Director, Information Security - Security Operations Center

Palo Alto, CA

Applications have closed

Rubrik

Organizations rely on Rubrik for resilience against cyber attacks and operational disruptions with automation, fast recovery and easy cloud adoption.

View company page

Rubrik’s Security Operations Center (SOC) team is charged with the threat detection and incident response mission. This includes monitoring security alerts and related data across Rubrik’s corporate network, endpoints, cloud, and Production SaaS environments, to rapidly detect and accurately identify signs of intrusions and other malicious activity; performing investigations to determine impact and cause; managing issues through the incident response lifecycle from beginning to end.

As the Director of Information Security - Security Operations Center you will be responsible for driving the strategy and execution of Rubrik’s monitoring and defensive capabilities.  A successful candidate will have practical experience delivering the strategy and road map for a mature Security Operations Center organization, as well as successfully hiring key talent to deliver on the plan.

What you'll be doing:

  • Deliver a strategy and roadmap for Incident Response & Monitoring that is right sized for the company’s objectives.
  • Mature monitoring and response capabilities with a growing team for both corporate and production environments
  • Drive incident investigations, respond to threats, root cause events, and drive change
  • Lead a global team of SOC analysts to build out mature monitoring and response capabilities
  • Monitor, investigate, and respond to security threats through detailed security event analysis, validation and correlation.
  • Enable monitoring and response for Federal customers in a certified environment (FedRamp)
  • Develop tools, techniques, and operational processes to continuously monitor cloud and on-premise security posture
  • Leverage Security Engineering capabilities to define the automation roadmap as a force multiplier and to enhance time to respond
  • Establish a threat intelligence capability to proactively identify malicious activity and implement detection use cases
  • Leverage existing tooling and evaluate tools and services to support the SOC mission and objectives

Experience you'll need:

  • 7+ years experience in a leadership capability in operations, monitoring and response.
  • BS or MS in Computer Science, Information Technology, or related field
  • Strong knowledge of Cloud Compute Environments and experience protecting them
  • Strong understanding of the cyber security threat landscape and knowledge about the most prevalent vulnerabilities, threats and attack taxonomy
  • Experience utilizing world class SIEM/logging systems, strong understanding of the value of the security logging and telemetry data for threat detection and threat hunting 
  • Team builder with experience leading large teams
  • Experience with workflow tooling to support SOC processes
  • Forensics experience is a bonus

#LI-JS1

About Rubrik:

Rubrik, the Zero Trust Data Security Company™, delivers data security and operational resilience for enterprises. Rubrik’s big idea is to provide data security and data protection on a single platform, including Zero Trust Data Protection, Ransomware Investigation, Incident Containment, Sensitive Data Discovery, and Orchestrated Application Recovery. This means your data is ready so you can recover the data you need, and avoid paying a ransom. Because when you secure your data, you secure your applications, and you secure your business.

We are a leader in data security, have been recognized as as a Forbes Cloud 100 Company and named as a LinkedIn Top 10 Startup. There has never been a more exciting time to join Rubrik, and our future is even brighter. The work you do will help propel our next chapter of growth as you do the best work of your career.

Linkedin | Twitter | InstagramRubrik.com

Diversity, Equity & Inclusion @ Rubrik: 

At Rubrik we are committed to building and sustaining a culture where people of all backgrounds are valued, know they belong, and believe they can succeed here.

Rubrik's goal is to hire and promote the best person for the job, no matter their background. In doing so, Rubrik is committed to correcting systemic processes and cultural norms that have prevented equal representation. This means we review our current efforts with the intent to offer fair hiring, promotion, and compensation opportunities to people from historically underrepresented communities, and strive to create a company culture where all employees feel they can bring their authentic selves to work and be successful.

Our DEI strategy focuses on three core areas of our business and culture:

  • Our Company: Build a diverse company that provides equitable access to growth and success for all employees globally. 
  • Our Culture: Create an inclusive environment where authenticity thrives and people of all backgrounds feel like they belong.
  • Our Communities: Expand our commitment to diversity, equity, & inclusion within and beyond our company walls to invest in future generations of underrepresented talent and bring innovation to our clients.
Equal Opportunity Employer/Veterans/Disabled: Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.
Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training. 
Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please contact us at hr@rubrik.com if you require a reasonable accommodation to apply for a job or to perform your job. Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.
EEO IS THE LAW EEO IS THE LAW - POSTER SUPPLEMENT PAY TRANSPARENCY NONDISCRIMINATION PROVISION NOTIFICATION OF EMPLOYEE RIGHTS UNDER FEDERAL LABOR LAWS

Tags: Automation Cloud Computer Science FedRAMP Forensics Incident response Monitoring SaaS SIEM Strategy Threat detection Threat intelligence Vulnerabilities

Perks/benefits: Equity Salary bonus Signing bonus Startup environment Team events

Region: North America
Country: United States
Job stats:  10  3  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.