Enable job alerts via email!

Director Application & Product Security

Hispanic Technology Executive Council

Salt Lake City (UT)

Remote

USD 90,000 - 150,000

Full time

9 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Join a forward-thinking organization dedicated to harnessing the power of language to connect diverse communities. This role offers a unique opportunity to lead security initiatives in a company that values diversity, equity, and inclusion. You will define and execute security strategies, manage risks, and ensure compliance with industry standards. With a focus on cloud security and innovative practices, you will contribute to a mission that enriches human experiences. If you are passionate about making a positive impact and thrive in a collaborative environment, this position is perfect for you.

Benefits

Paid Vacation Time
401k with 6% match
Nationwide Medical Insurance
TeleDoc services
HSA company match
Employee Assistance Program
Career Development Opportunities

Qualifications

  • 7-10 years in threat modeling and vulnerability management.
  • Experience in managing security teams and cloud security practices.

Responsibilities

  • Define and execute application and product security strategies.
  • Lead identification and management of application and product risks.
  • Oversee security testing, including penetration testing and audits.

Skills

Threat Modeling
Vulnerability Management
Risk Assessment
Cloud Security (AWS, Azure, GCP)
DevSecOps
Incident Response
Communication Skills
Documentation Skills

Education

Bachelor’s degree in Information Systems

Job description

Come be a part of our mission and make a meaningful and positive impact with the industry-leading provider of language services for the Deaf and heard-of-hearing.

Benefits

  • Paid Vacation Time, Sick Time, and Holidays
  • 401k with 6% match and immediate vesting
  • Nationwide Medical Insurance plans (Medical, Dental, Orthodontia, Vision)
  • TeleDoc services
  • HSA company match
  • Three Medical plan options, including a Low Deductible PPO

Additional Benefits

  • Employee Assistance Program
  • Employee Resource Groups
  • Career Development Opportunities

Pay Range: Compensation varies based on experience, skills, and location. Incentive compensation may also be available.

*Legal eligibility to work in the US required. No visa sponsorship available.*

*Position can be remote or hybrid for local candidates.*

Essential Duties and Responsibilities

Strategic Leadership & Program Development
  • Define and execute application and product security strategies aligned with business goals.
  • Establish security frameworks, best practices, and governance across the SDLC.
  • Collaborate with engineering and product teams to embed security into all development phases.
  • Contribute to security roadmap development.
Technical Risk Management
  • Lead identification, assessment, and management of application and product risks.
  • Develop risk scoring models and KPIs to measure security posture.
  • Coordinate enterprise-wide security risk assessments and oversee risk treatment plans.
  • Manage security exceptions and define security reference architectures across domains.
Security Testing & Assurance
  • Oversee security testing, including penetration testing and audits.
  • Develop capabilities for static, dynamic, and interactive application security testing.
  • Partner with external researchers and vendors for security assessments.
Vulnerability & Remediation Management
  • Manage vulnerability identification and remediation efforts.
  • Establish secure coding practices and train development teams.
  • Implement automated security testing within CI/CD pipelines.
Compliance & Regulatory Alignment
  • Ensure compliance with standards like ISO 27001, SOC 2, PCI-DSS, NIST, GDPR, CCPA, CISA Secure by Design.
  • Work with audit, compliance, and legal teams on regulatory requirements.
Incident Response & Threat Management
  • Support incident response related to security threats.
  • Collaborate with SOC and security teams to mitigate incidents.
Skills / Certifications
  • Excellent documentation and communication skills.
  • Ability to communicate risks to stakeholders.
  • Experience with industry standards and security controls.
  • Background in software engineering, DevOps, or cloud security architecture.
  • Experience with cloud security, DevSecOps, Zero Trust, and high-growth SaaS environments.

Equal Employment Opportunity: CaptionCall and Sorenson Communications are EOE, Disability/Age Employers.

Company Summary

Our Mission: Harnessing the power of language to connect diverse people and enrich the human experience.

Our Vision: To provide global language services that expand opportunities, nurture belonging, and empower connections beyond words.

Sorenson combines technology with human solutions, promoting diversity, equity, inclusion, and accessibility for all, including call captioning, sign language interpreting, translation, and more.

We are committed to supporting employment opportunities for diverse communities and fostering an inclusive workplace as a minority-owned company.

Qualifications
Education

Bachelor’s degree in Information Systems or related field required.

Experience

Required: 7-10 years in threat modeling, vulnerability management, risk assessment, managing security teams, cloud security (AWS, Azure, GCP), and data security practices.

Preferred: Experience with identity and access management, network security, cloud and mobile security, scripting languages, and defining security design patterns compliant with regulations. Knowledge in biometrics, privacy, penetration testing, and cloud security architectures is advantageous.

Additional details on rights and legal notices are included as per federal requirements.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Director Application & Product Security

Sorenson Communications

Salt Lake City

Hybrid

USD 80,000 - 120,000

6 days ago
Be an early applicant

Director Application & Product Security

Hobbsnews

Salt Lake City

Hybrid

USD 80,000 - 130,000

30+ days ago

Director Application & Product Security

Sorenson Communications, LLC.

Salt Lake City

On-site

USD 80,000 - 120,000

30+ days ago

Director IT EPIC Applications

CommonSpirit Health

Englewood

Remote

USD 100,000 - 125,000

Today
Be an early applicant

Director IT EPIC Applications

CommonSpirit Health

Englewood

Remote

USD 90,000 - 150,000

Today
Be an early applicant

Director IT Applications

Sedgwick

Memphis

Remote

USD 90,000 - 150,000

Yesterday
Be an early applicant

Director IT Applications

Sedgwick

Irving

Remote

USD 90,000 - 150,000

Yesterday
Be an early applicant

Application Security Specialist

Enersys

Reading

Remote

USD 91,000 - 115,000

7 days ago
Be an early applicant

Cash Application Specialist

Pediatric Home Service

Roseville

Remote

USD 80,000 - 100,000

Today
Be an early applicant