. This includes developing report templates, slide decks, and other client-facing materials.

·       Remediation Automation: Architect and implement automated remediation solutions to streamline workflows and improve efficiency. You will integrate these solutions with core platforms, such as the Epiphany Intelligence Platform, Microsoft Configuration Manager, and ServiceNow to ensure scalable and effective security operations.

·       SOC Collaboration & Remediation: Collaborate closely with our Security Operations Center (SOC) to translate security alerts and threat intelligence into actionable incident response remediation plans. Your role is to help our customers mature their cyber defense capabilities and improve their security posture.

·       Strategic Advisement: Serve as a subject matter expert, providing strategic guidance to clients on remediation actions and security best practices.

 

COMPENSATION/BENEFITS

Reveald offers a compensation and benefits package that truly supports you and your family. In addition to a competitive salary, you'll receive comprehensive health, dental, and vision insurance, along with life and disability coverage. We're also invested in your future, which is why we offer a 401(k) plan with a generous company match. You'll enjoy a culture built on support and optimism, with flexible paid time off and paid holidays to help you recharge. Best of all, you're joining a team that genuinely believes in having fun while we work.

 

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.