Director, Endpoint Security

Director, Endpoint Security
Company:

Circle


Details of the offer

What you'll be responsible for:Circle is looking for a passionate Security Leader with an expertise in Endpoint Security, deep understanding of different Cloud based Infrastructure and a Mac based fleet of devices. You'll be part of the Security Engineering team and closely partner with the Infrastructure and IT teams responsible for supporting our fleet of devices, enterprise services and endpoints. What you'll work on:Own Circle's Endpoint Security strategy, implementation and operationalizationActively partner with our Infrastructure and IT teams on the development and deployment of fleet and endpoint protection and security solutionsEvaluate our current Endpoint Security posture and perform comprehensive risk assessmentsRecommend and validate Security controls and improvements across our infrastructure and enterprise stackOwn and build relationships with key external stakeholders such as customers, vendors, and auditorsProduce data-based reports on technology risk for senior managementDrive continuous improvement in the tech stackYou will aspire to our four core values:Multistakeholder -you have dedication and commitment to our customers, shareholders, employees and families and local communities.Mindful -you seek to be respectful, an active listener and to pay attention to detail.  Driven by Excellence -you are driven by our mission and our passion for customer success which means you relentlessly pursue excellence, that you do not tolerate mediocrity and you work intensely to achieve your goals. High Integrity -you seek open and honest communication, and you hold yourself to very high moral and ethical standards.  You reject manipulation, dishonesty and intolerance.What you'll bring to Circle:Expertise with Mobile Device Management solutions like Intune, Kandji or JamfExpertise with Zero Trust, Enterprise VPN Solutions like zScaler, Perimeter 81 or othersExpertise with Slack, Apple MacOS and GSuite is required.Expertise with Cloud Infrastructure like AWS, GCP or Azure is strongly preferredHands-on technical experience with developing and deploying endpoint automation solutions with systems such as Chef / Puppet, Terraform or others, in context of a mid to large EnterpriseExtensive knowledge of secure best practices for Enterprise endpoint protectionExtensive knowledge of containerization, orchestration and cloud scale solutionsEnthusiasm for automation, scalable and reproducible security practicesSelf-motivated and creative problem-solver able to work independently Proficiency in managing multiple competing priorities and use good judgment to establish order or priorities on the fly for themselves and their team.Ability to influence internal and external customers to expediently resolve issues and achieve organizational objectivesThe ability to design and operate controls that are easy to test and auditExperience working in financial services or financial technology desiredAdvanced degree in computer science, or related fields strongly preferred. An understanding of standards such as ISO 27001/27002 and the NIST Cybersecurity Framework desirable12+ years of experience as a security engineer or Endpoint security engineering leader with a minimum of five years (can be overlapping) with a focus on cybersecurity. 5+ years of experience building and managing small to medium sized teamsExperience/familiarity with application security including standards like OWASP, tools like Burp Suite, and secure coding practices a plusAdditional Information:This position is eligible for day-one PERM sponsorship for qualified candidates.Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.Starting pay is determined by various factors, including but not limited to: relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations.Base Pay Range: $227,500 - $292,500Annual Bonus Target: 20%Also Included: Equity & Benefits (including medical, dental, vision and 401(k)). Circle has a discretionary vacation policy. We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the U.S.


Source: Greenhouse

Requirements

Director, Endpoint Security
Company:

Circle


Content Author Lead

We're seeking an inspired, motivated, and experienced Content Author Lead to join our team. The Content Author Lead is responsible for leading a team of cont...


From Critical Mass - Illinois

Published 11 days ago

Enterprise Account Executive Emea

Join our mission to democratize data and AI skills for everyoneThe Enterprise Account Executive will report to the Senior Sales Director of Sales EMEA. The s...


From Datacamp - New York

Published 12 days ago

Deployment Specialist

As a Deployment Specialist, you will be focusing on deploying updates and managing content using Adobe Experience Manager (AEM) and overseeing our web perfor...


From Critical Mass - Illinois

Published 12 days ago

Content Author Lead

We're seeking an inspired, motivated, and experienced Content Author Lead to join our team. The Content Author Lead is responsible for leading a team of cont...


From Critical Mass - Illinois

Published 11 days ago

Built at: 2024-05-15T05:13:44.900Z