Purpose of the Job
As members of 6sense’s Security department, the Security Engineering team protects the platform. The manager of this team is responsible for oversight of daily operations, successful execution of team initiatives, and people management. This is a ‘working’ manager role where you will be hands-on keyboard as we continue to build out the Security Engineering practices and tools at 6sense.
Responsibilities & Accountabilities
· Hire and mentor a best-in-class team of Security Engineers
· Build strong, collaborative partnerships with Development, Infrastructure and Product teams
· Implement security-related tooling, technical and process improvements and author project plans for security initiatives
· Manage a robust Application Security program, to include: vulnerability management, secure code reviews and standards, security architecture reviews, and technical integrations assessments.
· Manage a robust Infrastructure Security Management program, to include: vulnerability management, infrastructure and container change reviews, SaaS infrastructure access & permissions models, cloud security best practices, and operating system security.
· Drive efforts to improve security awareness in the areas of application security and the secure development of code through technical controls, education and training
· Implement a best-in-class bug bounty program which positions 6sense as the leading authority amongst other programs.
· Evolve corporate security policies and procedures to stay aligned with the security industry best practices
· Maintain expert knowledge of 6sense’s controls, product/product roadmap, and cloud architecture
· Prepare and deliver meaningful KPIs and metrics representative of the Security Engineering function
· Design and execute quarterly (O)KRs
Performance Measurement
· Holds weekly 1:1s with all members of team and Manager
· Implements security controls considering the latest security threats, trends, and best practices to ensure that 6sense's security posture remains effective and efficient
· Manages vulnerabilities to remediation within targeted SLA or risk acceptance
· Maintains inventory of security scope for 6sense product(s)
· Enhances and grows skillset of direct reports
· Maintains up to date collateral, metrics and processes
Educational and Experience Requirements
· 8+ years of experience in information security, with a focus on Secure SDLC, Cloud Security, bug bounty, and vulnerability management
· 3+ years of experience managing a Security Engineering or similar team
· Experience with security tools (e.g., Vulnerability Scanners, SAST/DAST, DevOps software, AWS cloud security tooling, CNAPP/CSPM)
· Strong knowledge of industry frameworks, regulations and standards, such as: NIST 800-218 SSDF, OWASP, SAFECode, CIS benchmarks, ISO 27001, SOC 2, GDPR, PCI, SOX, NIST 800-53, etc.
Preferred Qualifications
· Bachelor's degree in a related field
· Relevant industry certifications, such as CISSP, CISM, or GIAC, are highly desirable
Competencies and Behaviors
· Exceptional communication skills, including verbal, written, and presentation skills, and ability to appropriately address audience in communications
· Works independently and manage multiple projects simultaneously
· Influences and collaborates with cross-functional teams
· Translates technical requirements into actionable and timebound requests
· Drives projects and tasks to completion by following up on questions, deadlines, and requests for input
· Maintains accuracy of information
· Rapid and effective prioritization and escalation
Base Salary Range: $214,860 to $315,128. The base salary range represents the anticipated low and high end of the base salary range for this position. Actual salaries may vary and may be above or below the range based on various factors, including but not limited to work location and experience. The base salary is one component of 6sense’s total compensation package for this position. Other compensation may include a bonus program or commission plan, and stock options if approved by 6sense’s board. In addition, 6sense provides a variety of benefits, including generous health insurance coverage, life, and disability insurance, a 401K employer matching program, paid holidays, self-care days, and paid time off (PTO).
Notice of Collection and Use of Personal Information for California Residents: California Recruitment Privacy Notice and Policy