Senior Manager, Threat and Vulnerability Management

Senior Manager, Threat and Vulnerability Management
Company:

Circle



Job Function:

Engineering

Details of the offer

What you’ll be responsible for:Circle is looking for a passionate Security Leader with an expertise in Threat and Vulnerability Management, deep understanding of different Cloud based Infrastructure and a Mac based fleet of devices. You’ll be part of the Security Engineering team and closely partner with the Engineering, Infrastructure, and IT teams responsible for supporting our cloud operations, software development, fleet of devices and endpoints. What you'll work on:Execute and enhance Circle’s Threat and Vulnerability Management strategy, implementation, and operationalizationActively partner with our Engineering, Infrastructure, and IT teams on the secure development of software, identifying and triaging vulnerabilities, providing remediation guidance, and maintaining SLAsIntegrate into our current Threat and Vulnerability Management program and perform comprehensive risk assessmentsRecommend and validate Security controls and improvements across our infrastructure and enterprise stackOwn and build relationships with key stakeholders such as cross-functional leaders and internal auditorsProduce data-based reports on technology risk for senior managementDrive continuous improvement in the tech stackYou will aspire to our four core values:Multistakeholder -you have dedication and commitment to our customers, shareholders, employees and families and local communities.Mindful -you seek to be respectful, an active listener and to pay attention to detail.  Driven by Excellence -you are driven by our mission and our passion for customer success which means you relentlessly pursue excellence, that you do not tolerate mediocrity and you work intensely to achieve your goals. High Integrity -you seek open and honest communication, and you hold yourself to very high moral and ethical standards.  You reject manipulation, dishonesty and intolerance.What you’ll bring to Circle:Creative and flexible solutioning as you partner with engineering teamsExpertise with Cloud vulnerability scanning solutions like Wiz, Prisma Cloud, Qualys, or Amazon Inspector is required.Hands-on technical and coding experience with developing, deploying, and integrating vulnerability scanning solutions with technologies such as Terraform, Github, Jira, Python and others, in context of a mid to large EnterpriseEnterprise program management and reporting with experience setting OKRs and creating KRIsExpertise with Cloud Infrastructure in AWS is required, GCP and/or Azure is preferredExtensive knowledge of containerization, orchestration and cloud scale solutionsExpertise with CICD within the SDLC processExpertise with Slack, Apple MacOS and GSuite is required.Familiarity with CVSS, EPSS, threat intelligence, and performing risk analysisEnthusiasm for automation, scalable and reproducible security practicesSelf-motivated and creative problem-solver able to work independently Proficiency in managing multiple competing priorities and use good judgment to establish order or priorities on the fly for themselves and their team.Ability to influence and expediently resolve issues and achieve organizational objectivesThe ability to design and operate controls that are easy to test and auditExperience working in financial services or financial technology desiredAdvanced degree in computer science, or related fields strongly preferred. Strong ability to work collaboratively across teams during high-stress situations.An understanding of standards such as ISO 27001/27002 and the NIST Cybersecurity Framework desirable8+ years of total experience in cybersecurity with at least 4+ years managing technical teamsCertified Cloud Security Professional (CCSP) and familiarity with blockchain/web3 development is preferred.Additional Information:This position is eligible for day-one PERM sponsorship for qualified candidates.Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.Starting pay is determined by various factors, including but not limited to: relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations.Base Pay Range: $205,000 - $265,000Annual Bonus Target: 17.5%Also Included: Equity & Benefits (including medical, dental, vision and 401(k)). Circle has a discretionary vacation policy. We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the U.S.


Source: Greenhouse

Requirements

Senior Manager, Threat and Vulnerability Management
Company:

Circle



Job Function:

Engineering

Engineering Manager, Growth

The Growth team’s mission is to connect users with Reddit’s core value of community while providing relevant content and experiences to them. As a core membe...


From Reddit - Illinois

Published a month ago

Sr. Director, Architecture & Core Services Engineering

About the RoleCars Commerce builds solutions for automotive dealerships, manufacturers, and consumers. Our driving force is to deliver one platform to simpli...


From Cars Commerce - Illinois

Published a month ago

Data Engineer Iii

About the Role:Data is the driver for our future at Cars. We're searching for a collaborative, analytical, and innovative engineer to build scalable and high...


From Cars Commerce - Illinois

Published 16 days ago

Senior Engineer, Identity and Access Management

What you'll work on: Provide guidance on the implementation and usage of IAM capabilities for both consumer and workforce systems Collaborate with other te...


From Circle - Illinois

Published 24 days ago

Built at: 2024-06-29T16:12:48.778Z