Director Information Security

Director Information Security
Company:

Fivetran, Inc.


Details of the offer

From Fivetran's founding until now, our mission has remained the same: to make access to data as simple and reliable as electricity. With Fivetran, customer data arrives in their warehouses, canonical and ready to query, with no engineering or maintenance required. We're proud that more organizations continue to leverage our technology every day to become truly data-driven.
About the Role Fivetran is building data pipelines to power the modern data stack for thousands of companies. We're looking for a Director of Information Security leader to drive strategic security improvements and improve team operations. The ideal candidate will lead Fivetran's vulnerability management, application, and cloud security teams. In this position, you will report to the Chief Information Security Officer (CISO) and play a critical role in the security of Fivetran's products.
The work is very diverse and will vary from high-level strategic planning down to hands-on direct contributions defining security processes and collaboration between departments and teams. You'll also be responsible for ensuring the technical excellence of your team and positive security outcomes for Fivetran's product offerings.
This is a full-time, hybrid position out of our Oakland office in the US.
What You'll Do Lead and grow our application and cloud security teamsOperationalize and scale Fivetran's vulnerability management, bug bounty, and red team operationsDrive key improvements to secure our development processesWork collaboratively with other departments including Engineering and Product teamsIdentify security risks in current and future systemsMotivate other departments/teams along their security journeyBuild data-driven metrics to represent the maturity state of the security programCreate alignment with senior leadership to set and communicate the strategy, values, budget, and priorities of the teamEnhance the performance and career development of members of the team through effective coaching, guidance, and career developmentMinimum Requirements Proven experience in a strategic security leadership role at a SaaS companyAbility to deeply understand how Fivetran systems work when calculating risk and defining requirementsThe ability to both "lead" and "do"Experience in application security, cloud architecture, Java applications, and compliance frameworksAbility to communicate complex security concepts to diverse audiencesExcellent leadership and communication skills with a track record of building strong relationships with teammates, software engineers, SRE, and product managersBonus Skills Experience with infrastructure security components and configuration for AWS/GCP/AzureProven results encouraging adoption of a security mindset into an organization's processes, and SDLC habitsSuccess in building/supporting security-focused engineering community, culture, and security champion programsPay Range $214,883 — $268,604 USD
Perks and Benefits 100% employer-paid medical insuranceGenerous paid time-off policy (PTO), plus paid sick time, inclusive parental leave policy, holidays, and volunteer days offProfessional development and training opportunitiesCompany virtual happy hours, free food, and fun team-building activitiesMonthly cell phone stipendRecharge, reenergize, and pursue personal and professional goals with a 30-day paid leave after 5 yearsAccess to an innovative mental health support platform that offers personalized care and resources in areas such as: therapy, coaching, and self-guided mindfulness exercises for all covered employees and their covered dependents.*May vary by country and worker type - please reach out to your recruiter for more information Fivetran brings together high-quality talent across the globe to make data access as easy and reliable as electricity for our customers. We value and recognize that our customers benefit from having innovative teams made of people from many backgrounds, experiences, and identities. Fivetran promotes diversity, equity, inclusion & belonging through attracting, recruiting, developing, and retaining a diverse workforce, not only because it is the right thing to do, but because it helps us build a world-class company to better serve our customers, our people, and our communities.

#J-18808-Ljbffr


Source: Jobleads

Requirements

Director Information Security
Company:

Fivetran, Inc.


Computer Tomography Technologist - Part Time, 32 Hours - San Diego

$4000 Sign-On Bonus Eligible Position!! Job Summary: Under indirect supervision, provides patient services using imaging modalities. Performs a variety of Co...


From Kaiser - California

Published 10 days ago

Computer Tomography Technologist - Part Time, 32 Hours, San Diego

$4,000 Sign-on Bonus Eligible Position!! Job Summary: Under indirect supervision, provides patient services using imaging modalities. Performs a variety of C...


From Kaiser - California

Published 10 days ago

Computer Tomography Technologist - Part Time, 32 Hours, San Diego

$4,000 Sign-on Bonus Eligible Position!! Job Summary: Under indirect supervision, provides patient services using imaging modalities. Performs a variety of C...


From Kaiser - California

Published 10 days ago

Sap Successfactors Hcm Solution Architect

SAP SuccessFactors HCM Solution Architect At SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion ...


From Sap Se - California

Published 10 days ago

Built at: 2024-09-21T09:59:48.263Z