Senior Manager of Internal Security

| US | Remote
Employer Provided Salary: 175,000-200,000 Annually
Salary data is provided by the employer. Please note this is not a guarantee of compensation.
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Reports to: Senior Director of Threat Operations

Location: Remote US and CAN only

Compensation Range: $175,000 to $200,000 base with bonus and equity 


What We Do: 

Founded in 2015 as a fully remote company by former NSA cyber operators, Huntress was built on a simple premise: to force hackers to earn every inch of their access. 

Today’s cyber-attacks aren’t limited to large organizations with the security tools that can ward off threats. Hackers don't discriminate and will find a way to penetrate any vulnerability in any size business, which is why Huntress focuses on protecting those small to midsize businesses that make up the backbone of our economy.

Huntress stops hidden threats that sneak past preventive security tools by utilizing our award-winning security platform and expert human threat hunters through dynamic products, including Managed EDR, MDR for Microsoft 365, and Managed Security Awareness Training.

Join the hunt and help us stop hackers in their tracks!

What You’ll Do: 

The Huntress Information Technology and Security team has the unique honor of securing the infrastructure that enables us to confidently protect over 2.6 Million (and rapidly growing) customer endpoints. As our Information Security leader, you will be responsible for elevating our internal IT security posture and building a team that can scale to meet the demands of a high-growth company. Candidates should have experience staffing, motivating, and leading diverse cybersecurity teams, and scaling the information security of a fully-remote company while maintaining a positive work/life balance. Familiarity with a SaaS company with Windows and macOS users, security strategies, risk management, cloud security, and technology best practices are additional ways to differentiate yourself.

We are looking for a leader who can bring not only strong technical skills but also a leader to continue to foster our highly collaborative environment between business units and to ensure we have the right balance of security and a positive user experience to accelerate our mission. 

Responsibilities:  

  • Grow a cohesive, high-functioning team that thrives in an environment of trust, respect, and inclusion
  • Partner with Information Technology to balance mission needs with security
  • Partner with Product and Engineering to balance business needs with security 
  • Provide technical and managerial leadership for the internal security team
  • Ensure teams fully understand the goals and objectives of Huntress’ mission and how their work fits into the bigger picture
  • Continue to mature an already successful vulnerability management program, including our vulnerability disclosure program
  • Continue to mature and grow our compliance program, working with sales to understand compliance-based objections
  • Support the professional development of personnel in your organization through coaching, mentorship, and performance management
  • Ensure all information technology initiatives and processes are in conformance with Huntress’ established policies and objectives
  • Lead/Manage the response for security issues; communicate complex security concerns with multiple audiences, such as executives, employees, and the general public
  • Scale the internal security team to meet the demands of a global company

What You Bring To The Team:  

  • You have built and owned a compliance program including scoping, gap assessments, audit, and delivery of reports 
  • A data-driven approach to security management 
  • Experience in leading cybersecurity teams that build deep cross-functional relationships
  • Demonstrated track record of building strong core cybersecurity teams with the ability to attract and hire talent and grow the team rapidly
  • Experience in risk management to balance business needs with security implementation
  • Communicate highly technical concepts clearly and concisely to a wide audience
  • Technologist with motivation and responsibility for cybersecurity
  • Knowledge of working with industry standards to create security policies to meet SOC2, GDPR, NIST, HIPAA, etc.
  • Deep experience securing AWS environments at a multi-product scale
  • Experience thriving in a hyper-growth environment, balancing risk with productivity
  • Experiencing in a remote high-growth cybersecurity and/or SaaS company is a plus


What We Offer: 

  • 100% remote work environment - since our founding in 2015
  • Generous paid time off policy, including vacation, sick time, and paid holidays
  • 12 weeks paid parental leave
  • Highly competitive and comprehensive medical, dental, and vision benefits plans 
  • 401(k) with 5% contribution regardless of employee contribution
  • Life and Disability insurance plans
  • Stock options for all full-time employees 
  • One-time $500 reimbursement to build/upgrade home office
  • Annual allowance for education and professional development assistance 
  • $75 USD/month digital reimbursement
  • Access to both Udemy and BetterUp platforms for coaching, personal, and professional growth

  

Huntress is committed to creating a culture of inclusivity where every single member of our team is valued, has a voice, and is empowered to come to work every day just as they are. 

We do not discriminate based on race, ethnicity, color, ancestry, national origin, religion, sex, sexual orientation, gender identity, disability, veteran status, genetic information, marital status, or any other legally protected status.  

We do discriminate against hackers who try to exploit small businesses. 

Accommodations: 

If you require reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or participating in the employee selection process, please direct your inquiries to [email protected]. Please note that non-accommodation requests to this inbox will not receive a response. 

If you have questions about your personal data privacy at Huntress, please visit our privacy page.

#BI-Remote

Read Full Job Description
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Technology we use

  • Engineering
  • Product
  • Sales & Marketing
    • GolangLanguages
    • JavascriptLanguages
    • RubyLanguages
    • Ruby on RailsFrameworks
    • HiveDatabases
    • SnowflakeDatabases
    • FigmaDesign
    • HubSpotCRM

Location

Los Angeles, CA

An Insider's view of Huntress

How would you describe the company’s work-life balance?

As a work- from-home mom, I found it very challenging to separate personal life from work. Fortunately, I am trusted to take ownership over my workload and modify my schedule in a way that works best for me and the team. The flexibility and productivity focus offered by Huntress has greatly benefited our whole family.

Huong

Accounting Associate

What's the biggest problem your team is solving?

Here at Huntress our team is really passionate about making sure our partners are protected. We are constantly working with each other to develop new ways to analyze and investigate. New zero day malware can show up at anytime and our team has been researching the many ways we can detect these new infections and be able to grab them right away.

John

Threat Operations Analyst

How has your career grown since starting at the company?

Huntress took a chance on me ever since I started. They have pushed me beyond what I originally believed to be my own limits. They also supported me as I tried to explore what my passion was. I started in marketing, and moved into Product. In all my years in the professional world, I have learned more in these few years than in my entire career.

Annie

Group Product Manager

What are some things you learned at the company?

Huntress has opened my eyes to the intersection of cybersecurity and my sales career. This company has taught me everything from lingo, the role we play in protecting our partners, sales, culture, and collaboration. Being at Huntress, I feel that I’ve learned about a company that welcomes transparency, vulnerability, and finding one’s genius zone.

Joe

Partner Success Manager

What are Huntress Perks + Benefits

Culture
Open door policy
OKR operational model
Team based strategic planning
Pair programming
Flexible work schedule
Remote work program
Diversity
Dedicated diversity and inclusion staff
Hiring practices that promote diversity
Health Insurance + Wellness
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K) matching
Company equity
All employees receive equity
Performance bonus
Child Care & Parental Leave
Generous parental leave
12 weeks paid leave
Family medical leave
Vacation + Time Off
Generous PTO
Paid holidays
Paid sick days
Office Perks
Home-office stipend for remote employees
Professional Development
Job training & conferences
Tuition reimbursement
Lunch and learns
Promote from within
Continuing education stipend
Continuing education available during work hours
Online course subscriptions available
Paid industry certifications

More Jobs at Huntress

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about HuntressFind similar jobs like this