hero

Portfolio Jobs

Looking for your next role? Take a look at these exciting jobs at Sapphire Ventures’ portfolio companies. Our Talent team is passionate about connecting you to your dream job!

Senior Manager Security

6sense

6sense

India · Remote
Posted on Wednesday, May 3, 2023

Our Mission:

6sense is on a mission to revolutionize how B2B organizations create revenue by predicting customers most likely to buy and recommending the best course of action to engage anonymous buying teams. 6sense Revenue AI is the only sales and marketing platform to unlock the ability to create, manage and convert high-quality pipeline to revenue.

Our People:

People are the heart and soul of 6sense. We serve with passion and purpose. We live by our Being 6sense values of Accountability, Growth Mindset, Integrity, Fun and One Team. Every 6sensor plays a part in defining the future of our industry-leading technology. 6sense is a place where difference-makers roll up their sleeves, take risks, act with integrity, and measure success by the value we create for our customers.

We want 6sense to be the best chapter of your career.

Purpose of the Job

As members of 6sense’s Security department, the Security Operations and Threat Management team protects 6sense through prevention, detection, investigation and response to business impacting security threats. The manager of this team is responsible for oversight of daily operations, successful execution of team initiatives, and people management. This is a ‘working’ manager role where you will be hands-on keyboard as we continue to build out the Security Operations & Threat Management practices and tools at 6sense.

Responsibilities & Accountabilities

  • Hire and mentor a best-in-class team of Security Engineers
  • Build strong, collaborative partnerships with Legal, Communications, Development, Infrastructure and Product teams
  • Manage a robust Security Operations program, to include: centralized incident management, continuous and proactive monitoring and preventative maintenance
  • Manage a robust Threat Management program, to include: hunts for vulnerabilities, real-world attack emulation and threat intelligence/advisory
  • Oversee deployment and promote continuous improvement of Security Operations & Threat Management processes, technologies, automations and integrations
  • Research emerging threats, publicly disclosed vulnerabilities or attack vectors and proactively push mitigating controls to products and services
  • Maintain proficient knowledge of 6sense’s controls, product/product roadmap, and production architecture
  • Prepare and deliver meaningful metrics representative of the Security Operations and Threat Management programs
  • Design and execute quarterly (O)KRs

Performance Measurement

  • Holds weekly 1:1s with all members of team and Manager
  • Implements security controls considering the latest security threats, trends, and best practices to ensure that 6sense's security posture remains effective and efficient
  • Properly handles security events within committed timeframes and following communication standards
  • Enhances and grows skillset of direct reports
  • Maintains up to date collateral, metrics and processes

Educational and Experience Requirements

  • 12+ years of experience in information security, with a focus on SIEM, threat hunting, incident management, and vulnerability management
  • 3+ years of experience managing a Security Operations or similar team
  • Experience with security tools (e.g., Vulnerability Scanners, SIEM, SOAR)
  • Strong knowledge of industry frameworks, regulations and standards, such as: MITRE ATT&CK, STRIDE, , ISO 27001, SOC 2, GDPR, PCI, SOX, etc.

Preferred Qualifications

  • Bachelor's degree in a related field
  • Relevant industry certifications, such as CISSP, CISM, or GIAC, are highly desirable

Competencies and Behaviors

  • Exceptional communication skills, including verbal, written, and presentation skills, and ability to appropriately address audience in communications
  • Works independently and manage multiple projects simultaneously
  • Influences and collaborates with cross-functional teams
  • Translates technical requirement into actionable and timebound requests
  • Drives projects and tasks to completion by following up on questions, deadlines, and requests for input
  • Maintains accuracy of information
  • Rapid and effective prioritization and escalation

Our Benefits:

Full-time employees can take advantage of health coverage, paid parental leave, generous paid time-off and holidays, quarterly self-care days off, and stock options. We’ll make sure you have the equipment and support you need to work and connect with your teams, at home or in one of our offices.

We have a growth mindset culture that is represented in all that we do, from onboarding through to numerous learning and development initiatives including access to our LinkedIn Learning platform. Employee well-being is also top of mind for us. We host quarterly wellness education sessions, and everyone has access to meQuilibrium – a platform to encourage self care and personal growth. From wellness days to ERG-hosted events, we celebrate and energize all 6sense employees and their backgrounds.

Equal Opportunity Employer: