Epicareer Might not Working Properly
Learn More

Product Manager for Security

Salary undisclosed

Apply on


Original
Simplified
Please Note:

1. If you are a first time user, please create your candidate login account before you apply for a job. (Click Sign In > Create Account)

2. If you already have a Candidate Account, please Sign-In before you apply.

Job Description:

You are the perfect candidate for this position if you want to take part in securing the world s most critical business processes.

Broadcom s Mainframe Software Division is the leading ISV in the mainframe market. We pride ourselves in driving deep relationships with our customers. As part of our team, you will play a key role in defining and bringing market-leading security products to market.

ABOUT THE ROLE

The Product Management and Strategy team is looking for an Product Manager who can collaborate with diverse teams and is passionate about ensuring customers are successful with their mainframe software. A successful candidate will have a customer-first approach, will be highly analytical, engaging, business savvy, and demonstrate the ability to create compelling products. The ideal candidate will be able to understand customer and business needs and create a vision / strategy for solving market challenges aligned to customer strategic efforts while driving the Broadcom business forward.

The Product Manager interacts directly with external and internal stakeholders. External communications are commonplace with customers, analysts, and media engagements to understand market challenges, articulate points of views, validate solutions, and drive awareness. Internally the Product Manager integrates work product with sales, technical consultants, business specialists, education, service consultants, offering managers, peer product managers and product owners to deliver sales and field enablement, security market content, customer input, and drive a solution focus in functional assets.

Individual and team work is also required for scheduling and planning projects, estimating cost and leading projects to completion. The role will identify, evaluate, and recommend marketing opportunities consistent with product line objectives; provides pre- and post-sale marketing support to distributors, OEMs and resellers; and supports public relations through researching, writing and editing press releases.

JOB RESPONSIBILITIES

The major responsibility of the Product Manger role is to define and execute security strategy for a product or set of products. Additional responsibilities include:
  • Leader of Security
  • Effectively communicate to sales leaders, customer facing team members
  • Assess the market and identify the best routes to market
  • Accountable for full lifecycle of security product(s) assigned to
  • Focused on driving value for customers while meeting profitability goals for the security products(s) assigned to
  • Create, communicate and execute a compelling strategic message
  • Establish outcome focused value proposition
  • Networked within the industry and acknowledged expert by peers
  • Meet with analysts to communicate our strategy and solicit guidance
  • Lead at trade show activities including expo floor and speaking during sessions
  • Work with 3rd parties and identify integration opportunities and perform validation with customers on the same
  • Ability to set a vision, define go-to-market strategy, and drive alignment across multiple teams
  • Work with partners to achieve higher adoption and increased value for the customers Act as a team player and leader


JOB QUALIFICATIONS

Required
  • 3-5 years or more of product management experience
  • 12 years or more of IT experience
  • Bachelor s degree in a technical field or equivalent work experience
  • Excellent written and verbal communication skills


Beneficial

  • Demonstrable market knowledge of mainframe, worldwide regulations, risk frameworks, and mainframe security principles
  • Known and trusted member of the mainframe community
  • Sales experience Pragmatic Institute certifications
  • Hands on experience with Broadcom mainframe security solutions
  • Management experience


Additional Job Description:

Compensation and Benefits

The annual base salary range for this position is $118,000 - $189,000

This position is also eligible for a discretionary annual bonus in accordance with relevant plan documents, and equity in accordance with equity plan documents and equity award agreements.

Broadcom offers a competitive and comprehensive benefits package: Medical, dental and vision plans, 401(K) participation including company matching, Employee Stock Purchase Program (ESPP), Employee Assistance Program (EAP), company paid holidays, paid sick leave and vacation time. The company follows all applicable laws for Paid Family Leave and other leaves of absence.

Broadcom is proud to be an equal opportunity employer. We will consider qualified applicants without regard to race, color, creed, religion, sex, sexual orientation, gender identity, national origin, citizenship, disability status, medical condition, pregnancy, protected veteran status or any other characteristic protected by federal, state, or local law. We will also consider qualified applicants with arrest and conviction records consistent with local law.

If you are located outside USA, please be sure to fill out a home address as this will be used for future correspondence.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job