View All Jobs | Jobs By Location | Jobs By Category | Careers Home
Security Program Manager
Job#: CSM07
Posted: 01/26/2012
Job Type: Full Time
Location: West Coast
Department: Security Consulting
Category: Customer Services
Salary: Commensurate With Experience
Benefits: Full Benefits
Apply To This Job
Return To List

Job Description

The Security Program Manager position at Veracode is a consulting role to ensure the adoption of Veracode’s solutions throughout our client’s IT delivery and Security organization.  Success is driven by our customer’s ability to establish an enterprise-wide Application Risk Management Program as well as realizing full utilization of our subscription services.





Skills/Requirements

Primary Responsibilities:

  • To establish an enterprise-wide Application Risk Management Program for internal and 3rd party Vulnerability Testing 
  • To advise our customers on how to best utilize the Veracode solution within their organization. This would include providing strategy on a rollout/usage plan as well as a strategy on integrated security policies and SDLC processes.
  • To assist our customers in the creation, education and delivery of the rollout plans, security policies, integrated SDLC processes. 
  • To assist with the onboarding of development teams, understanding compilation policies, executing readout calls and any other mutually agreed assistance that would drive usage and adoption.
  • To demonstrate and educate the solution to all customer roles (executives, security groups, development teams, build managers, etc) that will utilize the solution.
  • To provide support to our customer’s  vendors for 3rd party scans.  To provide support to our customer’s customers to provide assurance on Veracode’s independent security assurance.
  • To provide coordination of internal resources that interact with each customer.
  • To empower our customers to expand the usage of Veracode on their own.

Background

This position requires a dynamic individual with the capability to manage multiple accounts and determine and negotiate the appropriate success criteria and carry that plan to fruition on all levels. You will be speaking with CXOs, Application Developers and Application Security Experts. You need to be a little bit of all to fulfill this role and this role does not configure or run the static or dynamic vulnerability tests – those are run from our cloud service. Veracode is on the cutting edge of application security as a service and we need someone who can understand every aspect of our business.

To that end we require the following in a successful candidate:

  • Demonstrable application security consulting experience of 2+ years
  • Demonstrable consulting project management/team lead experience of 2+ years.
  • Experience with selling consulting services and/or acting in a presales role.
  • Excellent customer service skills from working in a software consulting and/or SI consulting role
  • Travel up to 25%

 

Apply To This Job