Denver, CO, US
41 days ago
VP, Cybersecurity
$200,000 - $230,000 / year Application Deadline: 9/4/2024 Vertafore is a leading technology company whose innovative software solutions are advancing the insurance industry. Our suite of products provides solutions to our customers that help them better manage their business, boost their productivity and efficiencies, and lower costs while strengthening relationships. Our mission is to move InsurTech forward by putting people at the heart of the industry. We are leading the way with product innovation, technology partnerships, and focusing on customer success. Our fast-paced and collaborative environment inspires us to create, think, and challenge each other in ways that make our solutions and our teams better. We are headquartered in Denver, Colorado, with offices across the U.S., Canada, and India. We are seeking a dynamic and experienced Vice President of Cybersecurity to lead our efforts in implementing a comprehensive zero-trust security framework, foster a culture of cybersecurity awareness, and manage incident response, risk assessment, mitigation strategies, security architecture design in the cloud and data centers, security governance, compliance, and customer-facing team management.  Key Responsibilities:  As the Vice President of Cybersecurity, you will be responsible for:    Zero-Trust Security:  Develop and execute a comprehensive zero-trust security strategy to protect our digital infrastructure, data, and assets.  Lead the design and implementation of zero-trust principles, ensuring access controls, network segmentation, and identity verification are integrated into all systems and processes.  Collaborate with cross-functional teams to ensure continuous monitoring, anomaly detection, and data protection.  Leadership & Culture Development:  Develop relationships cross functionally to understand business priorities and barriers, and work together to create plans that can be successfully executed.  Foster a culture of cybersecurity awareness and best practices across the organization.  Provide leadership and mentorship to the cybersecurity team, promoting professional growth and a commitment to excellence.  Champion cybersecurity initiatives at all levels of the company, advocating for security as a core business value.  Incident Response Management:  Enhance and maintain an incident response plan, ensuring rapid and effective responses to security incidents.  Coordinate with internal and external stakeholders to investigate, contain, and remediate security breaches.  Conduct post-incident analysis to identify vulnerabilities and improve incident response procedures.  Risk Assessment and Mitigation:  Identify potential security risks and vulnerabilities within the organization.  Conduct regular risk assessments, including threat modeling and vulnerability assessments.  Develop and implement risk mitigation strategies, ensuring compliance with industry standards and regulations.  Customer-Facing and Team Management:  Interact with customers to understand their security requirements and provide assurance on our security posture.  Manage and lead a customer-facing cybersecurity team, ensuring exceptional service and client satisfaction.  Security Architecture Design in the Cloud and Data Centers:  Assist and direct the design and implementation of secure cloud and data center architectures.  Ensure that all security measures are integrated into cloud-based and on-premises systems.  Collaborate with IT and development teams to align security with business goals.  Project Management:  Plan, execute, and oversee cybersecurity projects, ensuring they are completed on time and within budget.  Collaborate with cross-functional teams and stakeholders to achieve project goals.  Ability to work alongside team members and roll-up sleeves as part of project management.   Security Governance and Compliance:  Enforce compliance with relevant regulations and standards in collaboration with the Compliance team.  Vulnerability Management:  Ensure best practice external attack surface management (EASM), threat intelligence, metrics, and vulnerability scanning are executed.      
Confirm your E-mail: Send Email