Rubrik-posted 3 months ago
$242,500 - $339,700/Yr
Full-time • Director
Palo Alto, CA
1,001-5,000 employees
Professional, Scientific, and Technical Services

Rubrik is seeking a Director of Product Security. In this leadership role, you will be expected to deliver the strategy and execution of services to ensure Rubrik's products and services are designed and implemented to meet or exceed our security standards. You will partner closely with the Product and Engineering organizations to deliver security outcomes that not just secure our products, but improve them for our customers. The Director will lead an existing team of Product Security Engineers; evaluate and mature existing processes; grow and develop the team in an ever changing environment, and demonstrate successful execution of their strategy.

  • Define the Strategy and Roadmap for the Product Security organization, optimizing for maximum value of engagement and partnership with stakeholders.
  • Lead, manage, and develop an international team of Security Engineers to deliver services and solutions to our internal customers.
  • Support the definition, upkeep, and adherence to Technical Security Standards.
  • In partnership with business stakeholders, define, mature, and implement operational processes.
  • Work cross functionally within InfoSec teams to deliver consistent business engagement and drive program outcomes.
  • Support AI programs and business drivers; review new AI tooling/services requests, define requirements for AI usage, drive adoption of secure standards for AI infrastructure and services.
  • Coordinate Penetration Testing requirements with respective teams in Engineering and Information Security.
  • Support the analysis and response to Security Researcher findings.
  • Define the strategy and implementation of AI capabilities to grow the Product Security team's ability to scale and cover more security use cases.
  • Analyze and harden existing applications, infrastructure, automation, and deployment processes.
  • Bachelor's degree required; BS or MS in Computer Science, Information Technology, or a related field
  • 10+ years experience in Product Security, with experience across SDLC activities such as threat modeling, secure code review, vulnerability management, and penetration testing
  • 7+ years direct people management experience
  • Knowledge of regulatory guidelines and standards such as SOC2, ISO 27001, FedRAMP
  • Broad knowledge of web, application, and cloud attack vectors and exploits
  • Comprehension in multiple programming languages (Python, Go, Scala, C/C++, Javascript/Typescript)
  • Deep security subject matter expertise in at least one major public cloud provider (AWS, GCP, Azure)
  • Experience with deploying and securing SaaS applications and cloud environments at scale
  • Working experience with CI/CD pipeline, containerization (Kubernetes, Docker, etc) and MicroServices
  • Understanding of product security maturity model frameworks and how to apply them
  • Team player, ability to establish priorities, deal with conflicts, work independently, proceed with objectives and can-do attitude
  • A self-starter with excellent critical thinking and problem solving skills
  • Strong written and verbal communication skills
  • Bonus potential
  • Equity
  • Comprehensive benefits package
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service