Recent Searches

You haven't searched anything yet.

9 Head of Security Research Jobs in Austin, TX

SET JOB ALERT
Details...
ePayPolicy
Austin, TX | Full Time
$117k-144k (estimate)
4 Days Ago
Udemy
Austin, TX | Full Time
$136k-189k (estimate)
1 Day Ago
Saronic
Austin, TX | Full Time
$182k-238k (estimate)
2 Days Ago
Cobalt
Austin, TX | Full Time
$137k-176k (estimate)
1 Week Ago
Saronic
Austin, TX | Full Time
$193k-270k (estimate)
2 Days Ago
Saronic
Austin, TX | Full Time
$193k-270k (estimate)
2 Days Ago
Saronic
Austin, TX | Full Time
$193k-270k (estimate)
2 Days Ago
Saronic Technologies
Austin, TX | Full Time
$192k-269k (estimate)
2 Weeks Ago
runZero
Austin, TX | Full Time
$109k-134k (estimate)
3 Weeks Ago
Head of Security Research
Cobalt Austin, TX
$137k-176k (estimate)
Full Time 1 Week Ago
Save

Cobalt is Hiring a Remote Head of Security Research

Head of Security Research

Description

The Sr. Staff Solutions Architect is a senior individual contributor role providing technical security direction and thought leadership to multiple cross-functional groups at Cobalt, including Delivery, Product, and various customer facing teams. This role will have a significant external profile, both as a spokesperson, and also in key customer engagements.

This individual will lead the effort to continuously evolve our methodologies and practices to deliver world class offensive security services that uncover the latest threats. This role will provide input to Cobalt’s product management teams as an experienced and forward-thinking practitioner. This person will collaborate with customer-facing teams to engage with Cobalt customers on technical security topics and thought leadership. 

The Sr. Staff Solutions Architect will engage in industry projects and initiatives and provide enablement to Cobalt staff in order to uplevel the technical security knowledge of teams across the board. This position will report to the Chief Strategy Officer who has responsibility for the CISO, IT, Delivery, Cybersecurity Services and the Cobalt Community. This person will work closely with other stakeholders, most notably the Chief Product Officer.

What You'll Do

  • Provide technical direction and content development for pentesting and other offensive security methodologies.
  • Work with Cobalt product management to define new service offerings. Provide input and recommendations to product teams for workflow development and in-platform content, including AI-assisted automation capabilities. Track and research emerging threats and innovative new ways to identify them.
  • Join go-to-market teams in customer and prospect-facing initiatives in order win new business, improve customer loyalty as well as gain valuable market insight for research.
  • Represent Cobalt while engaging in industry projects and initiatives. This may include speaking engagements as a PR spokesperson, or other forms of market shaping activity such as blogs, and podcasts etc.
  • Provide technical security training to Cobalt staff, developing custom content to support different functions.

You Have

  • 5 years of hands-on pentesting experience, including web app, API, mobile, network.
  • 10 years of experience in offensive security or related technical security field
  • Confident and magnetic presence when presenting and engaging with customers, prospects, and industry stakeholders. You must be an exceptional written and verbal communicator able to consummately adapt your message to varied audiences.
  • Experience creating and delivering content in a variety of formats.
  • An ability to think strategically, as well as an outstanding grasp of the technical and business detail in the pentesting and Offensive Security domain. 
  • An ambitious visionary, excited by the challenge to shape our industry and make a positive contribution to the pioneer of PtaaS as well as the wider community.
  • Resilience with a self starter mentality. Motivated and disciplined to do great work without the need for heavy supervision.

Pay Range Disclosure (For US openings only)

Cobalt is committed to fair and equitable compensation practices. The salary range for this role is ($152,000 - $190,000) per year equity benefits. A candidate’s salary is determined by various factors including, but not limited to, relevant work experience, skills, and certifications. The salary range may differ in other states and may be impacted by proximity to major metropolitan cities

Job Summary

JOB TYPE

Full Time

SALARY

$137k-176k (estimate)

POST DATE

06/23/2024

EXPIRATION DATE

08/22/2024

WEBSITE

thecobalt.ca

HEADQUARTERS

Seattle, WA

SIZE

<25

Show more

Cobalt
Remote | Full Time
$96k-133k (estimate)
3 Weeks Ago
Cobalt
Remote | Full Time
$96k-113k (estimate)
2 Months Ago
Cobalt
Full Time
$95k-124k (estimate)
2 Months Ago