Director of Cybersecurity and Compliance

4 days ago


Santa Clara, California, United States Forward Networks Full time
About the Role

Forward Networks is seeking a seasoned security professional to lead our cybersecurity and compliance efforts. As the Director of Cybersecurity and Compliance, you will be responsible for driving our security strategy, implementing best practices, and ensuring compliance with industry standards.

Key Responsibilities
  • Security Strategy and Implementation: Develop and execute a comprehensive security strategy that covers all aspects of our network, including endpoints, servers, software, networks, and cloud systems.
  • Compliance and Risk Management: Ensure compliance with industry standards, such as SOC2 and ISO 27001, and manage risk by identifying and mitigating potential threats.
  • Team Leadership: Lead a team of security professionals, providing guidance, mentorship, and support to ensure the success of our security program.
  • Incident Response and Management: Develop and implement incident response plans, and manage security incidents to minimize impact and ensure business continuity.
  • Security Awareness and Training: Develop and deliver security awareness training programs to educate employees on security best practices and promote a culture of security within the organization.
  • Vendor Management and Contract Review: Manage relationships with security vendors, and review contracts to ensure they meet our security requirements.
Requirements
  • Minimum 5 years of experience in the general security space, with a minimum of 3 years of experience in InfoSec leadership.
  • College degree in a related field, such as computer science or information assurance.
  • Meaningful experience with on-premise systems, including authentication, authorization, VPNs, encryption, certificates, and related best practices.
  • Experience with network connectivity concepts, including IP address allocation, tunneling, L2/L3, firewalls, IDS, and related technologies.
  • Experience with cloud security, including AWS and general cloud constructs.
  • Experience with vulnerability and security posture management, including vulnerability scanning and remediation.
  • Experience with incident management, including incident response and management.
  • Team leadership and managerial experience, including experience with team management, budgeting, and planning.
Preferred Qualifications
  • Security certifications, such as Security+, CISSP, CEH, SANS, etc.
  • Experience with security-oriented systems, including SSO/identity systems, endpoint system management software, credential management systems, log analysis systems, vulnerability-scanning software, incident management software, remote access systems, and cloud security posture management systems.
  • Experience with Federal security and compliance needs, including experience with VSQs, audit requests, and related compliance requirements.
What We Offer

Forward Networks offers a competitive salary range of $240,000 to $280,000, depending on skills, qualifications, experience, and location. We also offer a comprehensive benefits package, including health insurance, retirement savings, and paid time off.



  • Santa Clara, California, United States Maxonic Full time

    Maxonic is committed to fostering strong, long-lasting partnerships with our clients. To support their requirements, we are seeking a qualified candidate for the following position:Job Title: Cybersecurity Compliance SpecialistContract Duration: 12 monthsAs a Cybersecurity Compliance Specialist, you will be instrumental in ensuring that our organization...


  • Santa Clara, California, United States Cloud Software Group Full time

    About the Role:We are seeking a seasoned Cybersecurity Director to join our team at Cloud Software Group. As a key member of our security function, you will play a critical role in ensuring the security and integrity of our enterprise and client data.Key Responsibilities:Develop and implement a robust incident response plan, including detection, containment,...


  • Santa Clara, California, United States AESC Group Full time

    AESC Group is seeking to enhance its team with a Cybersecurity Incident Response Specialist. This role is essential in ensuring the protection of our digital assets through vigilant monitoring and prompt response to cybersecurity threats and incidents.Position Type: Full-TimeWork Arrangement: Hybrid/On-siteAbout AESC GroupAESC Group is a pioneering global...

  • Sales Director

    7 days ago


    Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionOverviewPalo Alto Networks is seeking a highly motivated and experienced District Sales Manager to join our team. As a key member of our sales leadership team, you will be responsible for building and driving regional major account sales teams to exceed company objectives.Key ResponsibilitiesBuild and Develop a High-Performing Sales TeamOwn...


  • Santa Clara, California, United States Talent Full time

    Job Summary: We are seeking a highly experienced and skilled Principal Security Engineer to join our team at Talent. As a key member of our security team, you will be responsible for taking ownership of our security posture and ensuring the confidentiality, integrity, and availability of our data.Key Responsibilities:Security Leadership: Develop and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Engineer to join our team. As a key member of our Information Security team, you will be responsible for designing, implementing, and maintaining our log management and SIEM solutions.Key ResponsibilitiesLog ManagementDesign and implement log collection and storage solutions across...


  • Santa Ana, California, United States First American Financial Corp. Full time

    About the RoleWe are seeking a seasoned Cybersecurity Architect to lead our security architecture efforts and drive the development of a robust security framework for First American Financial Corp. As a key member of our security team, you will be responsible for designing and implementing comprehensive security strategies to safeguard our information and...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    About the RolePalo Alto Networks, Inc. is a leading cybersecurity company that protects the digital way of life. We are seeking a visionary leader to join our team as a Senior Director, IT New Product Introduction.Key ResponsibilitiesLead a team of product and program managers, fostering a high-performance culture and motivating, challenging, and supporting...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a visionary Senior Director to lead our IT New Product Introduction (NPI) team, with accountability for the IT systems and processes integral to the NPI lifecycle. This individual will lead a team of NPI product managers and Business System Analysts, collaborating closely with Product Line Leaders to drive the successful intake,...


  • Santa Clara, California, United States Tech Mahindra Full time

    Position: IT Security GRC ConsultantLocation: Santa Clara, Bay area, California. Hybrid work model with 1-2 days in the office.Employment Type: Fulltime / Contract - Flexible options available.The organization is seeking a skilled Security Analyst to join the Governance, Risk Management, and Compliance (GRC) team. The role involves collaborating with team...


  • Santa Clara, California, United States NVIDIA Full time

    About NVIDIANVIDIA is a leader in high-performance computing, making possible the realistic simulation of human imagination in video games and films, and the remarkable simulation of human intelligence in deep learning, autonomous vehicles, and robotics.Key ResponsibilitiesDevelop and implement compliance programs for AI, data governance, and privacy.Consult...


  • Santa Rosa, California, United States Vaco Full time

    Cybersecurity Specialist OpportunityPosition Overview: Vaco is seeking a skilled Cybersecurity Specialist to enhance our client's information security framework. The ideal candidate will be instrumental in fortifying the organization's defenses, working closely with various teams and external stakeholders to protect critical information systems.Core...


  • Santa Maria, California, United States ENSCO Full time

    Internal Position Title:Senior Cybersecurity Solutions EngineerJob Overview:ENSCO Inc. is in search of a seasoned Information Systems Security Engineer (ISSE) to enhance the security posture of the Western Range (WR) Launch and Test Range Systems (LTRS). This pivotal role supports operations at Vandenberg Space Force Base (VSFB), contributing to the nation's...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewCompany OverviewPalo Alto Networks is dedicated to its mission of being the preferred cybersecurity partner, safeguarding our digital existence.Vision StatementWe envision a world where each day is increasingly secure and safe. Our foundation is built on challenging norms and innovating processes, and we seek individuals who are passionate about...


  • Santa Clara, California, United States Marvell Semiconductor, Inc. Full time

    About Marvell Semiconductor, Inc.Marvell Semiconductor, Inc. is a leading provider of semiconductor solutions for the data infrastructure that connects our world. Across enterprise, cloud, and AI, automotive, and carrier architectures, our innovative technology is enabling new possibilities.At Marvell Semiconductor, Inc., you can affect the arc of individual...


  • Santa Rosa, California, United States Virtual Full time

    Cybersecurity SpecialistCompensation: $80,000-$117,300***Determining compensation for this role (and others) at Virtual depends upon a wide array of factors including but not limited to the individual's skill sets, experience and training, licensure and certifications, office location and other geographic considerations, as well as other business and...


  • Santa Monica, California, United States Vanguard-IP Full time

    POSITION OVERVIEWThe Privacy and Cybersecurity Associate will play a crucial role in navigating the complex landscape of privacy regulations and cybersecurity compliance. This position demands a candidate with substantial expertise in formulating privacy and security policies, reviewing contracts and Data Processing Agreements (DPAs), and performing...


  • Santa Monica, California, United States Vanguard-IP Full time

    About the Role:Vanguard-IP is seeking a highly skilled Privacy and Cybersecurity Associate to join our team. As a key member of our organization, you will be responsible for drafting and implementing privacy and security policies, conducting compliance assessments, and providing expert advice to clients.Key Responsibilities:Drafting and implementing privacy...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewCompany OverviewPalo Alto Networks is dedicated to our mission of being the cybersecurity partner of choice, safeguarding our digital existence.Vision StatementWe envision a future where each day is more secure than the last. Our foundation is built on challenging norms and fostering innovation in cybersecurity.Work PhilosophyWe prioritize...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that provides innovative solutions to protect our digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking an experienced finance leader to join our team as a Senior...