Cribl · 19 hours ago
Senior Manager, Security & Compliance
Cribl is a remote-first company that empowers employees to do their best work and is looking for a Senior Manager of Security & Compliance to lead their global security detection and response capabilities. The role involves developing detection strategies, leading a team, and ensuring compliance with global standards while optimizing security platforms.
Big DataInformation TechnologyReal TimeSoftware
Responsibilities
Define the vision, strategy, and roadmap for the security detection program, ensuring alignment with the company’s risk posture and business objectives
Oversee the development, testing, deployment, and continuous maintenance of all detection logic (rules, models, baselines) across SIEM, EDR, and other security platforms
Lead, mentor, and grow a high-performing team of security operators, engineers, and threat hunters
Translate emerging threat data and intelligence into actionable, automated, and preventative detection controls
Drive the architecture and continuous tuning of the security monitoring and detection platforms (e.g., SIEM, data pipelines) for coverage, performance, and cost-effectiveness
Establish and formalize a proactive threat hunting capability to identify threats that evade existing security controls
Ensure detection and monitoring operations are compliant with global standards and regulations, such as SOC 2, ISO 27001, GDPR, and FedRAMP
Partner with internal engineering teams to integrate detection controls directly into cloud infrastructure and corporate environments
Serve as a key point of contact to provide executive leadership with a clear view of the company's detection coverage and maturity
Qualification
Required
10+ years of experience in cybersecurity, with a dedicated focus on building and scaling advanced security detection and threat hunting programs
Proven experience in a leadership role, building and managing Detections Engineering or Threat Hunting teams
Deep expertise in detection engineering principles, adversary tactics (e.g., MITRE ATT&CK), and advanced log source analysis
Expert-level knowledge of SIEM architecture (e.g., Splunk, Elastic, Sentinel), EDR technologies, and cloud-native detection tools (AWS GuardDuty, GCP Security Command Center, Azure Security Center)
Proficiency in scripting or coding (e.g., Python, KQL, SPL) for detection rule development and automation
Strong understanding of cloud security architecture (AWS, GCP, Azure) and developing detections for cloud-native threats
Excellent communication and presentation skills, with the ability to convey complex detection strategies to technical and executive audiences
Preferred
Relevant industry certifications (e.g., GIAC GDSA, GCFA, CISSP) are a plus
Benefits
Health
Dental
Vision
Short-term disability
Life insurance
Paid holidays
Paid time off
A fertility treatment benefit
401(k)
Equity
Eligibility for a discretionary company-wide bonus
Company
Cribl
Cribl is a software company that designs a unified data management platform for exploring, collecting, processing, and accessing data.
H1B Sponsorship
Cribl has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (15)
2024 (4)
2023 (6)
2022 (12)
Funding
Current Stage
Late StageTotal Funding
$721.21MKey Investors
Google VenturesTiger Global ManagementSequoia Capital
2025-06-19Secondary Market
2024-08-27Series E· $200M
2024-08-27Secondary Market· $119M
Recent News
2025-12-04
Greylock
2025-12-02
Company data provided by crunchbase