Principal Cyber Security Product Manager, SimSpace

$210-280k

+ Equity

Splunk
Senior and Expert level
Remote in US
SimSpace

Cyber security training & insights

Open for applications

SimSpace

Cyber security training & insights

101-200 employees

B2BAnalyticsTrainingSaaSCyber SecurityCloud Computing

Open for applications

$210-280k

+ Equity

Splunk
Senior and Expert level
Remote in US

101-200 employees

B2BAnalyticsTrainingSaaSCyber SecurityCloud Computing

Company mission

To work on solutions that drive better cybersecurity across the world to ensure a secure future for us all.

Role

Who you are

  • Minimum of 8 years of experience in product management with a proven track record of delivering successful products, or equivalent experience in cybersecurity with significant expertise in red teaming, blue teaming, and/or incident response
  • A strong understanding of the current security tools on the market, technology trends, and the competitive landscape
  • Proven expertise in advanced penetration testing, threat emulation, vulnerability assessment, threat detection, and incident response
  • In-depth knowledge of security tools such as Metasploit, Burp Suite, Cobalt Strike, Nmap, Wireshark, Splunk, SIEM, IDS/IPS, EDR, and threat intelligence platforms
  • Strong understanding of network protocols, operating systems, and security architectures
  • Relevant certifications such as OSCP, CISSP, CEH, GCIH, or equivalent highly desired
  • Strong analytical and problem-solving skills
  • Excellent communication and interpersonal skills
  • Ability to think strategically and execute methodically
  • Proficiency in product management tools and methodologies (e.g., Agile, Scrum)
  • Customer-focused mindset with a passion for creating great user experiences
  • Ability to work effectively in a fast-paced, dynamic environment
  • Strong leadership and team-building skills

Desirable

  • Have led or executed red team operations to simulate advanced cyber threats against enterprise networks, applications, and cloud environments
  • Developed and implemented realistic attack scenarios to identify vulnerabilities and assess the effectiveness of security controls
  • Lead or executed blue team operations to detect, respond to, and mitigate cyber threats
  • Developed and implemented advanced detection and response strategies to identify and neutralize threats
  • Collaborated with red and blue teams to refine detection capabilities, response protocols, and overall security strategies
  • Conducted detailed analysis and reporting on security incidents and red team engagements, providing actionable recommendations for security improvements
  • Experience developing security requirements and tailoring red and/or blue team strategies accordingly

What the job involves

  • As a Principal Product Manager at SimSpace, you will play a pivotal role in shaping the future of cybersecurity
  • By leading the development of our next-generation platform, you will directly contribute to safeguarding critical infrastructures, enhancing the skills of cyber defenders, and ensuring the resilience of businesses and governments against ever-evolving cyber threats
  • Your work will have a profound impact on the global cybersecurity landscape, helping to make the digital world safer for everyone
  • The Principal Product Manager will play a pivotal role in defining, developing, and driving the product strategy and roadmap for our core offerings
  • This individual will work closely with cross-functional teams including engineering, design, marketing, sales, and customer support to ensure our products meet market needs and drive business growth
  • Product Strategy & Roadmap:
  • Define and communicate the product vision, strategy, and roadmap
  • Conduct market research and competitive analysis to identify opportunities and threats
  • Prioritize features and initiatives based on business and customer impact
  • Product Development:
  • Work closely with engineering and design teams to develop and deliver high-quality products
  • Create and manage epic level requirements and assist in story development needed for engineering teams to deliver to your acceptance criteria
  • Manage the product lifecycle from concept through launch and beyond, ensuring timely delivery
  • Stakeholder Management:
  • Collaborate with stakeholders across the organization to align on product goals and priorities
  • Communicate product plans, progress, and outcomes to senior leadership and other key stakeholders
  • Customer Focus:
  • Gather and analyze customer feedback to inform product decisions
  • Work with customer support and sales teams to understand customer needs and pain points
  • Ensure the product delivers a compelling user experience and meets customer expectations
  • Performance & Metrics:
  • Define and monitor key product metrics to measure success and drive continuous improvement
  • Use data-driven insights to iterate and enhance the product
  • Leadership:
  • Mentor and guide junior product managers and other team members
  • Foster a culture of collaboration, innovation, and excellence within the product team
  • Stay organized, manage time effectively, and prioritize work between multiple projects and deadlines

Our take

Founded by experts from the US MIlitary’s Cyber Command and MIT Lincoln Laboratory, SimSpace is a cyber training platform that provides users with simulations, training exercises and rehearsals that act as stress tests for the cyber security of tech and its users.

At a time when cybersecurity is becoming a military and corporate priority, SimSpace’s Cyber Force Platform helps train sophisticated tech enterprises, governments and national infrastructure companies to become more resilient. Its comprehensive medley of stack optimisation tools, attack simulations, actionable analysis, and “live fire” exercises are built to both strengthen cybersecurity and increase the efficiency of a company’s tech.

With the founding team's background in the military and government research and development sectors, the company has a good foundation of expertise surrounding its target market. Substantial funding from L2 Point, that was awarded in 2023, will aid its growth as it accelerates expansion into new territories.

Freddie headshot

Freddie

Company Specialist

Insights

Few candidates hear
back within 2 weeks

Company

Funding (1 round)

Dec 2023

$45m

GROWTH EQUITY VC

Total funding: $45m

Company benefits

  • Insurance: medical, dental, and company-paid vision
  • Unlimited PTO
  • Equity options at hire and potential for additional based on performance
  • Generous employee referral bonus program
  • Peloton Interactive Wellness Program
  • Semi-flexible hours, with the expectation that you overlap the main part of the day to meet deadlines, collaborate with colleagues and attend key meetings

Company HQ

Fort Point Channel Landmark District, Boston, MA

Leadership

Previously a Senior Military Officer with the US Department of Defense.

Former Group Leader at MIT Lincoln Lab, and Member of Engineering Staff at L-3 Communications.

Share this job

View 7 more jobs at SimSpace