hero


Work for one of our portfolio companies

Offensive Security Services Manager

Inspectiv

Inspectiv

United States
Posted on Nov 14, 2023

About Inspectiv

At Inspectiv, we are dedicated to revolutionizing the landscape of vulnerability management with a unified platform for Bug Bounty as a Service and Pentesting as a Service. Our remote-first team is driven by the vision of providing all the advantages of vulnerability management without the traditional hassle or unpredictable expense. Join us in ensuring our clients that their external attack surface remains impeccably secure and fortified.

We are a well-funded Series A company with top tier investors.

Job Description

We are seeking a candidate who will be in charge of leading, expanding, and cultivating a team of internal and external security engineers specializing in offensive security, pen testing, and application security. The objective is to ensure the security of our own systems, platforms, applications, and products, as well as those of our customers.

The Opportunity

In this role, you will have a unique opportunity to contribute to the growth and success of an early-stage (Series A) startup. Your impact will be felt across our product, culture, and business. You will collaborate closely with our Product, Design, and Engineering teams, as well as other departments, as we continue to expand.

Your main responsibility will be to lead and develop a team of internal and external offensive security and application security engineers. This team will work closely with our customers and a group of internal and external penetration testers. Together, you will focus on continuously testing our own and our customers' systems, platforms, applications, and products.

You will play a key role in enhancing operational efficiency and scaling the delivery of all security services offered by Inspectiv. These services include managed bug bounty and penetration testing. You will work closely with the product, engineering, and design teams to integrate processes and services more seamlessly with our SaaS platform. Your primary objective will be to support our service delivery teams, ensuring they stay on schedule and enabling the automation and improvement of workflows through technology and product features.

As a customer-facing role, it is essential to adopt a customer-centric and collaborative approach to deliver services effectively. There will be instances where a hands-on approach is required, and maintaining strong relationships with our most valued customers, vendors, and security professionals will be crucial. Balancing customer goals with business needs will be paramount to ensure exceptional service delivery.

This is a full-time remote role, and the successful candidate will report directly to our Chief Technology Officer.

Who will love this job:

  • Values accuracy and has a deliberate approach towards problem solving
  • Enjoy’s continued personal growth and an engaging environment
  • A long-term planner who loves to build things to scale
  • Has an ownership mindset
  • You bring empathy and its accompanying vulnerability into your work
  • You support inclusive teams and respectful collaboration

What you will do:

  • Ensure the timely delivery of all of our offensive security services
  • Determine the metrics, health scores, and KPIs relevant to each service, and the entire service delivery team team
  • Partner with Product and Engineering teams to identify opportunities to scale process
  • Serve as the liaison between Product and our Service delivery team to ensure the Product roadmap includes key items that support the efficient delivery of our services as part of the product experience.
  • Translate analytical outcomes and results into compelling narratives/presentations for multiple levels of leadership, product owners, and development teams.
  • Onboard and manage work going to and from internal and external staff
  • Mentor our existing security engineers and grow them in their careers
  • Participate on an as needed basis in meetings with customers to discuss service delivery

What we’re looking for:

  • Strong business acumen and customer intelligence
  • 6+ years of combined experience in either an offensive security, vulnerability management, or application security role.
  • Offensive Security Professional Certification (OSCP) or similar years of experience or certifications.
  • Ability to explain vulnerabilities and weaknesses in OWASP Top 10 and SANS
  • Experience with delivering services at scale
  • Extensive hands-on expertise with exploitation platforms
  • Ability to design process and increase efficiency
  • Demonstrated ability to communicate effectively on status, goals, KPIS, SLAs etc.
  • Previous management experience required
  • Thrives on developing process and continuously looking for efficiencies and improvements with data
  • 2-3 years experience with vulnerability management
  • 2-3 years scripting in Python or Golang
  • 2-3 Experience with automation tools and low code platforms
  • Some experience with Vulnerability Disclosure Processes

Bonus points if you have any of the below:

  • 3-4 hands on expertise with exploitation platforms
  • 3-4 years of hands on Red Team or offensive security experience
  • 2-3 years experience with penetration testing large scale enterprises
  • 2-3 years application security experience protecting web based applications
  • Any experience with Bug Bounty programs

Bonus points for experience with any of the technologies below:

  • Metasploit
  • Meterpreter
  • Burp Suite
  • Nessus
  • Nuclei
  • NeXpose
  • OpenVAS
  • SAINT
  • Automatic exploitation tools
  • OWASP ZAP
  • Kali Linux

What we offer:

  • Partner with enthusiastic and talented colleagues and industry leaders who are compelled to do good in the world
  • Opportunity to be a part of the creation of new products poised to revolutionize an industry
  • A collaborative and empathy-led culture that takes security seriously
  • Experienced leadership team and fast growth opportunities 
  • Remote-first culture, flexible work schedules, and exciting perks 
  • Generous benefits program offering Health, Vision, Dental, Life Insurance, etc.

Salary Range: 140k - 180k + equity. Exact compensation will vary based on skills and experience.

We are an equal opportunity employer and do not discriminate against otherwise qualified applicants on the basis of race, color, gender, religion, sex (including gender identity and sexual orientation), national origin, disability, veteran status, age, marital status, pregnancy, or any other protected group status as defined by the law. If you need assistance or accommodation due to a disability, you may contact us at people@inspectiv.com.