F5

Director of Enterprise Security

F5

full-time

Posted on:

Location Type: Hybrid

Location: San Jose • California, Washington • 🇺🇸 United States

Visit company website
AI Apply
Apply

Salary

💰 $212,800 - $319,200 per year

Job Level

Lead

Tech Stack

CloudCyber SecurityITSMSDLC

About the role

  • Define, implement, and continuously improve the enterprise security strategy in alignment with business objectives and regulatory requirements.
  • Oversee enterprise-wide threat detection, incident response, and vulnerability management programs.
  • Establish and evolve enterprise security architecture across endpoints, networks, SaaS, and cloud environments.
  • Drive adoption of maturity models and frameworks (e.g., NIST CSF, CIS Benchmarks, ISO 27001) to strengthen overall security posture.
  • Direct enterprise observability systems (SIEM, EDR, logging, telemetry) to ensure effective detection and response.
  • Champion a culture of security awareness through training and communication across the enterprise.
  • Oversee incident response lifecycle, including detection, triage, investigation, remediation, and post-incident reviews.
  • Integrate strategic threat intelligence into detection and response workflows.
  • Direct vulnerability management programs including CVE tracking, patch management, and risk-based prioritization.
  • Drive automation and orchestration initiatives to increase efficiency in detection, response, and compliance reporting.
  • Lead, mentor, and develop a global team of security professionals across security operations, architecture, and compliance.
  • Foster strong partnerships with IT, Product, Engineering, and business teams to embed security into technology and business processes utilizing ITIL, ITSM, SDLC practices.
  • Act as a key advisor to executive leadership on enterprise security risks, investments, and priorities.
  • Represent enterprise security to executives, customers, and external stakeholders.

Requirements

  • 10+ years of progressive experience in cybersecurity, including 5+ years leading enterprise security teams.
  • Strong expertise in enterprise security architecture, security operations, vulnerability management, and GRC.
  • Proven track record in leading large-scale incident response and enterprise threat management programs.
  • In-depth knowledge of industry standards and frameworks (NIST CSF, ISO 27001, CIS, FedRAMP, PCI DSS, SOX).
  • Experience managing security across hybrid environments (on-premises, SaaS, and cloud platforms).
  • Exceptional communication and leadership skills with the ability to influence at executive and board levels.
Benefits
  • incentive compensation
  • bonus
  • restricted stock units
  • benefits

Applicant Tracking System Keywords

Tip: use these terms in your resume and cover letter to boost ATS matches.

Hard skills
enterprise security strategythreat detectionincident responsevulnerability managementsecurity architecturematurity modelsautomationorchestrationrisk-based prioritizationsecurity operations
Soft skills
leadershipcommunicationmentoringinfluencingcollaborationtrainingculture of security awarenessadvisory skillspartnership buildingexecutive communication
Certifications
NIST CSFISO 27001CIS BenchmarksFedRAMPPCI DSSSOX
SMUD

Cybersecurity Engineer

SMUD
Mid · Seniorfull-time$115k–$152k / yearCalifornia · 🇺🇸 United States
Posted: 12 hours agoSource: careers.smud.org
Cyber Security
Maveris

Database Security SME

Maveris
Mid · Seniorfull-timeDistrict of Columbia, Maryland, Virginia, Washington · 🇺🇸 United States
Posted: 16 hours agoSource: apply.workable.com
Cyber SecurityMySQLOraclePostgresSplunkSQL
F5

Senior Cybersecurity Threat Researcher

F5
Seniorfull-time$157k–$235k / yearWashington · 🇺🇸 United States
Posted: 1 day agoSource: ffive.wd5.myworkdayjobs.com
BigQueryCloudCyber SecurityDNSPythonSQL
Adobe

Senior Security Portfolio TPM

Adobe
Seniorfull-time$124k–$228k / yearCalifornia, New York · 🇺🇸 United States
Posted: 1 day agoSource: adobe.wd5.myworkdayjobs.com
Cyber SecurityPMP