Senior Director of Information Security

We have successfully completed this engagement. 
Wanted: Top-level SaaS security executive who sees the big picture

Adaptiva has posted a lot of great jobs with us in the past, and it’s back in the hunt for talent. The Kirkland company is a global SaaS leader, handling endpoint management and security for the US Department of Defense and Department of Homeland Security (you can pretty much just drop the mike right there, eh?), as well as top corporate clients like Nokia, HSBC, and Walgreens.

As you might expect from a place with that kind of client roster, Adaptiva is very, very profitable and is growing very, very fast. It’s now expanding into a new portfolio of cloud-based SaaS products that, as the official job description puts it, “will drive hyper-growth for the company and create tremendous opportunities for the team.”

Hyper-growth! Now that’s the kind of market optimism we at Peckman Search Partners love to hear!

But to make it happen, the company is looking for a Senior Director of Information Security. This is a top executive position, reporting to the CEO and responsible for helping to chart the strategic course for the company.

As such, it needs to be filled by a seasoned exec who is totally comfortable in the C-suite; capable of thinking holistically about the needs of the enterprise; and fully adept at serving as a “face of the company” before clients and other audiences.

The core role, as the title suggests, is to implement the highest-quality information-security tools, policies, and procedures to protect the company's digital assets and intellectual property. Obtaining – and maintaining – certifications is a big part of this position’s portfolio. ISO 27001 and ISO 27002; FIPS 140-2 and FIPS 140-3; SOC Type 2 – if this is your love language, come hither.
As indicated above, this is way more than a “top cop” job – there’s an important public-engagement layer to it as well. It entails making presentations at industry events, analyst briefings, and media events; as well as engaging with customers and closing on big sales.

For this position, Adaptive is looking for eight or more years of internal cyber or security operations experience; a track record in SaaS product-delivery and data-center security; and a strong background in all of the certifications mentioned earlier. 

If this sounds like a fit for you or someone you know, let me know ASAP.

PS From PSP: Big-time congrats to Peckman Search Partners valued client Auth0. And by “valued,” we mean it quite literally – our Bellevue buddies have just been bought by Okta for a smoooooooth $6.5 billion. Word to CEO and co-founder Eugenio Pace: Drinks are on you next time! ###

Attach a resume file. Accepted file types are DOC, DOCX, PDF, HTML, and TXT.

We are uploading your application. It may take a few moments to read your resume. Please wait!