ABBOTT LABORATORIES Cyber Threat Action Center (CTAC) Manager Salary in the United States

How much does a Cyber Threat Action Center (CTAC) Manager make at companies like ABBOTT LABORATORIES in the United States? The average salary for Cyber Threat Action Center (CTAC) Manager at companies like ABBOTT LABORATORIES in the United States is $180,494 as of June 27, 2024, but the range typically falls between $155,793 and $205,194. Salary ranges can vary widely depending on many important factors, including education, certifications, additional skills, the number of years you have spent in your profession. With more online, real-time compensation data than any other website, Salary.com helps you determine your exact pay target.  View the Cost of Living in Major Cities

About ABBOTT LABORATORIES

Browse other Companies in the MFG Durable Industry

View abbott laboratories Salary

What does a Cyber Threat Action Center (CTAC) Manager do at companies like ABBOTT LABORATORIES?

Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 103,000 colleagues serve people in more than 160 countries.

Cyber Threat Action Center (CTAC) Manager

Primary Function

The CTAC Manager manages a team of Cyber Defense Analysts that are responsible for Incident Response and Threat Intelligence at Abbott.  The CTAC Manager is an experienced cyber security analyst and is responsible for all internal cyber security operations tasks and management of the CTAC. The CTAC Manager provides direction to the analysts and acts as a key point-of-contact to other teams within Abbott.

Key Responsibilities

  • Ensure that Service Level Agreements are defined, tracked and met across Abbott
  • Mentor and guide SOC Lead and Analysts and perform knowledge transfer to other teams as required
  • Lead the expansion and growth of the CTAC; drive integration of new products and services
  • Ensure that Standard Operating Procedures are being created and followed by the team
  • Advise and approve of cyber threat use cases and adapt to meet the business requirements
  • Coordinate threat hunting missions and remediate gaps that are identified
  • Contribute to the strategic development of detections using MITRE ATT&CK and Cyber Kill Chain frameworks
  • Advise on automating IR tasks through technology integrations via scripting and orchestration of playbooks
  • Support the advancement of Abbott’s Cyber Threat Intelligence and vulnerability management programs to ensure consistent detection, analysis, response, and monitoring of cybersecurity threats including actors, campaigns and vulnerabilities
  • Compose and deliver Situation Reports for Executive Leadership
  • Participate in cross-team coordination to achieve defined security goals as well as meet technical requirements in support of detailed implementation plans for security projects
  • Oversee assessment of cybersecurity incidents to identify the root cause, respond, and recover the environment

Skill Requirements

  • Extensive knowledge of detection and content engineering for SIEM and EDR
  • Strong written and verbal communication skills; must be able to effectively communicate to all levels of staff up to executive-level management, customers (internal and external), and vendors.
  • Be available for on-call duty to lead high-impact cybersecurity incidents
  • Be driven for both personal and staff development through security conferences, Capture the Flags (CTF), lab time and research

Minimum Experience

  • 8+ years of hands-on experience directly related to the area of incident response, threat hunting, digital forensics, malware analysis, or cyber threat intelligence
  • Experience managing or coordinating major cyber incidents at the enterprise level
  • Bachelor’s degree preferred but will consider applicable work experience as it translates to an equivalent degree. 
  • Two or more of the following: GCIH, GCFE, GCFA, GREM, OSCP or equivalent certifications preferred
Check out Cyber Threat Action Center (CTAC) Manager jobs in Columbus, Ohio

Child Development Center Supervisor

Akron Summit Community Action - Akron, OH

Career Center Manager

KRA Corporation - Akron, OH

Project Manager - Construction Data Center

Cupertino Electric, Inc. - Blacklick, OH

$155,793 Low Average $180,494 High $205,194

Understand the total compensation opportunity for Cyber Threat Action Center (CTAC) Manager at companies like ABBOTT LABORATORIES, base salary plus other pay elements

Average Total Cash Compensation

Includes base and annual incentives

$155,793
$205,194
$180,494
The chart shows total cash compensation for the ABBOTT LABORATORIES Cyber Threat Action Center (CTAC) Manager in the United States, which includes base, and annual incentives can vary anywhere from $155,793 to $205,194 with an average total cash compensation of $180,494. Total compensation includes the value of any benefits received in addition to your salary and some of the benefits that are most commonly provided within a total compensation package including bonuses, commissions, paid time off, and Insurance. The total cash compensation may get paid differently by industry, location, and other factors.
Job Openings for ABBOTT LABORATORIES Cyber Threat Action Center (CTAC) Manager
CONCESSIONS MANAGER - GREATER COLUMBUS CONVENTION CENTER Pay Range : [[cust_StartingPayRate]] to ... Completion of monthly financial reporting and action planning * Ensuring regular maintenance ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 15 days ago
Community Action Committee of Pike County - Piketon , OH
... part of the Community Action Committee of Pike County. Reporting to the SPARK Case Manager ... Center as needed. · Attend meetings, conferences and training sessions related to the duties of ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 42 days ago
Brightwood Center - Follansbee, WV - Mingo Junction , OH
Join Genesis as a Unit Manager/Director - RN where within an assigned unit you will support the ... action when necessary. Why Genesis? Genesis HealthCare is a leading provider of healthcare services ...
JobGet - 1 day ago
BlueVoyant - East Township , OH
At Conquest Cyber we build adaptive risk management programs where innovation is most needed, the ... Experience implementing Enterprise Mobility and Security Suite (EM+S), Advanced Threat Protection ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 50 days ago
Recovery Center of Ohio, LLC - Dayton , OH
The Recovery Center of Ohio's mission is to help individuals reclaim their lives from the disease ... The Case Manager assessing, planning, implementing, monitoring, and evaluating actions required to ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 57 days ago
Promotion Execution Partners PEP - Cincinnati , OH
... third-party cyber risk management program. The ideal candidate for this role will understand ... Monitor supply chain threats and coordinate the sharing of threat intelligence and other ...
ZipRecruiter - 38 days ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst