Sr Director, Product Security Assurance and Vulnerability Remediation, PSIRT
Santa Clara, CA, United States
Full Time Executive-level / Director USD 243K - 334K
Palo Alto Networks
Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...Company Description
Our Mission
At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.
Who We Are
We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.
Job Description
Your Career
Are you ready to lead the charge in securing a global enterprise and building the next generation of information security leaders?
At Palo Alto Networks, we are on a mission to redefine what it means to be secure in today’s digital-first world. As we continue our rapid global expansion, we are seeking a highly accomplished and visionary Senior Director to lead our Product Security Assurance and Vulnerability Remediation programs, including the Product Security Incident Response Team (PSIRT). This is an incredible opportunity to shape the future of our information security posture, collaborate with cutting-edge engineering teams, and build a world-class security organization in one of the fastest-growing markets.
Your Impact
As the Sr. Director of PSIRT, you will be at the heart of our global security strategy, with the unique opportunity to build, scale, and lead an elite PSIRT team. Your strategic leadership will drive the integration of security into all phases of the product lifecycle, manage global vulnerability response efforts, and ensure risk-based remediation processes are executed efficiently. You will inspire innovation, mentor the next generation of security leaders, and ensure that our security practices are both proactive and scalable.
Leadership & Strategy
Define and lead the enterprise strategy for product security assurance, secure development lifecycle (SDL), and vulnerability remediation.
Build and manage a global PSIRT function, including team structure, tooling, processes, and training.
Represent the product security function in executive forums, board updates, customer meetings, and industry engagements.
Vulnerability Management & Remediation
Oversee the end-to-end vulnerability remediation lifecycle, ensuring timely triage, risk assessment, and remediation of security vulnerabilities across product lines.
Lead the vulnerability disclosure program in collaboration with legal, PR, and engineering stakeholders.
Oversee the communication process for customer notifications, advisories, and regulatory disclosures.
Incident Response (PSIRT)
Manage the PSIRT team’s response to product security incidents, including investigation, containment, root cause analysis, and postmortem reporting
Manage the responsible disclosure process for product vulnerabilities, including coordination with external security researchers, government CERT teams (e.g., CISA), and industry organizations.
Collaboration & Compliance
Collaborate closely with engineering, product management, legal, compliance and customer support teams to prioritize and implement security fixes and patches to meet obligations for product security disclosures (e.g., ISO/IEC 30111, NIST 800-161, SBOM)
Support due diligence, customer audits, and internal/external assessments related to product security posture.
Influence secure software supply chain practices, including open-source risk management and SBOM generation.
Qualifications
Your Experience
Global Leadership Experience:
15+ years of experience in cybersecurity, with 7+ years in a leadership role overseeing product or application security.
Expertise in vulnerability management processes and tools, including risk scoring methodologies (e.g., CVSS).
Extensive experience with product security incident response and vulnerability disclosure programs.
Strong knowledge of common security frameworks and standards (e.g., ISO/IEC 27001, NIST, OWASP).
Strategic and Technical expertise:
Deep knowledge of secure software development, vulnerability management, and incident response frameworks.
Proven success in building and leading global security assurance and PSIRT programs at scale.
Strong understanding of regulatory and industry standards (ISO 27001/30111, NIST, CVSS, MITRE, OWASP, etc.).
Exceptional leadership:
You’re an empowering leader who knows how to motivate teams, nurture talent, and unlock the potential of your team members. You’re skilled at creating a culture of trust and accountability, while providing mentorship that accelerates team growth.
Why Join Us?
Impact at Scale:
You will lead security at a global scale, working with innovative technologies and security practices to safeguard millions of customers worldwide.
Innovation:
Work with cutting-edge technologies and methodologies in a dynamic, fast-paced environment.
Leadership:
Inspire and develop a talented team, fostering a culture of excellence and collaboration.
A Culture of Collaboration:
Work alongside some of the brightest minds in tech, security, and business. We foster a culture of open communication, transparency, and teamwork where everyone's voice matters.
If you're a security visionary, a passionate leader, and a strategic thinker with a proven track record of success, Palo Alto Networks is the place for you. Join us in redefining security for the future, while empowering the next generation of security leaders in India. Let’s build a safer, more secure digital world—together.
Additional Information
The Team
We’re not your ordinary Information Security team. We’re a diverse group of security professionals who challenge the status quo in order to protect Palo Alto Networks and our customers.
Driving innovation on the Information Security team of the fastest-growing high-tech cybersecurity company is a once-in-a-lifetime opportunity. You’ll be joined by the brightest minds in technology, and our global teams are on the front line of defense against cyberattacks.
This job description outlines the key responsibilities and qualifications needed for the Director of Security role, emphasizing both technical expertise and strategic capabilities. Adjustments can be made based on specific organizational needs or priorities.
Compensation Disclosure
The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $243000 - $334000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.
Our Commitment
We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.
We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
All your information will be kept confidential according to EEO guidelines.
Tags: Application security Audits CERT CISA Compliance CVSS Incident response ISO 27001 NIST OWASP Product security PSIRT Risk assessment Risk management SBOM Security strategy Strategy Vulnerabilities Vulnerability management
Perks/benefits: Career development Equity / stock options Health care Medical leave Salary bonus Startup environment Transparency
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.