Want Remote

Director, Security Operations

1Password
Remote (US or Canada)
About 1Password:
We all have important information we need to manage, and protecting it should be easy. Over 150,000 businesses and millions of people log in to 1Password to unlock smart, simple access to everything they care about. Our vision is to create a safer, simpler digital future for everyone, and our culture values simplicity, honesty and a human-centric approach to solving problems. Come help us unlock peace of mind so everyone can stay safer online.

Here at 1Password we are deeply committed to customer privacy and security. The Security Team is passionate about our role in that mission and the ideal candidate for this role will share our excitement.

We’re looking for an experienced security leader to grow and mature the Security Operations function here at 1Password. You will be responsible for the threat detection, operations, incident response, corporate security, threat hunting, and threat intelligence among other things across our infrastructure and product surfaces. You will lead and expand a high performing team, mature processes, communicate to different segments of the company, and ensure we continue to uphold the trust our customers have placed in us. As a member of the security leadership team, you will also partner with other leaders across security and the company to drive great security outcomes for our customers.

You will report directly to the VP, Security / CISO. 

This is a Remote opportunity within Canada and the US.

What we're looking for:

    • Experience: 8+ years leading cybersecurity, detection and response, and/or corporate security programs including experience securing and/or defending large-scale web/cloud applications and infrastructure.
    • 4+ years experience managing individual contributors as well to include experience managing other managers.
    • Demonstrated experience in security operations teams with significant experience across the entire IR lifecycle, including running incidents, building threat detection capabilities, leveraging SIEM, and incorporating threat intelligence.
    • Passion for fostering psychological safety and stability in high stress environments.
    • Practical experience with common security infrastructure such as log/SIEM analysis systems, firewalls, identity and access management, vulnerability management, etc.
    • Practical experience with common Corporate Security practices  endpoint, SaaS, and corporate IAM security.
    • Exposure to different software development life-cycles and product security programs.
    • Demonstrated software development experience with Go, Ruby on Rails, shell scripting, python, or other languages.
    • Exposure to digital forensics and incident response, including system forensics, memory forensics, network analysis, malware analysis, cyber threat intelligence, and log analysis.
    • Exceptional written and verbal communication skills with a strong sense of empathy and the ability to advocate for your team.
    • Experience collaborating across departments such as with internal business or engineering units, external incident response teams, and law enforcement throughout the entire incident lifecycle,
    • Experience working with and briefing executives, legal counsel, and public relations professionals during security incidents.
    • Experience collaborating on Bug Bounty disclosures and triaging reports.

What you can expect:

    • Impactful Work: Play a pivotal role in securing 1Password products by building and developing our response teams against cybersecurity threats.
    • Innovative Culture: Join a team that values creativity, innovation, and an entrepreneurial spirit.
    • Career Growth: Access ample opportunities for professional development and leadership growth in a rapidly expanding sector.

Key Responsibilities:

    • Serving as a great people leader for the team, managing both IC’s and managers, meeting with members 1-1 on a regular basis, giving guided performance feedback, and helping individuals plan and execute on their career development objectives.
    • Serving as the hiring manager for the team to bring in new engineers and analysts who not only complement the existing team's skills, but who also have new perspectives, ideas, and experiences.
    • Guiding the team's vision, helping build roadmaps, ensuring projects get staffed effectively, and setting priorities that align with both the team and the company's goals.
    • Establishing and maintaining intra-department, cross-department, and management level communications.
    • Provide leadership during and after security incidents both within the security operations team and cross-functionally across the company demonstrating a bias for action and critical prioritization.
    • Being passionate about creating and fostering good security practices and processes throughout the company.
    • Managing team budgets, external consultants, and service provider contracts.
    • Participate in an on-call rotation and contribute to ensuring the incident management process is streamlined and efficient for all of 1Password.
    • Develop and execute blameless mitigation and remediation plans to restore the confidentiality and integrity of compromised resources.
    • Pair with dedicated legal and privacy professionals to assess and mitigate business, technical, and regulatory risk.
    • Closely partner with existing application and product security teams to evaluate application security issues and drive long-term risk reduction through incident remediation.
USA-based roles only: The Annual base salary for this role is between $255,000 USD and $345,000 USD, plus immediate participation in 1Password's benefits program (health, dental, 401k and many others), utilization of our generous paid time off, an equity grant and, where applicable, participation in our incentive programs.

Canada-based roles only: The Annual base salary for this role is between $241,000 CAD and $325,000 CAD, plus immediate participation in 1Password’s generous benefits program (health, dental, RRSP and many others), utilization of our generous paid time off, an equity grant and, where applicable, participation in our incentive programs.

At 1Password, we approach each individual's compensation with a promise of fair market value and internal equity commensurate with experience and specific skill set.

What we offer:

We believe in working hard, and resting hard. We’re always looking for new ways to support our team members, but here’s a glance at what we currently offer:

Health and wellbeing
> 👶 Maternity and parental leave top-up programs
> 👟 Wellness spending account
> 🏝 Generous PTO policy 
> 💖 Company-wide wellness days off scheduled throughout the year 
> 🧠 Wellness Coach membership
> 🩺 Comprehensive health coverage

 Growth and future 
> 📈 Employee stock option program for all full-time employees 
> 💸 Retirement matching program
> 💡 Training budget, 1Password University access, and learning sessions 
> 🔑 Free 1Password account (and friends and family discount!) 

Flexibility and community
> 🤝 Paid volunteer days 
> 🌎 Employee-led DEIB programs and ERGs and ECGs
> 🏠 Fully remote environment
> 🏆 Peer-to-peer recognition through Bonusly

You belong here.

1Password is proud to be an equal opportunity employer. We are committed to fostering an inclusive, diverse and equitable workplace that is built on trust, support and respect. We welcome all individuals and do not discriminate on the basis of gender identity and expression, race, ethnicity, disability, sexual orientation, colour, religion, creed, gender, national origin, age, marital status, pregnancy, sex, citizenship, education, languages spoken or veteran status. Be yourself, find your people and share the things you love.

Accommodation is available upon request at any point during our recruitment process. If you require an accommodation, please speak to your talent acquisition partner or email us at [email protected] and we’ll work to meet your needs.

Remote work is a part of our DNA. Given that our company was founded remotely in 2005, we can safely say we're experts at building remote culture. That said, remote work at 1Password does mean working from your home country. If you've got questions or concerns about this, your talent partner would be happy to address them with you.

Successful applicants will be required to complete a background check that may consist of prior employment verification, reference checks, education confirmation, criminal background, publicly available social media, credit history, or other information, as permitted by local law.

1Password uses an automated employment decision tool as a part of the recruitment process. See the latest bias audit information. A reasonable accommodation, reasonable alternative selection process, appeal or to exercise your right to opt-out of AADM may be requested by emailing [email protected] with subject "AI accommodation request". For additional information see our Candidate Privacy Notice.