Cloud Security Engineer

San Francisco, California

Applications have closed

Twilio

Connect with customers on their preferred channels—anywhere in the world. Quickly integrate powerful communication APIs to start building solutions for SMS and WhatsApp messaging, voice, video, and email.

View company page

See yourself at Twilio

Join the team as our next Cloud Security Engineer 

Who we are & why we’re hiring

Twilio powers real-time business communications and data solutions that help companies and developers worldwide build better applications and customer experiences.

Although we're headquartered in San Francisco, we have presence throughout South America, Europe, Asia and Australia. We're on a journey to becoming a globally anti-racist, anti-oppressive, anti-bias company that actively opposes racism and all forms of oppression and bias. At Twilio, we support diversity, equity & inclusion wherever we do business. We employ thousands of Twilions worldwide, and we're looking for more builders, creators, and visionaries to help fuel our growth momentum.

About the job

Twilio’s Cloud Security team is responsible for securing Twilio’s complex global cloud infrastructure.  Our Cloud Security Engineers support this mission by working across the organization to identify and implement solutions, understanding complex architectures and systems, drive down security risks, reduce the blast radius of vulnerabilities, and assist in incident response efforts when needed. You will be building solutions to tough security problems in real-time networks, mentoring junior team members, and working with experts in cellular networks.

Responsibilities

In this role, you’ll:

  • Build reliable tools to prevent, mitigate or remediate cloud misconfigurations in cloud infrastructure
  • Collaborate with other security and engineering teams to provide timely security reviews, threat models, and control implementations for major product ships
  • Drive large projects from inception to implementation in ambiguous situations
  • Share knowledge and experience​ ​in​ the​ ​use​ ​of​ ​industry-standard cloud​ ​security​ ​tools, proper security best practices across the organization 
Qualifications 

Not all applicants will have skills that match a job description exactly. Twilio values diverse experiences in other industries, and we encourage everyone who meets the required qualifications to apply. While having “desired” qualifications make for a strong candidate, we encourage applicants with alternative experiences to also apply. If your career is just starting or hasn't followed a traditional path, don't let that stop you from considering Twilio. We are always looking for people who will bring something new to the table!

Required:

  • You have 3+ years experience in one of the three major cloud solutions (AWS, Azure, GCP)
  • You have direct experience with Security Services in AWS (e.g., IAM, KMS, VPC, Security Groups, AWS Inspector, Guard Duty and SCPs).
  • You have clear understanding ​of​ infrastructure-,​ network-​ , ​and​ ​application​-​layer​ security issues
  • You have experience with Terraform, CDK or CloudFormation.
  • You are proficient in at least one programming/scripting languages
  • You can succeed as a cross-functional partner in the security space

Desired:

  • Experience in securing Kubernetes / EKS 
  • Experience in penetration testing and red/blue team activities
  • Service Mesh knowledge
  • AWS and Security Certification
  • Able to write clear, scalable and clear design documentation

Location 

This role will be remote, US

Approximately 0% travel is anticipated. 

What We Offer

There are many benefits to working at Twilio, including, in addition to competitive pay, things like generous time-off, ample parental and wellness leave, healthcare, a retirement savings program, and much more. Offerings vary by location.

Twilio thinks big. Do you?

We like to solve problems, take initiative, pitch in when needed, and are always up for trying new things. That's why we seek out colleagues who embody our values — something we call Twilio Magic. Additionally, we empower employees to build positive change in their communities by supporting their volunteering and donation efforts.

So, if you're ready to unleash your full potential, do your best work, and be the best version of yourself, apply now!

If this role isn't what you're looking for, please consider other open positions.

*Please note this role is open to candidates outside of Colorado as well. The information below is provided for those hired in Colorado only.

*If you are a Colorado applicant:

  • The estimated pay range for this role, based in Colorado, is $132,320 - $165,400
  • Non-Sales: Additionally, this role is eligible to participate in Twilio's equity plan.

The successful candidate’s starting salary will be determined based on permissible, non-discriminatory factors such as skills, experience, and geographic location within the state. This role is also eligible to participate in Twilio’s equity plan and for the following benefits: health care insurance, 401(k) retirement account, paid sick time, paid personal time off, paid parental leave.

 

#LI-REMOTE

Tags: AWS Azure Blue team Cloud GCP IAM Incident response Kubernetes Pentesting Scripting Terraform Vulnerabilities

Perks/benefits: 401(k) matching Career development Competitive pay Equity Health care Parental leave Team events

Region: North America
Country: United States
Job stats:  39  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.