Every day, the world gets more digital thanks to tens of millions of developers building the future faster than ever. But with exponential growth comes exponential risk, as outnumbered security teams struggle to secure mountains of code. This is where Snyk (pronounced “sneak”) comes in. Snyk is a developer security platform that makes it easy for development teams to find, prioritize, and fix security vulnerabilities in code, dependencies, containers, and cloud infrastructure — and do it all right from the start. Snyk is on a mission to make the world a more secure place by empowering developers to develop fast and stay secure.

 

 

Joining Snyk means embracing our core values: One Team, Care Deeply, Customer Centric, and Forward Thinking. As a member of our team, you’ll have the opportunity to thrive in a dynamic environment where fostering collaboration, leading with empathy, driving business impact, and inspiring trust are at the heart of everything we do.

Our Opportunity

Snyk is seeking a Senior Program Manager to join our Security team. This key role involves leading critical security initiatives to protect our global operations. The ideal candidate will have strong expertise in program management, technical compliance frameworks, and technology development frameworks. You will drive security programs, manage transformative projects, and optimize security systems within a dynamic and innovative environment. This is a significant opportunity to shape the security strategy of a leading organization and collaborate with top industry professionals. Join Snyk to advance your career and contribute to our mission of maintaining the highest standards of security and excellence.

You’ll Spend Your Time:

  • Leading the development and execution of complex security programs, ensuring alignment with organizational goals and industry best practices.
  • Developing and implementing strategic plans for the security team, focusing on enhancing enterprise security posture, incident response capabilities, and threat management.
  • Collaborating with senior leadership, product teams, and other key stakeholders to ensure security considerations are integrated into business processes.
  • Managing multiple security projects simultaneously, ensuring timely delivery within scope and budget.
  • Identifying, assessing, and mitigating security risks, implementing proactive measures to safeguard organizational assets.
  • Adhering to relevant security regulations, standards, and frameworks, including, but not limited to, NIST, ISO, SOC2, SOX, and FedRAMP.
  • Leading incident response efforts, coordinating with internal and external teams to resolve security incidents effectively.
  • Developing and maintaining security metrics and reports, regularly updating senior management and other stakeholders.
  • Fostering a culture of continuous improvement, staying abreast of emerging security trends and technologies to enhance program effectiveness.

What You’ll Need:

  • At least 5+ years of experience in cybersecurity, with a minimum of 5 years in a program or project management role.
  • Demonstrated ability to lead and manage complex security programs from inception to completion, ensuring alignment with organisational goals. 
  • Comprehensive understanding of security regulations, standards, and frameworks, including but not limited to NIST, ISO, and SOX.
  • Strong understanding of technology and development frameworks, including Agile, DevSecOps, and cloud security practices.
  • Proven track record of leading and mentoring high-performing security teams.
  • Excellent verbal and written communication skills, with the ability to articulate complex security concepts to non-technical stakeholders.
  • Strong analytical and problem-solving skills, with the ability to make data-driven decisions.
  • Demonstrated ability to work effectively in a cross-functional team environment, fostering collaboration and alignment.
  • Relevant certifications such as PMP, CRISC, or CISA.

We’d be Lucky if You: 

  • Have familiarity with emerging security technologies, cloud security, DevSecOps, and advanced threat detection methodologies.
  • Have experience working in a SaaS environment or within a similar high-tech industry.
  • Have deep understanding of specific compliance requirements and the ability to implement controls to meet these standards.

#LI-TF1 

We care deeply about the warm, inclusive environment we’ve created and we value diversity – we welcome applications from those typically underrepresented in tech. If you like the sound of this role but are not totally sure whether you’re the right person, do apply anyway!

 

About Snyk

Snyk is committed to creating an inclusive and engaging environment where our employees can thrive as we rally behind our common mission to make the digital world a safer place. From Snyk employee resource groups, to global benefits that help our employees prioritize their health, wellness, financial security, and a work/life blend, we aim to support our employees along their entire journeys here at Snyk.

Benefits & Programs

Prioritize health, wellness, financial security, and life balance with programs tailored to your location and role.

  • Flexible working hours, work-from home allowances, in-office perks, and time off for learning and self development
  • Generous vacation and wellness time off, country-specific holidays, and 100% paid parental leave for all caregivers
  • Health benefits, employee assistance plans, and annual wellness allowance
  • Country-specific life insurance, disability benefits, and retirement/pension programs, plus mobile phone and education allowances

Apply for this Job

* Required

resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.