Recent Searches

You haven't searched anything yet.

20 Senior Manager, Threat and Vulnerability Management Jobs in Los Angeles, CA

SET JOB ALERT
Details...
Jobleads-US
Los Angeles, CA | Full Time
$155k-186k (estimate)
7 Days Ago
AECOM
Los Angeles, CA | Full Time
$141k-178k (estimate)
2 Days Ago
Avanade
Los Angeles, CA | Full Time
$138k-179k (estimate)
6 Days Ago
CIRCLE
Los Angeles, CA | Full Time
$151k-187k (estimate)
2 Weeks Ago
Feedonomics
Los Angeles, CA | Full Time
$172k-204k (estimate)
2 Weeks Ago
2K
Los Angeles, CA | Full Time
$174k-206k (estimate)
1 Month Ago
Forward
Los Angeles, CA | Full Time
$146k-196k (estimate)
0 Months Ago
MGO
Los Angeles, CA | Full Time
$80k-101k (estimate)
3 Months Ago
metropolis
Los Angeles, CA | Full Time
$204k-236k (estimate)
3 Months Ago
Food Management Search
Los Angeles, CA | Full Time
$113k-175k (estimate)
1 Month Ago
Impact Solutions
Los Angeles, CA | Full Time
$113k-175k (estimate)
1 Month Ago
Impact Solutions
Los Angeles, CA | Full Time
$113k-175k (estimate)
2 Months Ago
Senior Manager, Threat and Vulnerability Management
CIRCLE Los Angeles, CA
$151k-187k (estimate)
Full Time | Heavy Civil Construction 2 Weeks Ago
Save

CIRCLE is Hiring a Remote Senior Manager, Threat and Vulnerability Management

What you’ll be responsible for:

Circle is looking for a passionate Security Leader with an expertise in Threat and Vulnerability Management, deep understanding of different Cloud based Infrastructure and a Mac based fleet of devices. You’ll be part of the Security Engineering team and closely partner with the Engineering, Infrastructure, and IT teams responsible for supporting our cloud operations, software development, fleet of devices and endpoints. 

What you'll work on:

  • Execute and enhance Circle’s Threat and Vulnerability Management strategy, implementation, and operationalization
  • Actively partner with our Engineering, Infrastructure, and IT teams on the secure development of software, identifying and triaging vulnerabilities, providing remediation guidance, and maintaining SLAs
  • Integrate into our current Threat and Vulnerability Management program and perform comprehensive risk assessments
  • Recommend and validate Security controls and improvements across our infrastructure and enterprise stack
  • Own and build relationships with key stakeholders such as cross-functional leaders and internal auditors
  • Produce data-based reports on technology risk for senior management
  • Drive continuous improvement in the tech stack

You will aspire to our four core values:

  • Multistakeholder - you have dedication and commitment to our customers, shareholders, employees and families and local communities.
  • Mindful - you seek to be respectful, an active listener and to pay attention to detail.
  • Driven by Excellence - you are driven by our mission and our passion for customer success which means you relentlessly pursue excellence, that you do not tolerate mediocrity and you work intensely to achieve your goals. 
  • High Integrity - you seek open and honest communication, and you hold yourself to very high moral and ethical standards. You reject manipulation, dishonesty and intolerance.

What you’ll bring to Circle:

  • Creative and flexible solutioning as you partner with engineering teams
  • Expertise with Cloud vulnerability scanning solutions like Wiz, Prisma Cloud, Qualys, or Amazon Inspector is required.
  • Hands-on technical and coding experience with developing, deploying, and integrating vulnerability scanning solutions with technologies such as Terraform, Github, Jira, Python and others, in context of a mid to large Enterprise
  • Enterprise program management and reporting with experience setting OKRs and creating KRIs
  • Expertise with Cloud Infrastructure in AWS is required, GCP and/or Azure is preferred
  • Extensive knowledge of containerization, orchestration and cloud scale solutions
  • Expertise with CICD within the SDLC process
  • Expertise with Slack, Apple MacOS and GSuite is required.
  • Familiarity with CVSS, EPSS, threat intelligence, and performing risk analysis
  • Enthusiasm for automation, scalable and reproducible security practices
  • Self-motivated and creative problem-solver able to work independently 
  • Proficiency in managing multiple competing priorities and use good judgment to establish order or priorities on the fly for themselves and their team.
  • Ability to influence and expediently resolve issues and achieve organizational objectives
  • The ability to design and operate controls that are easy to test and audit
  • Experience working in financial services or financial technology desired
  • Advanced degree in computer science, or related fields strongly preferred. 
  • Strong ability to work collaboratively across teams during high-stress situations.
  • An understanding of standards such as ISO 27001/27002 and the NIST Cybersecurity Framework desirable
  • 8 years of total experience in cybersecurity with at least 4 years managing technical teams
  • Certified Cloud Security Professional (CCSP) and familiarity with blockchain/web3 development is preferred.

Additional Information:

  • This position is eligible for day-one PERM sponsorship for qualified candidates.

Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.

Starting pay is determined by various factors, including but not limited to: relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations.

Base Pay Range: $205,000 - $265,000

Annual Bonus Target: 17.5%

Also Included: Equity & Benefits (including medical, dental, vision and 401(k)). Circle has a discretionary vacation policy. We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the U.S.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Heavy Civil Construction

SALARY

$151k-187k (estimate)

POST DATE

05/31/2024

EXPIRATION DATE

07/30/2024

WEBSITE

circleconstructionllc.com

HEADQUARTERS

BELLE CHASSE, LA

SIZE

50 - 100

FOUNDED

1960

CEO

M J WOLFE JR

REVENUE

$10M - $50M

INDUSTRY

Heavy Civil Construction

Show more

CIRCLE
Remote | Full Time
$128k-162k (estimate)
3 Days Ago
CIRCLE
Remote | Full Time
$166k-209k (estimate)
3 Days Ago
CIRCLE
Remote | Full Time
$144k-182k (estimate)
3 Days Ago