hero

Work at a Portfolio Company

Head of FP&A | Cyber Security SaaS

Tandem Chat

Tandem Chat

Sydney, NSW, Australia
Posted on Thursday, May 18, 2023
Our mission at Secure Code Warrior is to make the digital world safer by helping companies secure their software through developer-driven security. In a nutshell, Secure Code Warrior gives developers the skills to write secure code. Our learning platform is the most effective secure coding solution because it uses agile learning methods for developers to learn, apply, and retain software security principles. Over 600 enterprises trust Secure Code Warrior to implement agile learning security programs, deliver secure software rapidly, and create a culture of developer-driven security.To make our mission possible, we’ve brought together individuals passionate about software, security, connection, and collaboration. We are a venture-backed, global remote-first company with offices in Australia, America, Belgium, Iceland, and the United Kingdom.For more information about Secure Code Warrior, visit www.securecodewarrior.com.We are looking for a Senior FP&A Manager to come in and take charge of FP&A activities within the global organisation.This is a key and critical role that will be responsible for collating and highlighting trends, insights and variances to the executives / senior leadership team. This role will be working closely with the CFO.Key responsibilities:
  • Leading a high-performing FP&A function and driving a continuous improvement ethos across the FP&A function.
  • Producing and overseeing the production of management reports, forecasts and analysis for presentation to the Executive Team and Board.
  • Devising insights and commentaries on monthly results including budget and forecast variances.
  • Partnering with relevant members of the Executive Team and Operational Leaders to influence long-term financial planning and financial sustainability.
  • Identifying and driving systems and process improvements.

About You:
  • 7+ years in FP&A, with 5 years at a manager level
  • CA or CPA qualified
  • Good technical knowledge of IFRS, AASB
  • SaaS/tech sector experience with knowledge of key SaaS metrics
  • Strong modelling skills, excellent oral and written communication skills
  • Strong analytical and problem-solving skills with the ability to learn quickly
  • strong partnering experience and skill.

You're joining us at an exciting stage in our journey, and are key to our future success. You’ll have the opportunity to create impact, deliver on your ideas, and use your spark; experience and expertise to help us live long and prosper.Warriors have full flexibility. We appreciate that you’ll do your best work when you’re rested and energized. With our business operating globally, there’s no 9-5 grind at Secure Code Warrior. You’re encouraged to work the days, times and in the way that suits your best. We also offer generous leave and work from home options so you can make work work for you.We’re a tight-knit team that values humility, diversity, giving back to the community and to each other. Giving back is key to being a Warrior, and we do what we can to make the world a little bit brighter as we work to make it more secure.Diversity. Inclusion. They’re more than just words for us. They’re the hard-and-fast principles guiding how we build our teams, cultivate leaders and create a company where every single person feels safe and celebrated. We have a global, multicultural following—we want to reflect that inside our walls and ensure people come as they are, we like it that way!