Senior Security Engineer

  • Job Reference: 00000029-1
  • Date Posted: 10 April 2024
  • Recruiter: Xpandium Coberon Ltd
  • Location: Israel, India, EU
  • Remote Working: 100% remote working possible
  • Salary: On Application
  • Sector: IT & Tech, Enterprise Software, Cybersecurity, Saas
  • Job Type: Permanent, Full-time, Home-office based, W2, Remote, Hybrid

Job Description

Our client is a world-renowned US startup in the field of automation. This California unicorn is still a private enterprise experiencing hypergrowth. They are looking for an exceptional Senior Security Engineer to join their team as they build their defensive security capabilities. This is a full-time, permanent role. Hybrid or Remote.

Requirements
At least 5 years of multifaceted defensive and offensive security experience in an enterprise Saas-based company.

Strong technical knowledge and deep experience in security logging and monitoring, vulnerability assessment, risk-based analysis, and vulnerability mitigation.

A skilled security expert who can implement tools and processes to incorporate threat intelligence from the ground up and automate threat-hunting.

Operational experience with AWS security solutions (e.g. Inspector, Guarduty, Detective, Security Hub, Advanced Shield).

Hands-on experience designing and deploying security controls across all security domains, such as access management, data protection, vulnerability management, incident response and management, application security, network security, preventive, detective, and offensive security solutions.

Capable of leveraging programming and/or scripting languages to solve practical day-to-day security challenges (Python, Go, Ruby).

Strong understanding of encryption technologies (e.g., TLS, HMAC, RSA, AES, PKI).

Strong understanding of Web-related technologies (e.g., HTTP, SOAP, REST, TCP / IP).

Experience conducting or managing incident response for organizations, and investigating targeted threats.

Experience and knowledge of common penetration testing techniques, application security vulnerabilities, OWASP Top 10, SANS 25, CWE, etc.

Bachelor’s or Master’s degree in computer science or equivalent experience.

Information security professional certifications are a plus (CLSSP, CISSP, CISA, GSSP, GSEC, etc.).

Ability to work autonomously in a fast-paced, cross-functional environment and comfortable with ambiguity.

RESPONSIBILITIES:
Bolster and develop our defensive security capabilities, identifying advanced threats to the platform, developing and implementing countermeasures.

Responding to incidents and conducting investigations as events happen through analyzing logs and various other sources (ex: AWS Guardduty, SecurityHub, Detective, etc.).

Engineer and automate custom detection and response capabilities to combat malicious and/or unwanted behaviors within the environment.

Stay up to date with Tactics, Techniques, and Procedures (TTPs) that may apply and define and implement mitigation techniques to improve our overall risk posture.

You will be part of a new product security team responsible for building, supporting, enhancing, and improving our security frameworks, tools, processes, and methodologies used across our SDLC and Runtime environments.

Conduct in-depth vulnerability assessments and security auditing of assets.

Develop and improve processes for incident detection and the execution of countermeasures.

Contribute to the creation and upkeep of run books to handle security incidents.

Administer security configuration for threat management platforms for large-scale environments, including security orchestration, automation, and response (SOAR) and security information and event management (SIEM) tools.

Provide guidance on security architecture for threat detection and response systems used as a part of the overall security operations.

Consult with our security compliance team during security audits to demonstrate our technical security capabilities.

Collaborate with Product Management and Development team members to enhance our Security program.

Take part in the Security Operations on-call rotation, including leading all incident response efforts and documentation during your rotation.