Cyber Security Team Lead/Manager

  • Full-time
  • Department: Development: General Development

Company Description

PubMatic (Nasdaq: PUBM) is an independent technology company maximizing customer value by delivering digital advertising’s supply chain of the future.

PubMatic’s sell-side platform empowers the world’s leading digital content creators across the open internet to control access to their inventory and increase monetization by enabling marketers to drive return on investment and reach addressable audiences across ad formats and devices. Since 2006, our infrastructure-driven approach has allowed for the efficient processing and utilization of data in real time. By delivering scalable and flexible programmatic innovation, we improve outcomes for our customers while championing a vibrant and transparent digital advertising supply chain.

Job Description

As a Cyber Security Team Lead/Manager you will, continuously evaluate PubMatic's existing application security practices, define and measure application security-related activities, and demonstrate concrete improvements to the application security program within the organization.  

In this role, you will be working closely with users, networks, Systems, CorpIT, Databases, Big Data, Engineering and business teams to identify and resolve complex security issues and also with non-technical teams to understand the security posture needed to help them understand and implement changes to address them.

As a cyber security team member at PubMatic, you seek feedback on your findings, designs, and ideas and provide the same to others. You constantly ask, 'What am I missing?' and 'How will this NOT work?' You don't shy away from what you don't know; you readily admit that you don't know everything and use every resource available within and outside the company to learn what you need to know.

Responsibilities

  • Design, recommend, and implement security improvements by evaluating current systems and procedures, researching trends, and anticipating requirements
  • Manage operational support and maintenance of security-related processes, controls, or products
  • Protect systems by defining access privileges, control structures, and resources
  • Identify abnormalities, flag problems, and report violations
  • Perform analysis and respond immediately to security-related incidents and provide a thorough post-event analysis
  • Identify event correlation of security events from multiple sources, including but not limited to events from AV, network, and host-based intrusion detection systems, firewall logs, system logs (Linux, Windows, Mac), and Domain Controller Logs and artifacts in hosted and collocated environments
  • Continuously evaluate PubMatic's existing infrastructure security practices, define and measure application security-related activities, and demonstrate concrete improvements to the security program within the organization
  • Perform regular vulnerability scans and periodic system penetration testing of the environment
  • Evaluate, recommend, and lead the effort to implement a Data Loss Prevention solution
  • Upgrade the system by implementing and maintaining security controls
  • Ensure compliance with regulatory and industry standards for application security
  • Define, implement, and maintain corporate security policies and procedures
  • Acquire a complete understanding of a company's technology and information systems
  • Plan, research, and design robust security architectures for Infrastructure & Network Security projects

Qualifications

  • 10-12+ years of IT and applications experience ( 6+ year of security experience preferred)
  • At least 3 years experience in managing a security team
  • Previous experience in planning, and training on security topics across different internal stakeholders 
  • B.S. in Computer Science OR equivalent technical experience
  • Experience in Network Security, Information Security Policies, and Network Protocols
  • Strong knowledge of Python, other scripting languages, and Cyber Security solutions
  • Familiar with emerging technologies in security monitoring, event correlation, and alert/detection space
  • Strong understanding of Infrastructure & Network security vulnerabilities and concepts
  • Ability to influence others and move toward a common vision or goal
  • Ability to work effectively at all levels of the organization and maintain strong relationships

Preferred Certifications

  • CISSP Certification
  • OSCP | GIAC Certifications (GSEC, GIAC, GMON, GCIH, GPEN, or GWAPT)

Base Compensation Range: $200,000 - $220,000

In accordance with applicable law, the above salary range provided is PubMatic’s reasonable estimate of the base salary for this role. The actual amount may vary, based on non-discriminatory factors such as location, experience, knowledge, skills and abilities. In addition to salary PubMatic also offers a bonus, restricted stock units and a competitive benefits package.

Additional Information

Return to Office: PubMatic employees around the world have returned to our offices via a hybrid work schedule (3 days “in office” and 2 days “working remotely”) that is intended to maximize collaboration, innovation, and productivity among teams and across functions.  

Our benefits package includes: RSU Grants, mobile & internet allowance, enhanced technology bundle, lunches – twice a week, work anniversary bonus, a day off for your birthday and Origin – a Financial Wellness Benefit.  

Diversity and Inclusion: PubMatic is proud to be an equal opportunity employer; we don’t just value diversity, we promote and celebrate it.  We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. 

All your information will be kept confidential according to EEO guidelines. 

Learn more about us: https://pubmatic.com/careers/our-people/ 

#LI-RP1