Job Description

Title: Senior Manager – Security Analysis

Location: Remote – United States

About Us

Coalition is the world’s first Active Insurance provider designed to help prevent digital risk before it strikes. Founded in 2017, Coalition combines broad insurance coverage with a digital risk assessment and continuous security monitoring to help organizations protect themselves in today’s hyper-connected world.

Coalition offers its Active Insurance products in the U.S., U.K., and Canada through relationships with leading global insurers including Allianz, Arch Insurance, Lloyd’s of London, Swiss Re and Zurich, as well as cyber capacity through its own carrier, Coalition Insurance Company. Coalition’s Active Risk Platform provides automated security alerts, threat intelligence, expert guidance, and cybersecurity tools to help businesses worldwide remain resilient against cyber attacks.

Coalition comprises a team of cybersecurity and technology experts, as well as experienced insurance professionals, who have come together to build a world-class organization with a massive technological advantage. Our secret sauce is bringing these expertise together to create a world-class organization with one mission: to protect the unprotected as the world digitizes. Today, Coalition is one of the world’s largest commercial insurtechs serving hundreds of thousands of customers worldwide.

Since its founding, Coalition has raised $755 million in equity funding, including $250 million in June 2022, affirming its ability to deliver profitable growth and cementing its position as a long-term business with a clear competitive advantage.

Coalition’s exceptional growth stems from its ability to address real-world problems for organizations of all sizes, and by remaining true to our founding values of character, humility, responsibility, purpose, authenticity and inclusion. We are proud to have been named among Inc.’s Best Workplaces in 2021 and 2023, and one of Fast Company’s Most Innovative Companies in 2022.

About the Role

The Senior Security Analyst Manager will be responsible for our team of Security Analysts, who assist policyholders and prospective policyholders in remediating risks to reduce the likelihood of cyber insurance incidents and claims. This role requires a leader who has both strong security depth and breadth, and also significant experience managing, coaching and mentoring security professionals.

This is a remote position that can be based anywhere in the United States.

Responsibilities

  • Lead, manage and develop the security analyst team, ensuring strong performance and growth.
  • Select and/or develop training and mentorship programs to enhance the skill sets within the team.
  • Collaborate with other security leaders within the organization to identify emerging security threats and assess the risk those threats pose to Coalition policyholders.
  • Work with Production Underwriters and Risk Engineers to evaluate possible policy exceptions by considering overall prospective policyholder security posture, compensating controls and broader business considerations.
  • Lead and oversee claims feedback loops back into Coalition’s security and underwriting processes, ensuring that false positives are investigated and removed
  • Plan for security analyst coverage as Coalition continues to expand across insurance markets, lines and geographies.
  • Maintain transparent communication with stakeholders in engineering and insurance systems.
  • Develop and share metrics on team growth and success

Skills and Qualifications

  • Technical Proficiency: Deep understanding of network security controls, cybersecurity frameworks, and risk management methodologies. Strong understanding of Attack Surface Management and the role it plays in securing the network.
  • Leadership and Management: Strong leadership skills with a proven track record of managing and leading teams. Proficiency in project management and coordinating cross-functional teams.
  • Coach and Mentor: Proven ability to grow and develop security talent.
  • Talent Magnet: Attract, retain and develop highly skilled security professionals.
  • Analytical and Problem-Solving: Strong analytical skills with the ability to assess complex scenarios and provide feasible solutions to continue extending Coalition’s industry leading risk assessment capabilities.
  • Communication: Excellent communication skills, capable of conveying complex security topics in a clear and concise manner to both technical and non-technical stakeholders.
  • 3+ years of security management experience – It’s not the years that count, it’s what you have done with them.

APPLY HERE