Director, Cyber Security - Security Response & Attack Ops
Company: Lennar Homes
Location: Miami
Posted on: June 26, 2025
|
|
Job Description:
Director of Cybersecurity, Security Response and Attack
Operations We are Lennar Lennar is one of the nation's leading
homebuilders, dedicated to making an impact and creating an
extraordinary experience for their Homeowners, Communities, and
Associates by building quality homes and providing exceptional
customer service, giving back to the communities in which we work
and live in, and fostering a culture of opportunity and growth for
our Associates throughout their career. Lennar has been recognized
as a Fortune 500® company and consistently ranked among the top
homebuilders in the United States. Join a Company that Empowers you
to Build your Future The Director of Cybersecurity, Security
Response and Attack Operations is a senior leader responsible for
proactively defending the organization against evolving cyber
threats through advanced detection, response, and offensive
simulation capabilities. This role will lead a cross-functional
team spanning Incident Response, Threat Intelligence, Threat
Hunting, Red Teaming, and Attack Surface Management (ASM), working
closely with other security domains and technology teams to drive
measurable reduction in cyber risk. A career with purpose. A career
built on making dreams come true. A career built on building zero
defect homes, cost management, and adherence to schedules. Your
Responsibilities on the Team Lead Security Response Functions
Oversee 24/7 incident response operations, including playbook
execution, forensics, root cause analysis, and post-incident
reviews. Ensure rapid containment and recovery during high-impact
events. Threat Intelligence & Threat Hunting Build and mature
proactive threat hunting and intel programs using telemetry from
SIEM, EDR, ASM, and external threat feeds. Operationalize
intelligence to harden defenses and inform executive risk
reporting. Offensive Security & Red Team Operations Manage red team
and penetration testing efforts (internal and third-party),
simulating adversary behaviors to identify vulnerabilities and
resilience gaps in people, process, and technology. Attack Surface
Management Drive continuous discovery and risk-based prioritization
of internal and external exposures. Integrate ASM tooling with
vulnerability management, CI/CD pipelines, and cloud platforms.
Operational Excellence & Innovation Implement KPIs and dashboards
to monitor detection, response, and threat trends. Continuously
optimize tools, workflows, and team capabilities, leveraging
automation, AI/ML, and SOAR. Collaboration & Governance Partner
with Security Engineering, GRC, IT, and Legal to align response
strategy with business priorities and compliance obligations (e.g.,
SOX, GDPR, CCPA, NIST CSF). Executive & Board Communication Develop
and deliver briefings to executive leadership and the Board on
threat trends, incident readiness, and risk posture. Lead tabletop
exercises and crisis simulation training. Requirements 10 years in
cybersecurity with 5 years in a leadership role overseeing incident
response, threat intel, or offensive security Deep understanding of
threat actor tactics (MITRE ATT&CK, kill chain, etc.)
Experience with EDR, SIEM, ASM, SOAR, and threat intel platforms
(e.g., CrowdStrike, Splunk, Wiz, Mandiant, Recorded Future) Proven
ability to lead through incidents, influence cross-functional
teams, and communicate effectively with executives Strong knowledge
of regulatory and industry frameworks: NIST CSF, ISO 27001,
PCI-DSS, SOX, etc. Bachelor’s degree in Cybersecurity, Computer
Science, or related field (Master’s preferred); relevant
certifications (CISSP, GCTI, GCIA, OSCP) a plus. Preferred
Attributes: Calm under pressure with a bias for action Strategic
thinker with a hacker mindset Passion for talent development and
technical mentorship Experience in cloud-native environments (AWS,
Azure, GCP) Life at Lennar At Lennar, we are committed to fostering
a supportive and enriching environment for our Associates, offering
a comprehensive array of benefits designed to enhance their
well-being and professional growth. Our Associates have access to
robust health insurance plans, including Medical, Dental, and
Vision coverage, ensuring their health needs are well taken care
of. Our 401(k) Retirement Plan, complete with a $1 for $1 Company
Match up to 5%, helps secure their financial future, while Paid
Parental Leave and an Associate Assistance Plan provide essential
support during life's critical moments. To further support our
Associates, we provide an Education Assistance Program and up to
$30,000 in Adoption Assistance, underscoring our commitment to
their diverse needs and aspirations. From the moment of hire, they
can enjoy up to three weeks of vacation annually, alongside
generous Holiday, Sick Leave, and Personal Day policies.
Additionally, we offer a New Hire Referral Bonus Program,
significant Home Purchase Discounts, and unique opportunities such
as the Everyone’s Included Day. At Lennar, we believe in investing
in our Associates, empowering them to thrive both personally and
professionally. Lennar Associates will have access to these
benefits as outlined by Lennar’s policies and applicable plan
terms. Visit Lennartotalrewards.com to view our suite of benefits.
Join the fun and follow us on social media to see what's happening
at our company, and don't forget to connect with us on Lennar:
Overview | LinkedIn https://www.linkedin.com/company/lennar/>
for the latest job opportunities. Lennar is an equal opportunity
employer and complies with all applicable federal, state, and local
fair employment practices laws.
Keywords: Lennar Homes, Palm Beach , Director, Cyber Security - Security Response & Attack Ops, IT / Software / Systems , Miami, Florida