Channel CISO - Red Canary Remote Bookmark Share Print 218 0 1

Listing Description

Who We Are
Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.

The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list.  If our mission resonates with you, let’s talk.

What We Believe In
- Do what’s right for the customer
- Be kind and authentic
- Deliver great quality
- Be relentless

Challenges You Will Solve

The Channel CISO will play a strategic role in driving exponential growth by working closely with the Red Canary partner ecosystem and cross-organizationally with Sales, Engineering, Product, and Operations. You will be passionate about working closely with partners to help advance and optimize joint go-to-market solutions that address significant customer security challenges while simultaneously creating and driving new revenue channels. 

What You'll Do
  • Act as the primary technical lead for the Red Canary partner ecosystem.
  • Serve as a primary point for partner security and product leadership and pre-sales technical resources; consulting and supporting partners on Red Canary solutions and positioning.
  • Lead the development of the Red Canary partner enablement program and deliver in-depth enablement sessions for channel partner organizations, Red Canary sales staff, etc. 
  • Strategic focus on partner services models, driving joint GTM services alignment initiatives, program development and execution.
  • Collaborating cross-functionally with Operations, Product, and Engineering, act as primary technical lead on solution architecture development of joint GTM service offerings and programs with select channel and alliance partners.
  • Stakeholder responsibility for identifying, testing, and implementation of channel management related systems, e.g., PRM, account mapping, buying-propensity, marketing tech stack integration, etc.
  • Stakeholder responsibility for operationalizing channel related data, e.g., standardized processes, workflows, metrics including KPIs and OKRs.

  • What You'll Bring
  • 12+ years of operational security leadership and/or information security consulting and/or pre-sales engineering and architecture experience
  • Experience developing and leading partner enablement programs 
  • Broad, in-depth understanding of software, network, compute, and security architectures
  • Broad, expert understanding of security technologies and products 
  • Experience managing information security operations 
  • Working knowledge and experience with salesforce.com, Google suite, and partner relationship management and enablement systems
  • Adaptable, self-starter who is a strategic thinker and has strong relationship building skills

  • Preferred
  • Experience delivering or working closely with Digital Forensics and Incident Response (DFIR), Professional Services (PS), and Managed Services Provider (MSP) organizations
  • Experience serving in operational leadership positions such as CISO and/or COO
  • Understanding and experience developing cross-organizational integration strategies - technical and operational
  • In-depth understanding of MITRE ATT&CK and NIST cybersecurity frameworks
  • Active CISSP, CISA, CISM, GSEC or other relevant certifications desired
  • Why Red Canary?
    Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 

    At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:
    https://resource.redcanary.com/rs/003-YRU-314/images/Benefit%20Summary%202023.pdf

    Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided



    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765