Director of Security Operations

Posted Jan 31

A Little About Us

Innovative, collaborative minds wanted. The world loves Postgres. We envision a world where organizations thrive by harnessing the full power of Postgres, the world’s fastest growing and most loved and used open source database. Our mission is to enable data teams everywhere to harness the full power of Postgres, whether on premises or in the cloud, with high availability, reliability, scalability, and security.

We’re #1 in Postgres. We aspire to become #1 in Postgres AI. We’ve been major contributors to Postgres since the beginning and we are proud to call thousands of boundary-pushing customers our partners. Proud though we are, we are not resting on our laurels. There’s plenty of work to do. The good news is that everything we do will impact Postgres, which is to say that it will impact the world. No pressure.

EDB empowers organizations to take control of their data. As one of the leading contributors to the vibrant and fast-growing Postgres community, EDB is committed to driving innovation in AI, data and enterprise database technology. Our work is fueled by creative, dedicated people who are committed to help our customers and the community take Postgres everywhere. Join us!

Job Summary

As Director of Security Operations at EDB you report directly to the CISO and are a trusted member of the staff. You lead cyber threat detection and response for the company to help minimize the impact of adverse events. You understand and implement preventative and detective systems, scale through automation, and support security compliance efforts.

The ideal candidate must be comfortable working in a global environment that supports flexible work schedules with the usual availability and on-call requirements. Whether you are looking to expand autonomy in your role, scale a security function, or just needing a change of pace this role is for you!

Candidate's please note that this role is 100% remote. 

What your impact will be

  • Own the execution and continuous improvement of Incident Response
  • Autonomously lead incident response, after-action planning and mitigations
  • Drive forensic analysis and reporting in support of investigations
  • Build effective detection engineering practices including log management
  • Develop threat hunting processes in support of the function
  • Detect non-conformance to compliance standards in support of program goals
  • Serve as trusted advisor to legal in incident and investigative matters

What you will bring

  • 5+ years of management experience
  • 5+ years of hands on security monitoring and incident response
  • Ability to demonstrate strategic thinking beyond the specific responsibilities of the role
  • Effective communication skills with the ability to translate technical concerns into business risks impacts

What will give you an edge

  • Drive analyst automation and incident response playbooks
  • Comfortable scripting and developing automation using python, golang, etc.
  • Malware analysis and reverse engineering

#LI-Remote

EDB is committed to supporting our employees' overall well being by offering a range of benefits and resources to promote a healthy work-life balance and wellness. We provide access to Modern Health to aid employees in health and wellness tips and practices, as well as Wellness Fridays extending to June 2024! Check out our career site for more information on perks and benefits and reach out to our Talent Acquisition team for region specific benefits.

We know it takes a unique mix of people and skills to help us in our mission to supercharge Postgres, and we understand that not everyone will check every box. We’d love to hear from you and we want you to apply!

EDB is proud to be an equal opportunity workplace. We celebrate diversity and are committed to creating an inclusive environment for all employees. EDB was built on a commitment to trust and respect each other and to embrace an array of people and ideas. These values remain at the center of our culture and are key to our company’s integrity. 

EDB does not seek or accept unsolicited resumes or CVs from recruitment agencies. EDB and its affiliates are not responsible for, and will not pay, any fees, commissions, or any other similar payment related to unsolicited resumes or CVs except as required in a written signed agreement between EDB and the recruitment agency or party requesting payment of a fee.

#LI-Remote #BI-Remote