Epicareer Might not Working Properly
Learn More

Sr. Manager Cyber Security - Attack Surface Management

Salary undisclosed

Apply on


Original
Simplified
We Are:

At Synopsys, we drive the innovations that shape the way we live and connect. Our technology is central to the Era of Pervasive Intelligence, from self-driving cars to learning machines. We lead in chip design, verification, and IP integration, empowering the creation of high-performance silicon chips and software content. Join us to transform the future through continuous technological innovation.
You Are:

You are an experienced and strategic leader with a deep understanding of cybersecurity principles, particularly in vulnerability management, penetration testing, and red teaming. Your ability to identify and mitigate potential security threats across systems, applications, and networks is unparalleled. You bring a strong background in application and network security, and your knowledge of CVE scoring and OWASP methodologies allows you to effectively prioritize vulnerabilities. Your leadership skills enable you to mentor and grow your team, while your communication skills ensure that complex technical concepts are clearly conveyed to senior leadership and cross-functional teams. You stay informed on the latest security threats and trends, applying this knowledge to continuously improve security practices.
What You'll Be Doing:
  • Leading and growing the Attack Surface Management team, providing strategic direction and mentorship to team members.
  • Developing and implementing comprehensive vulnerability management, penetration testing, and red teaming strategies.
  • Overseeing the development of attack surface management practices and expanding scanning coverage to identify vulnerabilities across the organization's systems.
  • Driving the program by setting goals, reporting progress to leadership, and aligning security initiatives with business objectives.
  • Designing, executing, and improving vulnerability management processes, ensuring timely identification, assessment, and remediation of security vulnerabilities.
  • Leading penetration testing activities, both internally and through third-party engagements, to assess and improve the security of applications, networks, and systems.
  • Leveraging your strong background in application security and network security to identify and remediate potential security risks across different platforms.
  • Ensuring the team understands and addresses security vulnerabilities in both product development and infrastructure systems.
  • Staying informed on the latest security threats and trends, and applying this knowledge to improve security practices.
  • Demonstrating a solid understanding of CVE scoring and OWASP methodologies for assessing and prioritizing vulnerabilities.
  • Providing risk-based analysis and recommendations to inform remediation efforts and security control implementations.
The Impact You Will Have:
  • Enhancing Synopsys' security posture through strategic leadership and continuous improvement of vulnerability management and penetration testing practices.
  • Identifying and mitigating potential security threats across systems, applications, and networks.
  • Ensuring timely identification, assessment, and remediation of security vulnerabilities.
  • Driving the implementation of effective security controls and risk mitigation strategies.
  • Providing senior leadership with critical insights and recommendations to advance the company's security strategy.
  • Ensuring cross-functional alignment of cybersecurity initiatives with overall business objectives.
What You'll Need:
  • 7+ years of experience in cybersecurity, with at least 3+ years of leadership experience in vulnerability management, penetration testing, and/or red teaming.
  • In-depth knowledge of vulnerability management and penetration testing tools and practices.
  • Strong understanding of application and network security principles and best practices.
  • Experience with CVE scoring, OWASP, and understanding product/system vulnerabilities.
  • Proven ability to communicate complex technical concepts to a broad audience, including senior leadership.
  • Thorough understanding of common mitigating controls.
  • Excellent understanding of common vulnerability management and penetration testing tools (e.g., Nessus, Qualys, Burp Suite, Nmap, etc.).
  • Ability to build and lead a team, set goals, and drive a security program to achieve measurable results.
  • Relevant certifications (e.g., CISSP, OSCP, OSCE, CEH) are a plus.
Who You Are:
  • Strategic thinker with a deep understanding of cybersecurity principles.
  • Effective leader with the ability to mentor and grow a team.
  • Excellent communicator, capable of conveying complex technical concepts to various stakeholders.
  • Proactive and innovative, always seeking ways to improve processes and strategies.
  • Collaborative and able to work seamlessly with cross-functional teams.
The Team You'll Be A Part Of:

As the Senior Manager for our Attack Surface Management team, you will lead a dedicated group of cybersecurity professionals focused on vulnerability management, penetration testing, and red teaming. Our team is committed to enhancing Synopsys' security posture through innovative strategies and continuous improvement. We work collaboratively with various departments to align our cybersecurity initiatives with the company's overall business objectives.
The base salary range across the U.S. for this role is between $180,000.00 - $270,000.00. In addition, this role may be eligible for an annual bonus, equity, and other discretionary bonuses. Synopsys offers comprehensive health, wellness, and financial benefits as part of a of a competitive total rewards package. The actual compensation offered will be based on a number of job-related factors, including location, skills, experience, and education. Your recruiter can share more specific details on the total rewards package upon request.

#LI-DNI
The Salary Range for this position is $180000-$270000
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job