Senior Manager, Information Security @ Motive
Your Application Journey
Email Hiring Manager
Job Details
Who We Are
Motive empowers the people who run physical operations with tools to make their work safer, more productive, and more profitable. For the first time ever, safety, operations and finance teams can manage their drivers, vehicles, equipment, and fleet related spend in a single system. Combined with industry leading AI, the Motive platform gives you complete visibility and control, and significantly reduces manual workloads by automating and simplifying tasks.
Motive serves nearly 100,000 customers – from Fortune 500 enterprises to small businesses – across a wide range of industries including transportation and logistics, construction, energy, field service, manufacturing, agriculture, food and beverage, retail, and the public sector. Visit gomotive.com to learn more.
About The Role
The Senior Manager, Information Security is responsible for running Motive’s enterprise-wide security program. The role balances strategy and execution involving risk remediation, quantification, and communication while governing core security domains such as identity, endpoint protection, DLP, vulnerability management, email security, and overall SaaS security. You will also serve as Incident Commander during critical events and drive resiliency through AI-enabled security and advanced threat defense.
What You'll Do
- Develop and execute risk treatment strategies with defined controls and action plans.
- Track and report cybersecurity program progress and emerging risks.
- Provide architectural guidance on secure system design and scalable security services.
- Lead Incident Response as Commander and enhance incident playbooks.
- Manage core security domains including IAM, Endpoint Protection, DLP, and Zero Trust.
- Oversee third-party SaaS security reviews and vendor risk programs.
- Evaluate and manage AI technologies ensuring regulatory compliance and security.
- Handle compliance audits (SOC 2, ISO, PCI, SOX ITGC) and improve controls.
- Collaborate with Legal on privacy initiatives and regulatory readiness (GDPR, CCPA).
What We're Looking For
- 10+ years of security leadership experience in large enterprises.
- Expertise in frameworks and regulations such as NIST 800-53, ISO 27001, and GDPR.
- Deep experience in Zero Trust, MDM, EDR, AWS security, and vulnerability management.
- Strong incident response and crisis management skills with hands-on threat modeling.
- Advanced certifications such as CISSP, CISM, CCSP, CRISC, or CISA.
Key skills/competency
Information Security, Risk Management, Incident Response, Zero Trust, DLP, SIEM, Compliance, AI Security, Crisis Management, Architectural Design
How to Get Hired at Motive
🎯 Tips for Getting Hired
- Customize your resume: Highlight leadership and security achievements.
- Research Motive: Understand their platform and security framework.
- Showcase certifications: Emphasize CISSP, CISM, and related credentials.
- Prepare for scenario questions: Be ready for incident response discussions.