Lambda

Senior Manager, Security Incident Detection and Response

Lambda

full-time

Posted on:

Origin:  • 🇺🇸 United States • California

Visit company website
AI Apply
Manual Apply

Salary

💰 $360,000 - $540,000 per year

Job Level

Senior

Tech Stack

Cloud

About the role

  • Lambda Security protects training data, model weights, and sensitive inputs for AI; role reports to Head of Security
  • Lead the Detection & Response team to ensure Lambda is the safest place to build with AI
  • Transform reactive security operations into proactive threat hunting and automation-first capability
  • Implement enterprise-grade detection, automate incident response workflows, and harden multi-cloud and bare metal infrastructure
  • Deliver 24/7 operational coverage, rapid incident response, and a comprehensive D&R strategy within first 6 months
  • Architect incident response processes, escalation frameworks, and define automation standards
  • Partner with Product and Platform engineering, create data-driven insights, and establish executive reporting
  • Build hiring, team processes, on-call rotations, and a blameless post-incident culture

Requirements

  • 10+ years of security experience with 5+ years leading technical teams
  • Proven ability to define and build security programs from the ground up that accelerate business initiatives
  • Excellence at building automation-first security programs where technology eliminates toil
  • Clear understanding of the unique requirements of securing a cloud infrastructure provider
  • Proven ability to create sustainable team cultures where senior engineers thrive
  • Strong judgment in security response, understanding real business impact and calibrating actions proportionally
  • Track record of translating technical security work into executive communications and business-aligned metrics
  • Thrives in high-ambiguity environments and startup-paced execution
  • Nice to have: Experience building D&R programs at AI/ML companies; track record using AI/ML for security automation; background scaling security during hypergrowth; experience driving or supporting compliance audits (SOC 2, ISO 27001, PCI-DSS, HIPAA/HITECH, FedRAMP)