Director of Threat Management and Operations

San Francisco, CA or Remote US

Applications have closed

Discord

Discord is the easiest way to talk over voice, video, and text. Talk, chat, hang out, and stay close with your friends and communities.

View company page

Welcome to the Global Enterprise Security Team! As a core member of our security leadership team, you will support our security operations, incident response, and threat management initiatives, building capabilities that will contribute to reducing our overall security risk footprint. In order to help the Security team scale, we will need your help with building capabilities and integrations to improve our ability to proactively handle security-related initiatives, while collaborating cross-functionally across much of Discord.

What You’ll Do

  • Build and lead threat and vulnerability, logging/monitoring/alerting, incident response, and automated remediation programs
  • Create and facilitate table top exercises
  • Keep our incident response plan and playbooks current
  • Be a technical subject matter expert and key decision-maker in project meetings and activities
  • Contribute to roadmaps and overviews to key stakeholders and internal customers such as engineering, data, and product teams
  • Help maintain internal documentation and business processes around our security operations and services catalog
  • Help define requirements and success criteria to explore and evaluate multiple solutions or vendors to address our needs in the Threat Management and Incident Response domains
  • Closely collaborate with other functions, including but not limited to Engineering, IT, Physical Security, HR, Legal. etc
  • Help the GRC staff conduct third-party risk assessments and internal audits
  • Build a team of 24/7 incident responders, utilizing the follow-the-sun model

What You Should Have

  • Prior experience building and leading IR, Detection and Response, and/or Security Operations teams
  • Prior experience with defining OKR and KPI metrics to track progress or success and providing regular updates
  • Experience with GCP cloud environment, including its services
  • At least 10 years or more of relevant security engineering experience
  • Excellent written and verbal communication skills, and experience working on remote teams
  • Working knowledge of containers and Kubernetes environments
  • Experience in cloud-native, SaaS technology industries and tech stack

New York City residents only: Minimum salary of $279,000/year + equity and benefits
*Note: Disclosure as required by NYC Pay Transparency Law.

Colorado residents only: Minimum salary of $223,200/year + equity and benefits
*Note: Disclosure as required by sb19-085(8-5-20).

Benefits and Perks

  • Comprehensive medical insurance including Health, Dental and Vision (plus up to $20,000 for gender affirmation procedures)
  • Mental health resources and quarterly wellness stipends
  • 16+ paid holidays, 4 weeks of PTO + use-what-you-need sick days 
  • Paid parental leave (plus fertility, adoption and other family planning benefits)
  • Flexible long-term work options (remote and hybrid)
  • Volunteer time off
  • A diverse slate of Employee Resource Groups 
  • Plus commuter contributions and other perks for office-based employees

About Us

Discord is a voice, video and text app that helps friends and communities come together to hang out and explore their interests — from artists and activists, to study groups, sneakerheads, plant parents, and more. With 150 million monthly users across 19 million active communities, called servers, Discord has grown to become one of the most popular communications services in the world. Discord was built without selling ads or user data and instead, offers a premium subscription called Nitro that gives users special perks like higher quality streams and fun customizations.

We’re working toward an inclusive world where no one feels like an outsider, where genuine human connection is a click, text chat, or voice call away. A place where everyone can find belonging. Challenging? Heck yes. Rewarding? Double heck yes. It’s a mission that gives us the chance to positively impact millions of people all over the world. So if this strikes a chord with you, come build belonging with us!

Tags: Audits Cloud GCP Incident response Kubernetes Monitoring OKR Risk assessment SaaS

Perks/benefits: Equity Fertility benefits Flex hours Flex vacation Health care Medical leave Parental leave Team events Wellness

Regions: Remote/Anywhere North America
Country: United States
Job stats:  74  16  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.