Information Security Director, Fivetran

$191.4-239.2k

AWS
GCP
Looker
Java
Azure
BigQuery
Expert level
Remote in US
Fivetran

Data integration solutions

Be an early applicant

Fivetran

Data integration solutions

1001+ employees

B2BEnterpriseBig dataAnalytics

Be an early applicant

$191.4-239.2k

AWS
GCP
Looker
Java
Azure
BigQuery
Expert level
Remote in US

1001+ employees

B2BEnterpriseBig dataAnalytics

Company mission

Fivetran's mission is to solve the hardest part of building a data-driven company: centralising all your data in one place.

Role

Who you are

  • Proven experience in a strategic security leadership role at a SaaS company
  • Ability to deeply understand how Fivetran systems work when calculating risk and defining requirements
  • The ability to both “lead” and “do”
  • Experience in application security, cloud architecture, Java applications, and compliance frameworks
  • Ability to communicate complex security concepts to diverse audiences
  • Excellent leadership and communication skills with a track record of building strong relationships with teammates, software engineers, SRE, and product managers

Desirable

  • Experience with infrastructure security components and configuration for AWS/GCP/Azure
  • Proven results encouraging adoption of a security mindset into an organization’s processes, and SDLC habits
  • Success in building/supporting security-focused engineering community, culture and security champion programs

What the job involves

  • We’re looking for a Director of Information Security leader to drive strategic security improvements, improve team operations
  • The ideal candidate will lead Fivetran’s vulnerability management, application, and cloud security teams
  • In this position you will report to the Chief Information Security Officer (CISO) and play a critical role in the security of Fivetran’s products
  • The work is very diverse and will vary from high level strategic planning down to hands-on direct contributions defining security processes and collaboration between departments and teams
  • You’ll also be responsible for ensuring the technical excellence of your team and positive security outcomes for Fivetran’s product offerings
  • Lead and grow our application and cloud security teams
  • Operationalize and scale Fivetran’s vulnerability management, bug bounty, and red team operations
  • Drive key improvements to secure our development processes
  • Work collaboratively with other departments including Engineering and Product teams
  • Identify security risks in current and future systems
  • Motivate other departments/teams along their security journey
  • Build data driven metrics to represent the maturity state of the security program
  • Create alignment with senior leadership to set and communicate the strategy, values, budget, and priorities of the team
  • Enhance the performance and career development of members of the team through effective coaching, guidance, and career development
  • Technologies You’ll Use
  • AWS, Azure, GCP, Java, BigQuery, SAST, DAST, SCA, Looker, Height

Our take

After a few slower years since graduating from Y Combinator in 2013, Fivetran has skyrocketed, consistently raising large sums of funding, including an Andreessen Horowitz-backed $565m Series D round in 2021.

Customers are mostly data analysts at companies with inefficient database schema, who suffer from a high risk of project failures. Fivetran offers rapid integration of complex data services into cloud warehouses, tagging onto the trend towards cloud-based data systems.

By developing and continuously improving cloud applications that adapt to changing APIs and data schemas, Fivetran is attracting customers who seek long-term data viability. Fivetran also benefits from being easy to set up and integrate into a client's existing software.

After acquiring HVR, a data integration competitor, and Teleport Data, Fivetran continues to add functionality and customers via acquisition. A round of funding in 2023 paved the way for expansion into European and Asian markets.

Freddie headshot

Freddie

Company Specialist

Insights

Top investors

Many candidates hear
back within 2 weeks

-2% employee growth in 12 months

Company

Funding (last 2 of 6 rounds)

Sep 2021

$565m

SERIES D

Jun 2020

$100m

SERIES C

Total funding: $727.6m

Company benefits

  • 100% paid Medical, Dental, Vision and Basic Life Insurance. Benefits begin on your first day!
  • Option of Health Savings Account (HSA) or Flexible Savings Account (FSA)
  • Generous paid time off (PTO) plus paid sick time, holidays, parental leave, and volunteer days off
  • 401k match program
  • Eligible donation match program
  • Monthly cell phone stipend
  • Work-from-home equipment reimbursement for your home office setup!
  • Professional development and training opportunities
  • Company virtual happy hours, free food, and fun team building activities
  • Commuter benefits to help with transit and parking costs
  • Employee Assistance Program (EAP)
  • Referral Bonuses
  • Stock equity -- every employee is granted stock options when they walk in the door
  • Annual Camp Fivetran trip that brings together every employee from around the world

Company values

  • Preserve your integrity, even when it's hard
  • Take the initiative
  • Trust each other
  • Nurture diversity, equality and inclusiveness
  • Lead, don't follow
  • One team, one dream

Company HQ

Downtown, Oakland, CA

Leadership

PhD in Neurobiology from the University of Pittsburgh

Studied Business Administration (focusing on design strategy) at California College of the Arts to Masters level

Share this job

View 32 more jobs at Fivetran