Logo
Workato Inc

Senior Director, Product Security Mountain View, California

Workato Inc, Mountain View, California, us, 94039


Workato is the only integration and automation platform that is as simple as it is powerful — and because it’s built to power the largest enterprises, it is quite powerful.Simultaneously, it’s a low-code/no-code platform. This empowers any user (dev/non-dev) to painlessly automate workflows across any apps and databases.We’re proud to be named a leader by both Forrester and Gartner and trusted by 7,000+ of the world's top brands such as Box, Grab, Slack, and more. But what is most exciting is that this is only the beginning.Ultimately, Workato believes in fostering a

flexible, trust-oriented culture that empowers everyone to take full ownership of their roles . We are driven by

innovation

and looking for

team players

who want to actively build our company.If this sounds right up your alley, please submit an application. We look forward to getting to know you!Responsibilities

Workato is looking for an exceptional security leader to establish and lead a global security team responsible for Workato’s product and infrastructure security.The Sr. Director of Product Security is a hands-on leader responsible for leading the product security efforts across our entire product line. This role requires a unique blend of real-world experience and theoretical knowledge in various aspects of software security, including but not limited to application security, cloud security, secure coding practices, and security architecture. The ideal candidate will have a proven track record of hands-on security work and the ability to lead a team of security professionals.In this role, you will also be responsible for:Leading the company's development and implementation of a comprehensive product security strategy.Managing and mentoring a team of security engineers and analysts, providing guidance and direction for their professional growth.Identifying, developing, implementing, and maintaining security programs and processes across product development and production environments.Defining strategic direction, setting objectives, and structuring and resourcing the organization to improve the team's impact.Overseeing critical cybersecurity areas, including incident response, disaster recovery, awareness, monitoring, remediation, information governance, and digital security.Leading all product security operations that protect against immediate threats and respond when something goes wrong.Growing the product security programs and capabilities to an industry-leading position.Building strong relationships within the product, engineering, and operations teams to implement appropriate security controls.Communicating effectively with stakeholders at all levels about the security posture of products.Developing and overseeing the development and enforcement of security policies and procedures based on industry-standard best practices.Partnering closely with executive leadership to ensure that all applications and platforms are developed with security in mind.Utilizing business-relevant metrics to measure the efficiency and effectiveness of the program.Working closely with internal stakeholders to keep abreast of planned changes to technologies.Supporting continued compliance with SOC2, HIPAA, and other standards.Leading incident response activities and post-mortem analysis for any security breaches or incidents.Conducting hands-on security assessments, code reviews, and penetration testing as needed.Leveraging Workato as an automation solution for SOAR, GRC, and other security-related use cases.Requirements

Qualifications / Experience / Technical Skills

Minimum of 7 years of experience in product security, application security, or a related field.Hands-on experience designing and deploying security controls across all security domains.Deep understanding of security principles, techniques, and technologies.Familiarity with compliance frameworks and standards.Practical knowledge of security technologies.Ability to provide strategic product security mentorship based on experience performing threat modeling and design reviews.Bachelor's or Master's degree in Computer Science, Information Security, or a related field.Relevant security certifications (e.g., CISSP, OSCP, CEH) are a plus.Soft Skills / Personal Characteristics

Outstanding interpersonal and communication skills; ability to communicate information successfully.Excellent people leadership skills.For California applicants, the pay for this role begins at $215,000 plus benefits, perks, and equity.

#J-18808-Ljbffr