Sr Product Security Engineer

US - California - Southern - Remote

Illumina

Illumina sequencing and array technologies fuel advancements in life science research, translational and consumer genomics, and molecular diagnostics.

View company page

What if the work you did every day could impact the lives of people you know? Or all of humanity?

At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and new treatment options for patients.

Working at Illumina means being part of something bigger than yourself. Every person, in every role, has the opportunity to make a difference. Surrounded by extraordinary people, inspiring leaders, and world changing projects, you will do more and become more than you ever thought possible.

Position Summary
The Product Security Team is looking for a talented Sr Security Product Engineer to help us strengthen our world-class business. As a valued team member, you will define, identify, evaluate, and maintain secure design, providing visibility into the health, and security of our products.  

You will be collaborating closely with engineering, development, and technology groups to define and maintain medical device security and extend modern technologies through manufacturing. The Sr Security Engineer will be responsible for providing secure design, risk management and security testing for the genomic sequencing products, software and interconnected solutions that take product security to the next level.  You are highly motivated to integrate security capabilities into continuous release planning and execution for all Illumina products. 


Responsibilities

  • Deliver cybersecurity requirements for Illumina’s software products at system and software levels.
  • Perform security testing of physical medical devices and interconnected cloud services. 
  • Conduct product threat modeling exercises with development teams and provide expertise in risk remediation.
  • Develop and communicate expectations for continuous vulnerability management: identification, triage, analysis, and remediation recommendations.
  • Hands on drive execution of vulnerability management and SBOM monitoring in postmarket.
  • Consult with Engineering and Development Teams on complex security problems.
  • Drive security by turning findings into actions and deliverables.
  • Document regulatory requirements for submission of products in development.
     

Requirements

  • Experience in application and product security coupled with an understanding and knowledge of relevant technology stacks.
  • Expertise in building secure designs for software products or perform penetration testing for software products.
  • Ability to understand code and system configurations and being able to recommend modifications to those, to ensure better security posture.
  • Understanding of three or more security domains (such as for example, platform security, network security, application security, etc.)
  • Understanding of OWASP Top 10 Web Application Vulnerabilities.
  • Coding experience with two or more programming languages.
  • Experience with software security tools such as nMap, Wireshark, Kali Linux, OpenVAS
  • Effective communicator delivering key messages to team stakeholders, and business partners using informative clear verbal and written communications.
     

Education

  • Bachelor’s degree in computer science, engineering, or relevant work experience.
  • Professional qualifications are preferred such as: CISSP, CISM, CSSLP, or OSCP.

#LI-REMOTE

The estimated base salary range for the Sr Product Security Engineer role based in the United States of America is: $126,800 - $190,200. Should the level or location of the role change during the hiring process, the applicable base pay range may be updated accordingly. Compensation decisions are dependent on several factors including, but not limited to, an individual’s qualifications, location where the role is to be performed, internal equity, and alignment with market data. Additionally, all employees are eligible for one of our variable cash programs (bonus or commission) and eligible roles may receive equity as part of the compensation package. We offer a wide range of benefits as innovative as our work, including access to genomics sequencing, family planning, health/dental/vision, retirement benefits, and paid time off.


At Illumina, we strive to foster a diverse and inclusive workplace by cultivating an environment in which everyone contributes to our mission. Built on a strong foundation, Illumina has always been rooted in openness, collaboration, and seeking alternative views and perspectives to propel innovation in genomics. We are proud to confirm a zero-net gap in pay, regardless of gender, ethnicity, or race. We also have several Employee Resource Groups (ERG) that deliver career development experiences, increase cultural awareness, and demonstrate our collective commitment to diversity and inclusion in the communities we live and work. We are proud to be an equal opportunity employer committed to providing employment opportunity regardless of sex, race, creed, color, gender, religion, marital status, domestic partner status, age, national origin or ancestry, physical or mental disability, medical condition, sexual orientation, pregnancy, military or veteran status, citizenship status, and genetic information. If you require accommodation to complete the application or interview process, please contact accommodations@illumina.com. To learn more, visit: https://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf. The position will be posted until a final candidate is selected or the requisition has a sufficient number of qualified applicants.
Apply now Apply later
  • Share this job via
  • or

Tags: Application security CISM CISSP Cloud Compliance Computer Science Kali Linux Monitoring Network security Nmap OpenVAS OSCP OWASP Pentesting Product security Risk management SBOM Vulnerabilities Vulnerability management

Perks/benefits: Career development Equity Health care Salary bonus

Regions: Remote/Anywhere North America
Country: United States
Job stats:  10  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.