Search jobs > Washington, DC > Vulnerability management

Senior Manager, Threat and Vulnerability Management

CIRCLE
Washington D.C.
$205K-$265K a year
Full-time

Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data globally, nearly instantly and less expensively than legacy settlement systems.

This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that can help raise global economic prosperity and enhance inclusion.

Our infrastructure including USDC, a blockchain-based dollar helps businesses, institutions and developers harness these breakthroughs and capitalize on this major turning point in the evolution of money and technology.

What you’ll be part of :

Circle is committed to visibility and stability in everything we do. As we grow as an organization, we're expanding into some of the world's strongest jurisdictions.

Speed and efficiency are motivators for our success and our employees live by our company values : Multistakeholder, Mindfulness, Driven by Excellence and High Integrity.

Circlers are consistently evolving in a remote world where strength in numbers fuels team success. We have built a flexible and diverse work environment where new ideas are encouraged and everyone is a stakeholder.

What you’ll be responsible for :

Circle is looking for a passionate Security Leader with an expertise in Threat and Vulnerability Management, deep understanding of different Cloud based Infrastructure and a Mac based fleet of devices.

You’ll be part of the Security Engineering team and closely partner with the Engineering, Infrastructure, and IT teams responsible for supporting our cloud operations, software development, fleet of devices and endpoints.

What you'll work on :

  • Execute and enhance Circle’s Threat and Vulnerability Management strategy, implementation, and operationalization
  • Actively partner with our Engineering, Infrastructure, and IT teams on the secure development of software, identifying and triaging vulnerabilities, providing remediation guidance, and maintaining SLAs
  • Integrate into our current Threat and Vulnerability Management program and perform comprehensive risk assessments
  • Recommend and validate Security controls and improvements across our infrastructure and enterprise stack
  • Own and build relationships with key stakeholders such as cross-functional leaders and internal auditors
  • Produce data-based reports on technology risk for senior management
  • Drive continuous improvement in the tech stack

You will aspire to our four core values :

  • Multistakeholder - you have dedication and commitment to our customers, shareholders, employees and families and local communities.
  • Mindful - you seek to be respectful, an active listener and to pay attention to detail.
  • Driven by Excellence - you are driven by our mission and our passion for customer success which means you relentlessly pursue excellence, that you do not tolerate mediocrity and you work intensely to achieve your goals.
  • High Integrity - you seek open and honest communication, and you hold yourself to very high moral and ethical standards.

You reject manipulation, dishonesty and intolerance.

What you’ll bring to Circle :

  • Creative and flexible solutioning as you partner with engineering teams
  • Expertise with Cloud vulnerability scanning solutions like Wiz, Prisma Cloud, Qualys, or Amazon Inspector is required.
  • Hands-on technical and coding experience with developing, deploying, and integrating vulnerability scanning solutions with technologies such as Terraform, Github, Jira, Python and others, in context of a mid to large Enterprise
  • Enterprise program management and reporting with experience setting OKRs and creating KRIs
  • Expertise with Cloud Infrastructure in AWS is required, GCP and / or Azure is preferred
  • Extensive knowledge of containerization, orchestration and cloud scale solutions
  • Expertise with CICD within the SDLC process
  • Expertise with Slack, Apple MacOS and GSuite is required.
  • Familiarity with CVSS, EPSS, threat intelligence, and performing risk analysis
  • Enthusiasm for automation, scalable and reproducible security practices
  • Self-motivated and creative problem-solver able to work independently
  • Proficiency in managing multiple competing priorities and use good judgment to establish order or priorities on the fly for themselves and their team.
  • Ability to influence and expediently resolve issues and achieve organizational objectives
  • The ability to design and operate controls that are easy to test and audit
  • Experience working in financial services or financial technology desired
  • Advanced degree in computer science, or related fields strongly preferred.
  • Strong ability to work collaboratively across teams during high-stress situations.
  • An understanding of standards such as ISO 27001 / 27002 and the NIST Cybersecurity Framework desirable
  • 8+ years of total experience in cybersecurity with at least 4+ years managing technical teams
  • Certified Cloud Security Professional (CCSP) and familiarity with blockchain / web3 development is preferred.

Additional Information :

This position is eligible for day-one PERM sponsorship for qualified candidates.

Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.

Starting pay is determined by various factors, including but not limited to : relevant experience, skill set, qualifications, and other business and organizational needs.

Please note that compensation ranges may differ for candidates in other locations.

Base Pay Range : $205,000 - $265,000

Annual Bonus Target :

Also Included : Equity & Benefits (including medical, dental, vision and 401(k)). Circle has a discretionary vacation policy.

We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the

We are an equal opportunity employer and value diversity at Circle. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.

Additionally, Circle participates in the in certain locations, as required by law.

LI-Remote

7 days ago
Related jobs
Promoted
EAB
Washington, District of Columbia

From kindergarten to college to career, EAB partners with leaders and practitioners to accelerate progress and drive results across enrollment, student success, institutional strategy, data analytics, and advancement. We work with each partner differently, tailoring our portfolio of research, techno...

Promoted
Stout
Washington, District of Columbia

We believe in timely and proactive performance excellence, ongoing 360 feedback, clear performance expectations at each level, and quarterly check-ins with your manager ensure you are supported and growing your career. Overall DCI Senior Manager Knowledge Skills and Abilities. We are committed to re...

Promoted
RSM US
Washington, District of Columbia

In addition to strong tax technical capabilities, the candidate should be prepared to describe training and development skills, project management skills, and collaboration skills across geographies and experience levels. Team members share their analysis of potential implications of new tax laws, T...

Promoted
PWC
Washington, District of Columbia

A career in our Service Management practice, within Cloud Computing and Networking services, will provide you with the opportunity to focus on the joint business relationship between PwC and Google, HP, Microsoft, Oracle, SAP, and other cloud based platforms to bring new and innovative services to s...

Promoted
Crowell & Moring
Washington, District of Columbia

The Senior Business Development Manager (BD) works with and supports the firm's Antitrust and Competition and Energy and Environmental practice groups, along with cross-practice, industry-focused working groups and client service teams as assigned. This position will also work collaboratively with o...

Promoted
RPMGlobal
Washington, District of Columbia

Develop end-user and help desk guidance to support every project, and prepare tailored messaging (for both agency-wide distribution and targeted user bases) to announce and support upcoming changes and maintenance windows. The Project Manager will coordinate with team members to deliver consistently...

RSM US LLP
Washington, District of Columbia

In addition to strong tax technical capabilities, the candidate should be prepared to describe training and development skills, project management skills, and collaboration skills across geographies and experience levels. Team members share their analysis of potential implications of new tax laws, T...

Gibson, Dunn & Crutcher LLP
Washington, District of Columbia

The Senior Director, Information Security Threat Hunting, Detection & Incident Response advises the Information Security Team on the tactics, techniques and procedures of current threat actors, emerging threats, relevant and timely IOCs and all aspects of threat hunting, detection and analysis. Los ...

American Society of Association Executives (ASAE)
Washington, District of Columbia

The Senior Manager will work with the Senior Vice President of Public Policy and the Director of Public Policy to develop multi-modal fundraising campaigns, expand ASAE’s fundraising network and meet fundraising targets, oversee internal and external PAC- and advocacy-related events and help develop...

Humana
Washington, District of Columbia
Remote

Among our benefits, Humana provides medical, dental and vision benefits, 401(k) retirement savings plan, time off (including paid time off, company and personal holidays, volunteer time off, paid parental and caregiver leave), short-term and long-term disability, life insurance and many other opport...