Senior Information Security Analyst

Bengaluru

Applications have closed

MongoDB

Get your ideas to market faster with a developer data platform built on the leading modern database. MongoDB makes working with data easy.

View company page

The worldwide data management software market is massive (IDC forecasts it to be $137.6 billion by 2026!). At MongoDB we are transforming industries and empowering developers to build amazing apps that people use every day. We are the leading modern data platform and the first database provider to IPO in over 20 years. Join our team and be at the forefront of innovation and creativity.

The mission of MongoDB’s Information Security team is to reduce security risks, protect our user community and maintain trust in our products.

The MongoDB Information Security team has an exciting opportunity for an experienced multi-disciplined information security professional. We are looking  for someone with a strong record of building cross functional relationships to help us strengthen relationships with external and internal stakeholders across the APAC region. 

This role will have both an external and internal focus. Externally, this role will serve as a trusted security expert to our customer-facing teams by helping them remove barriers preventing  customers from adopting our products, particularly those moving workloads to the MongoDB Cloud. Internally, this role will be responsible for strengthening relationships between the Information Security team and business leaders in the APAC region, and leveraging these relationships to assist with security concerns in the APAC region. 

The ideal candidate is a fast learner with a broad understanding of information security controls and the ability to confidently communicate to a wide variety of audiences. The ability to identify and triage security risks and incidents in a globally distributed environment are also important to success in this role. Lastly, since MongoDB’s products are technical in nature and intended to be used by software engineers, an understanding of how product security features map to security controls is vital to success. 

We are looking to speak to candidates who are based in Bengaluru Office for our hybrid working model.

Responsibilities

  • Peer with important customers to help address security and compliance questions to enable the adoption of our products
  • Provide security guidance to the Legal team and negotiate security requirements in customer agreements with important customers
  • Rapidly understand and assess the impact of new technologies on MongoDB
  • Help triage security incidents submitted within the APAC region
  • Provide generic application security advice in the APAC region
  • Build relationships with APAC region business leaders and work with them to mitigate their biggest security risks

Requirements

  • 5 years of experience working for a cloud services company or equivalent experience working in a public cloud environment
  • 1 year of experience with vulnerability analysis or security incident handling
  • Strong understanding of IT and cloud methodologies, information security, privacy, identity management, risk assessments and IT regulation and compliance standards such as SOC 2, and ISO27001, with an emphasis on the region being supported
  • Ability to work with minimal oversight and manage tasks across multiple time zones
  • Strong desire to build relationships with internal stakeholders
  • Excellent communication and presentation skills
  • Strong problem solving mindset
  • The ability to work well under pressure
  • Basic project management skills

Nice to Have

  • Hands-on experience with MongoDB products, particularly MongoDB Atlas
  • Experience moving mission critical workloads from on prem environments to the cloud
  • Working knowledge of risk frameworks such as ISO 27005
  • CISSP, CCSP, CCSK or equivalent in good standing
  • Advanced degree in Information Systems, Computer Science or equivalent

Success in this Role Means

  • Within 3 months
    • Develop a strong understanding of our product security features and compliance program.
    • Develop a strong understanding of our internal business systems and processes. 
  • Within 6 months
    • Meet with key internal and external stakeholders.
    • Start to identify important customers in the APAC region and any barriers blocking adoption of our products. 
    • Start to identify opportunities for improvement of internal processes and business systems.
  • Within 12 months
    • Begin working with our Solutions Consulting, Sales and Legal teams to help them unblock barriers to adoption of our products for important customers.
    • Begin working with internal stakeholders to implement opportunities for improvements in their processes and systems.

To drive the personal growth and business impact of our employees, we’re committed to developing a supportive and enriching culture for everyone. From employee affinity groups, to fertility assistance and a generous parental leave policy, we value our employees’ wellbeing and want to support them along every step of their professional and personal journeys. Learn more about what it’s like to work at MongoDB, and help us make an impact on the world!

MongoDB is committed to providing any necessary accommodations for individuals with disabilities within our application and interview process. To request an accommodation due to a disability, please inform your recruiter.

**MongoDB is an equal opportunities employer.**




* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security CCSP CISSP Cloud Compliance Computer Science ISO 27001 ISO 27005 MongoDB Privacy Product security Risk assessment SOC SOC 2

Perks/benefits: Career development Fertility benefits Parental leave Startup environment

Region: Asia/Pacific
Country: India
Job stats:  8  1  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.