Lead Security Architect

Worldwide - Remote

Applications have closed

Invisible Technologies

We combine AI and human intelligence to help enterprises capture every opportunity for efficiency, growth, and scale.

View company page

Invisible has experienced exponential growth, quadrupling in size year over year for the past three years. Operating as a profitable business, we maintain a near complete ownership stake, with a firm foundation built on robust financial management. As part of our commitment to our team, we are excited to offer substantial equity compensation, presenting a life-changing equity opportunity for our Partners.

Invisible Technologies stands at the forefront of operations innovation. We remove strategic roadblocks for clients, providing solutions to the world’s most complex business problems. A technology-led managed execution service, our success is driven by our powerful process orchestration platform, which blends the perfect mix of artificial and human intelligence with automation to create extraordinary growth and scale opportunities for clients.

Position Overview:

The Senior Security Manager will play a critical role in our organization by leading the development and enforcement of security policies and procedures. Working closely with the Director of IT, this individual will ensure that our security frameworks are robust, up-to-date, and compliant with industry standards. The Senior Security Manager will also be responsible for meeting with clients to address and resolve security concerns, providing them with confidence in our security measures.

Key Responsibilities:

  • Develop and execute systems to ensure ongoing compliance compliance with security frameworks.
  • Framework Development and Implementation: Improve on existing and implement security frameworks that align with industry best practices and regulatory requirements. Ensure that security measures are integrated seamlessly into all IT operations and business processes.
  • Security Policy Management: Oversee the creation, maintenance, and enforcement of security policies and procedures. Ensure that these documents are accessible to relevant stakeholders and updated regularly to reflect any changes in the security landscape or business requirements.
  • Client Liaison: Act as the primary security contact for clients, addressing their security concerns and ensuring their confidence in our security measures. Work closely with client-facing teams to understand client needs and provide tailored security solutions.
  • Risk Assessment and Management: Conduct regular security assessments to identify vulnerabilities and risks. Develop and implement strategies to mitigate identified risks, ensuring the continuous protection of company and client data.
  • Incident Response: Work with the Director of IT in response to security incidents, including investigation, mitigation, and recovery activities. Maintain the incident response plan, ensuring all team members are trained and prepared to respond effectively.
  • Compliance and Reporting: Ensure compliance with all relevant security regulations and standards. Prepare and present regular reports to the Director of IT and other stakeholders on the status of the security program, including risks, incidents, and improvement initiatives.

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field. Master’s degree preferred.
  • Minimum of 5 years of experience in information security. .
  • Deep understanding of security frameworks (e.g., SOC 2, ISO 27001, NIST, HIPAA, GDPR) and experience implementing them in a complex business environment.
  • Strong communication and interpersonal skills, with the ability to address both technical and non-technical audiences.
  • Proven track record of managing client relationships and addressing security concerns effectively.
  • Relevant professional certifications (e.g., CISSP, CISM, CISA) are highly desirable.

Compensation:

  • Working Times: US (EST or PST) Hours
  • Compensation Breakdown
    • Base: $140k
    • Target Cash Bonus: $40k 
    • Equity*: $12k-29k
    • Total Comp: $192k - $209k = $180k Max Cash + ($12k-29k Equity)
    • *Equity value based on $200M-$500M valuation range, and represents 1 year of vesting.
    • Total equity grants are on a 4-year vesting schedule with a 1-year cliff.
  • Flexible Work Schedule / Unlimited Vacation Days
  • Work Remotely

Tags: Automation CISA CISM CISSP Compliance Computer Science GDPR HIPAA Incident response ISO 27001 NIST Risk assessment Security assessment SOC SOC 2 Vulnerabilities

Perks/benefits: Career development Equity Flex hours Flex vacation Salary bonus Unlimited paid time off

Region: Remote/Anywhere
Job stats:  42  16  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.