FreshRemote.Work

Senior Manager, Security

Remote US

At Vanta, our mission is to secure the internet and protect consumer data. We believe that security should be monitored and verified continuously, and we empower companies to practice better security and prove it with ease. Vanta has a kind and talented team, and while some have prior security experience, many have been successful at Vanta without it. 

We are seeking an experienced Senior Manager of Security, reporting to the Director of Security, to lead our exceptionally talented Security Engineering team. 

Vanta’s Security Engineering team provides essential security operational services, is directly involved in the software development process, sets policies and standards regarding enterprise-wide security requirements, and offers advisory services to enable our business to thrive while effectively managing risk.

What you’ll do as a Senior Manager of Security at Vanta:

  • Lead and grow a team of the best security engineers in the world, with a view of security that is engineering-driven, human-centric, and trust-based. 

  • Help define the strategy for Vanta’s application security program, and empower the team to implement robust security protocols and stay ahead of emerging threats.

  • Work with the Engineering and Product Development team to assess and communicate acceptable levels of risk, mitigate that risk, and help ensure that Vanta products are developed with security in mind.

  • Provide, both individually and through your team, expert feedback to Vanta’s Product, Engineering, and Design teams on our product offerings and serve as a strong customer voice in product development.

  • Represent Vanta’s products, vision, and voice as a trusted security thought leader in public security forums.

How to be successful in this role:

  • Strong leadership experience in engineering-driven security and an ability to lead a technical team from a foundation of transparency and trust.

  • Inherent alignment with our trust-based, human-centric security culture both internal to Vanta and externally – that is not based on using tactics of fear, uncertainty, or doubt as levers for action.

  • Strong application security experience, with emphasis on implementing security controls in a SaaS environment.

  • Familiarity with relevant industry regulations and standards (e.g., GDPR, ISO 27001, NIST 800-53) and experience ensuring compliance.

  • Understanding of a wide range of security technologies and an ability to stay updated on latest cybersecurity threats and trends; Deep understanding of / ability to guide and communicate technical direction for internal application security programs, including familiarity with common vulnerabilities like OWASP Top 10, and security tooling such as SAST, DAST, and other application security testing technologies.

  • Ability to assess and analyze security risks comprehensively, considering both business impact and technical impact; Ability to prioritize risk remediation with consideration to business goals and objectives.

  • Ability to build trust and strong partnerships internally with Product, Engineering, and other teams toward security goals.

What you can expect as a Vantan:

  • Industry-competitive compensation

  • 100% covered medical, dental, and vision benefits with dependents coverage

  • 16 weeks fully-paid parental Leave for all new parents

  • Health & wellness and remote workplace stipends

  • 401(k) matching

  • Flexible work hours and location

  • Open PTO policy

  • 9 paid holidays in the US

  • Offices in SF, NYC, Dublin, and Sydney

To provide greater transparency to candidates, we share base pay ranges for all US-based job postings regardless of state. We set standard base pay ranges for all roles based on function, level, and country location, benchmarked against similar-stage growth companies. Final offer amounts are determined by multiple factors, including candidate location, skills, depth of work experience, and relevant licenses/credentials, and may vary from the amounts listed below. The salary or OTE range for this position is $233,000 - $274,000. This role may also be eligible for commissions/bonus, equity, medical benefits, 401(k) plan, and other company perk programs.

At Vanta, we are committed to hiring diverse talent of different backgrounds and as such, it is important to us to provide an inclusive work environment for all. We do not discriminate on the basis of race, gender identity, age, religion, sexual orientation, veteran or disability status, or any other protected class. As an equal opportunity employer, we encourage and welcome people of all backgrounds to apply.

About Vanta

We started in 2018, in the wake of several high-profile data breaches. Online security was only becoming more important, but we knew firsthand how hard it could be for fast-growing companies to invest the time and manpower it takes to build a solid security foundation. Vanta was inspired by a vision to restore trust in internet businesses by enabling companies to improve and prove their security.From our early days automating security monitoring for compliance standards like SOC 2, HIPAA and ISO 27001 to creating the world's leading Trust Management Platform, our vision remains unchanged. 

Now more than ever, making security continuous—not just a point-in-time check— is essential. Thousands of companies rely on Vanta to build, maintain and demonstrate their trust— all in a way that's real-time and transparent.

#LI-remote

Apply