HuntressHU

Senior Manager of Internal Security

Huntress

Salary: 175k-200k USD

United States only
Apply now

Reports to: Senior Director of Threat Operations

Location: Remote US and CAN only

Compensation Range: $175,000 to $200,000 base with bonus and equity

What We Do:

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access.

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do:

The Huntress Information Technology and Security team has the unique honor of securing the infrastructure that enables us to confidently protect over 2.6 Million (and rapidly growing) customer endpoints. As our Information Security leader, you will be responsible for elevating our internal IT security posture and building a team that can scale to meet the demands of a high-growth company. Candidates should have experience staffing, motivating, and leading diverse cybersecurity teams, and scaling the information security of a fully-remote company while maintaining a positive work/life balance. Familiarity with a SaaS company with Windows and macOS users, security strategies, risk management, cloud security, and technology best practices are additional ways to differentiate yourself.

We are looking for a leader who can bring not only strong technical skills but also a leader to continue to foster our highly collaborative environment between business units and to ensure we have the right balance of security and a positive user experience to accelerate our mission.

Responsibilities:

  • Grow a cohesive, high-functioning team that thrives in an environment of trust, respect, and inclusion
  • Partner with Information Technology to balance mission needs with security
  • Partner with Product and Engineering to balance business needs with security
  • Provide technical and managerial leadership for the internal security team
  • Ensure teams fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger picture
  • Continue to mature an already successful vulnerability management program, including our vulnerability disclosure program
  • Continue to mature and grow our compliance program, working with sales to understand compliance-based objections
  • Support the professional development of personnel in your organization through coaching, mentorship, and performance management
  • Ensure all information technology initiatives and processes are in conformance with Huntress’ established policies and objectives
  • Lead/Manage the response for security issues; communicate complex security concerns with multiple audiences, such as executives, employees, and the general public
  • Scale the internal security team to meet the demands of a global company

What You Bring To The Team:

  • You have built and owned a compliance program including scoping, gap assessments, audit, and delivery of reports
  • A data-driven approach to security management
  • Experience in leading cybersecurity teams that build deep cross-functional relationships
  • Demonstrated track record of building strong core cybersecurity teams with the ability to attract and hire talent and grow the team rapidly
  • Experience in risk management to balance business needs with security implementation
  • Communicate highly technical concepts clearly and concisely to a wide audience
  • Technologist with motivation and responsibility for cybersecurity
  • Knowledge of working with industry standards to create security policies to meet SOC2, GDPR, NIST, HIPAA, etc.
  • Deep experience securing AWS environments at a multi-product scale
  • Experience thriving in a hyper-growth environment, balancing risk with productivity
  • Experiencing in a remote high-growth cybersecurity and/or SaaS company is a plus

What We Offer:

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy, including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are.

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.

We do discriminate against hackers who try to exploit small businesses.

Accommodations:

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response.

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Huntress know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jun 18, 2024

Posted on

Apr 19, 2024

Job type

Full Time

Experience level

Entry-level

Salary

Salary: 175k-200k USD

Location requirements

Hiring timezones

United States +/- 0 hours
Claim this profileHuntress logoHU

Huntress

View company profileVisit huntress.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

15 remote jobs at Huntress

Explore the variety of open remote roles at Huntress, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Huntress

Remote companies like Huntress

Find your next opportunity by exploring profiles of companies that are similar to Huntress. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan