Overview

Auth0 is a unicorn that just closed a $120M Series F round of funding, with total capital raised to date of $330M and valuation of nearly $2B. We are growing rapidly and looking for exceptional new team members to add to our exceptional talent pool – and who will help take us to the next level of success. One team, one score.

Our vision is to provide people with secure access to any application in one click or less. And our promise is to make identity work for everyone—whether you’re a developer looking to innovate, or a security professional looking to mitigate. We are looking for curious, excited, boundary-pushing team members. So, if you’re a big thinker who is nimble and adaptable, Auth0 may be an ideal place for you to shine.

We are a security company and Auth0’s Security team is in the privileged position of supporting a security-first culture for a company that wants to make the internet safer.

Auth0 is looking for a Security leader to run our Product Security and Vulnerability Management teams. Customer Trust is essential for our product, and we support the Product Delivery team’s goal to be secure by design. We are looking for an experienced Security leader who is comfortable with a complex global SaaS platform.

What you will do:

  • Continue to raise the bar of our Product Development Lifecycle to ensure that all Auth0 products are secure by design.
  • Provide the process and tools for Auth0’s Product Managers and Engineers to meet our security goals.
  • Create frictionless paths for our Engineering teams to securely build and deploy applications.
  • Partner with our peer Product Delivery leaders to help them understand and balance risk.
  • Build a roadmap to appropriately scale our Product Security services inline with Auth0’s rapid growth.
  • Drive an expansion of our Vulnerability Management Strategy, integrating and automating the industry’s best tools. Shifting security process left and reducing friction.
  • Continually tune and grow our Bug Bounty.
  • Champion the Security Engineering org internally and build a robust Security Engineering brand externally.

What you will bring:

  • Exceptional software security technical experience, combined with an understanding of the realities of delivering Enterprise-scale software products.
  • A track record of improving the security posture of complex SaaS products.
  • A focus on using security metrics and risk management to guide our program and apply our resources efficiently.
  • Several years of experience in a leadership role, particularly leading and developing managers, and driving successful cross-functional initiatives and programs.
  • An ability to attract and retain talented Security Engineers in a competitive market.
  • Excellent communicator and have comfort managing a remote, globally distributed team.