Find your dream job faster with JobLogr
AI-powered job search, resume help, and more.
Try for Free
FG

Fortis Games

via Greenhouse

Apply Now
All our jobs are verified from trusted employers and sources. We connect to legitimate platforms only.

Sr Manager, Security Operations

Anywhere
full-time
Posted 10/14/2025
Direct Apply
Key Skills:
Security Operations
Incident Response
Threat Detection
Security Monitoring
SIEM Management
Email Security
Forensic Analysis
Cloud Security
Cybersecurity Principles
Team Development
Threat Intelligence
Analytical Skills
Problem-Solving Skills
Communication Skills
Collaboration Skills
Regulatory Compliance

Compensation

Salary Range

$Not specified

Responsibilities

Lead and manage the security operations function, overseeing incident response, threat detection, and security monitoring activities. Develop and implement incident response plans and procedures while ensuring continuous monitoring and effective threat management.

Requirements

Candidates should have 7+ years of experience in security operations or incident response, with strong knowledge of cybersecurity principles and hands-on experience with penetration testing tools. A Bachelor's degree in a related field and relevant certifications like CISSP or CISM are preferred.

Full Description

Who we are At Fortis Games we aspire to make great games that bring people together while redefining how game companies work. We believe in building a sense of belonging through our games, their communities, and how we operate and treat each other. Through our game communities, we will create powerful connections and lasting memories. We will foster a culture of diversity, equity and belonging where together our diverse skills, experiences and backgrounds impact the games we make. We are an early but mighty organization with a leadership team of game industry veterans. There are many opportunities for you to have a big impact on the products we'll be making as well as the overall direction of the company. If you're passionate about tackling difficult problems with direct and thoughtful communication and team first mentality, we may be the right place for you. About the role Fortis Games is seeking a Senior Manager, Security Operations to lead and scale our global security operations function. This role will own the strategy and execution of threat detection, incident response, and security monitoring across a 24/7 environment. You will set the vision for operational excellence, build and develop a high-performing team, and ensure Fortis is prepared to defend against and respond to evolving threats ​​What you will achieve Security Operations Leadership: Lead and manage the security operations function, overseeing incident response, threat detection, and security monitoring activities. Incident Response Management: Develop, implement, and refine incident response plans and procedures. Help lead security incident investigations from detection to resolution, ensuring timely containment, eradication, recovery, and post-incident analysis. SIEM Management & Optimization: Oversee the administration, tuning, and enrichment of the Security Information and Event Management (SIEM) system to enhance visibility, improve alert fidelity, and support proactive threat hunting. Advanced Email Security: Implement, configure, and maintain advanced email security solutions to protect against phishing, malware, business email compromise (BEC), and other email-borne threats. Tabletop Exercises: Design and conduct regular tabletop exercises to test and improve incident response capabilities, identify gaps, and train relevant stakeholders. Security Operations Center (SOC) Coverage: Establish and maintain 24/7 coverage for the Security Operations Center, ensuring continuous monitoring, rapid response, and effective threat management. Team Development: Mentor and lead a team of security operations engineers, fostering a culture of continuous learning, professional growth, and operational excellence. Strategic Planning: Contribute to the overall security strategy, aligning security operations with business objectives and evolving threat landscapes. Threat Intelligence: Integrate threat intelligence feeds and platforms into security operations and SIEM to proactively identify, analyze, and respond to emerging threats. Global Team Leadership: Build, lead, and manage a geographically dispersed security operations team, ensuring 24/7 incident response readiness and effective threat management across all regions. Reporting & Metrics: Develop and present key performance indicators (KPIs), key risk indicators (KRIs) and metrics related to security operations, incident response, and threat posture to leadership. What you will need to be successful 7+ years of experience in security operations, incident response, or related roles. Strong knowledge of cybersecurity principles, practices, and frameworks (e.g., MITRE ATT&CK. NIST 800-53, ISO 27001). Hands-on experience with penetration testing tools and techniques. Familiarity in AWS cloud security, including IAM, VPC, and S3 security controls. Proficiency with enterprise security solutions (EDR, MDM, SAST, SIEM, etc.,) Experience building and maintaining SIEM systems for security event management and analysis. Understanding of security assessments, GRC frameworks, and regulatory compliance requirements. Ability to conduct forensic analysis Excellent analytical and problem-solving skills, with the ability to troubleshoot complex security issues. Strong communication and collaboration skills, with the ability to work effectively in a team environment. Prefer Bachelor's degree in Computer Science, Information Security, or related field (or equivalent work experience). Prefer CISSP, CISM, or OSCP Why join us There are many reasons to join us, but here are a few: We strongly believe we are changing how games studios operate and at the core of what we do is making great games that create a connected community We're not just about making Games Where You Belong. We're also about building communities where our people belong. That's why Fortis is a thriving environment that celebrates diversity, embraces inclusivity, and fosters growth. Build and grow with a seasoned team of accomplished talent who have left an impactful mark in their disciplines, both in and out of gaming Fortis is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, gender expression, national origin, protected veteran status, or any other basis protected by applicable law, and will not be discriminated against on the basis of disability.

This job posting was last updated on 10/15/2025

Ready to have AI work for you in your job search?

Sign-up for free and start using JobLogr today!

Get Started »
JobLogr badgeTinyLaunch BadgeJobLogr - AI Job Search Tools to Land Your Next Job Faster than Ever | Product Hunt