Director, Application Security (Remote)

United States - Remote

SentinelOne

SentinelOne vereint Endpoint, Cloud Identity und Datenschutz f in einer Lösung - die zusammen mit Security Data Lake für nahtlose und effiziente Cybersecurity ermöglicht.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What Are We Looking For?

  • A strategic leader who will be responsible for ensuring the secure development of code at SentinelOne
  • A person with a proven track record of solving business needs with technology and collaboration
  • Business and technology advocate who has a relentless drive for customer satisfaction and automation
  • Innovative thinker, able to envision how technology can be implemented to solve challenges
  • An action-oriented leader who can build strong positive relationships with peers
  • A proven mentor that can foster our next generation of security leadership

What Will You Do?

  • Provide leadership in application security practices and implement benchmarks and metrics to gauge organizational effectiveness
  • Drive security development-oriented control coverage and enhancements such as container scanning, static source code analysis, infrastructure-as-code testing, dynamic security testing, and third party vulnerability analysis
  • Manage and enhance application security review processes and improve integrations into the engineering workflows
  • Drive and align internal and third party security testing to ensure secure product delivery
  • Oversee and mature security training for secure development across the organization
  • Manage external product vulnerability functions including our bug bounty program
  • Advocate and partner with business stakeholders to drive ongoing risk reduction

What Skills and Knowledge Should You Bring?

  • Ability to influence multi-product engineering organizations and collaborate on toolings and processes
  • Masters Degree in Computer Science or Information Technology
  • 10+ years of leadership experience running application security programs
  • Familiarity with AWS, GCP, or Azure
  • Exposure to compliance and regulatory frameworks (e.g. SOX, NIST, FedRAMP, ISO 27001, PCI DSS)
  • Strong understanding of the OWASP Top Ten and applicable design and code mitigations
  • Industry certifications such as OSCP, CEH, CISSP a plus
  • Deep experience with SaaS, endpoint, and web application technologies
  • Strong analytical and time management skills
  • Ability to maintain a high degree of confidentiality

Why Us?

  • You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry
  • Medical, Vision, Dental, 401(k), Commuter, Health and Dependent FSA
  • Unlimited PTO
  • Industry-leading gender-neutral parental leave
  • Paid company holidays
  • Paid sick time
  • Employee stock purchase program
  • Disability and life insurance
  • Employee assistance program
  • Gym membership reimbursement
  • Cell phone reimbursement
  • Numerous company-sponsored events including regular happy hours and team-building events
This U.S. role has a base pay range that will vary based on the location of the candidate.  For some

locations, a different pay range may apply.  If so, this range will be provided to you during the recruiting

process.  You can also reach out to the recruiter with any questions.

Base Salary Range$195,000—$280,000 USD

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply now Apply later
  • Share this job via
  • or
Job stats:  13  1  0

Tags: Application security Automation AWS Azure CEH CISSP Code analysis Compliance Computer Science FedRAMP GCP ISO 27001 NIST OSCP OWASP PCI DSS SaaS SOX XDR

Perks/benefits: Career development Equity / stock options Fitness / gym Health care Insurance Medical leave Parental leave Team events Transparency Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.