Skip to main content
false
Security and Risk Management

Sr Manager, Product Security and Incident Response

About Splunk

Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

About The Role

Do you enjoy fixing product vulnerabilities? We're looking for a Product Security Incident Response Team (PSIRT) manager to lead a hardworking team of PSIRT engineers tasked with raising the security bar of Splunk through vulnerability discovery, disclosure, and mitigation as we continue to innovate on our products.
This role presents the challenge of building and running a team with high visibility throughout Splunk, and the opportunity to mentor and grow a group of highly skilled security engineers. As the leader of the team, you will be responsible for ensuring that Splunk is aware of the risks across the products organization. You will be guiding the team to focus on the systems, services, and processes that protect Splunk's most valuable resources, and communicate with leadership, legal and software development teams.
You'll be part of an organization focused on influencing security culture within Splunk and Cisco with the ultimate goal of ensuring the continued security of our customers and their data. You will do this by leading bug bounty, responsible disclosure, and escalations from Splunk’s top customers.
As a manager at Splunk, your primary role is to help your team reach its maximum potential through mentorship, staying engaged with our current projects, participating in campaign design and technical decisions, and helping the team overcome any challenges that we encounter!

What you'll get to do:

  • Responsible for all people management activities related to PSIRT including hiring and performance management
  • Lead a team of PSIRT engineers accountable for Security Advisories, Bug Bounty, Responsible Disclosure, incident management, and customer escalations
  • Develop and implement a long-term roadmap for PSIRT in partnership with our senior team members.
  • Building team policies, procedures, and processes to manage all aspects of PSIRT for Splunk products.
  • Partner closely with senior leadership to remediate the most critical vulnerabilities impacting Splunk and its customers.

Must-have Qualifications

  • BS in CS/EE or equivalent
  • 3+ years of experience managing a PSIRT, product security, penetration testing or application security team.
  • 7+ years of overall experience in cybersecurity or similar field
  • Past experience with security advisories, incident response, bug bounty, and responsible disclosure.
  • Proven experience communicating risks to, and partnering with different levels of product organizations.
  • Have experience leading globally distributed teams on multiple concurrent projects.

Nice-to-have Qualifications

We’ve taken special care to separate the must-have qualifications from the nice-to-haves. “Nice-to-have” means just that: Nice. To. Have. So, don’t worry if you can’t check off every box. We’re not hiring a list of bullet points–we’re interested in the whole you.
  • Prior experience as a PSIRT manager within the software industry.
  • Experience contributing to the security community (public research, blogging, presentations, etc.)

Splunk is an Equal Opportunity Employer

At Splunk, we believe creating a culture of belonging isn’t just the right thing to do; it’s also the smart thing. We prioritize diversity, equity, inclusion, and belonging to ensure our employees are supported to bring their best, most authentic selves to work where they can thrive. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

Note:

Base Pay Range

SF Bay Area, Seattle Metro, and New York City Metro Area

Base Pay Range: $181,200.00 - 249,150.00 per year

California (excludes SF Bay Area), Washington (excludes Seattle Metro), Washington DC Metro, and Massachusetts

Base Pay Range: $163,080.00 - 224,235.00 per year

All other cities and states excluding California, Washington, Massachusetts, New York City Metro Area and Washington DC Metro Area.

Base Pay Range: $144,960.00 - 199,320.00 per year

Splunk provides flexibility and choice in the working arrangement for most roles, including remote and/or in-office roles. We have a market-based pay structure which varies by location. Please note that the base pay range is a guideline and for candidates who receive an offer, the base pay will vary based on factors such as work location as set out above, as well as the knowledge, skills and experience of the candidate. In addition to base pay, this role is eligible for incentive compensation and may be eligible for equity or long-term cash awards.

Benefits are an important part of Splunk's Total Rewards package. This role is eligible for a competitive benefits package which includes medical, dental, vision, a 401(k) plan and match, paid time off and much more! Learn more about our comprehensive benefits and wellbeing offering at https://splunkbenefits.com.



Splunk's Hiring Practices
Splunk turns machine data into answers. Organizations use market-leading Splunk solutions with machine learning to solve their toughest IT, Internet of Things and security challenges.

We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements. Click here to review the US Department of Labor’s EEO is The Law notice. Please click here to review Splunk’s Equal Employment Opportunity Policy Statement. If you need assistance or an accommodation to apply or during the hiring process, please let us know by completing our Accommodation Request form.

Splunk also has policies in place to protect the personal information candidates disclose to us as part of the application process. Please click here to review Splunk’s Career Site Privacy Policy.

Splunk does not discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Please click here to review Splunk’s Pay Transparency Nondiscrimination Provision.

Splunk is committed to the health and safety of our employees and customers. We comply with local, state/territory, and federal regulations to prevent the spread of COVID-19 in the countries in which we operate. Splunk provides reasonable medical, religious, or other legally required accommodations for eligible employees.

Splunk is also committed to providing access to all individuals who are seeking information from our website. Any individual using assistive technology (such as a screen reader, Braille reader, etc.) who experiences difficulty accessing information on any part of Splunk’s website should send comments to accessiblecareers@splunk.com. Please include the nature of the accessibility problem and your e-mail or contact address. If the accessibility problem involves a particular page, the message should include the URL of that page.

Splunk doesn't accept unsolicited agency resumes and won't pay fees to any third-party agency or firm that doesn't have a signed agreement with Splunk.

DIVE DEEPER

Find out what makes Splunk such a great place to work

box1 box1
Our Values

Splunkers are encouraged and empowered to be Innovative, passionate, disruptive, open and fun.

Learn More
box2 box2
Benefits and Wellbeing

Our benefits are designed to support your physical, financial, emotional and mental wellbeing.

Explore Splunk Benefits
box3 box3
Early Talent Program

Intern with people you want to hang out with, even outside the office.

Learn More
box3 box3

Our Blog

Hear from Splunkers on the latest.

Read the Blog
box2 box2
Diversity, Equity, Inclusion & Belonging

Learn about Splunk’s commitment to creating a culture of belonging.

See Our Approach
box1 box1
LinkedIn

Follow Splunk on LinkedIn for job announcements, company news, and more.

Follow Us