Director, Information Security

Remote

Red Canary

View company page

Who We AreRed Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.
The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list.  If our mission resonates with you, let’s talk.
What We Believe In- Do what’s right for the customer- Be kind and authentic- Deliver great quality- Be relentless
Challenges You Will SolveAs the Director of Information Security for Red Canary, you will work with the VP, Chief Information Security Officer to ensure that the Red Canary corporate environments provide world-class protection for our systems and infrastructure and you will ensure that Red Canary’s products and services are fully secured via a secure software development lifecycle. 
As part of the security leadership team, you will set the vision for corporate and application security  and work hand in hand with other technical teams to implement and maintain it. You will ensure that our environment not only meets the needs of our customers, but sets the example for others on how security and usability can both be achieved.

What You'll Do

  • Operate and mature the already established security plan addressing Red Canary’s corporate and product environments
  • Lead and mature a team of network and product security engineers, prioritizing initiatives that deliver consistently improving security outcomes
  • Engage in application and domain-specific threat modeling and attack surface analysis and reduction
  • Work with IT and other stakeholders to implement and operate the security plan
  • Own the security toolset for our corporate and application security environments, ensuring tools are configured and security alerts and findings are handled appropriately
  • Protect the SaaS applications used by Red Canary
  • Protect the cloud infrastructure on which Red Canary corporate systems are implemented
  • Ensure vulnerabilities are properly identified and remediated

What You'll Bring

  • 8+ years experience leading teams focused on corporate, and  cloud based product security
  • 8+ years experience in web application security issues, standards, and best practices (ex. OWASP)
  • 8+ years experience implementing identity and access management systems
  • 8+ years experience implementing zero trust networking concepts
  • 8+ years foundation in core information security principles and concepts (TLS, authentication, etc.)
  • Familiarity in public cloud security deployment and implementation issues (AWS)
  • Familiarity with audits and standards requirements such ISO 27001, SOC 2, etc.
  • Excellent communication, organization, time-management, and leadership skills
Targeted base salary range: $191,000 - $217,000 + bonus eligibility and equity depending on experience.
Benefit Highlights:- 100% Paid Premiums:  Red Canary offers a 100% paid plan option for medical, dental and vision for you and your dependents. No waiting period.- Health & Wellness - Access to mental health services, Employee Assistance Program and additional programs to incentivize healthy habits.  - Fertility Benefits: All new hires are eligible for benefits as of their first day.- Flexible Time Off: Take the time you need to recharge including vacation, sick, bereavement, jury duty, and holidays. - Paid Parental Leave- Full base pay to bond/care for your new child.- Pre-Tax Plans - Red Canary offers a variety of plans to fit you and your dependent specific needs including FSA, HRA and HSA, with employer funding to offset out of pocket health care expenses. - Flexible Work Environment- With 60% remote workforce, Canaries can work virtually from almost anywhere in the US.
The application deadline is March 29th, 2024.
Why Red Canary?Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 
At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:https://resource.redcanary.com/rs/003-YRU-314/images/RedCanary_2024BenefitsSummary.pdf?version=0
Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Tags: Application security Audits AWS CISO Cloud IAM ISO 27001 OWASP Product security SaaS SDLC SOC SOC 2 TLS Vulnerabilities Zero Trust

Perks/benefits: Career development Equity Fertility benefits Flex vacation Health care Medical leave Parental leave Salary bonus Startup environment Wellness

Region: Remote/Anywhere
Job stats:  60  15  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.