Staff Security Analyst

San Francisco

Applications have closed

Harness

Harness is a modern software delivery platform that allows engineers and DevOps to build, test, deploy, and verify software, on-demand.

View company page

Harness is a high-growth startup that is disrupting the software delivery market. Our mission is to enable the 30 million software developers in the world to deliver code to their users reliably, efficiently, securely and quickly, increasing customers’ pace of innovation while improving the developer experience. We offer solutions for every step of the software delivery lifecycle to build, test, secure, deploy and manage reliability, feature flags and cloud costs. The Harness Software Delivery Platform includes modules for CI, CD, Cloud Cost Management, Feature Flags, Service Reliability Management, Security Testing Orchestration, Chaos Engineering, and continues to expand at an incredibly fast pace. 
Harness is led by technologist and entrepreneur Jyoti Bansal, who founded AppDynamics and sold it to Cisco for $3.7B. We’re backed with $425M in venture financing from top-tier VC and strategic firms, including J.P. Morgan, Capital One Ventures, Citi Ventures, ServiceNow, Splunk Ventures, Norwest Venture Partners, Adage Capital Partners, Balyasny Asset Management, Gaingels, Harmonic Growth Partners, Menlo Ventures, IVP, Unusual Ventures, GV (formerly Google Ventures), Alkeon Capital, Battery Ventures, Sorenson Capital, Thomvest Ventures and Silicon Valley Bank.
Position Summary
A Staff Security Analyst works within the Information Security organization and across the business to advise, build, and operate security and compliance programs at scale.  Using deep expertise across multiple disciplines, a Staff Security Analyst is the technical owner for multiple components of Harness’ security posture, and oversees end-to-end solutions to complex problems.
As Staff Security Analyst, you will lead security efforts to acquire and maintain compliance certifications, design solutions that enable Harness’ security goals, and collaborate directly with engineering teams to preserve velocity with security.  You will be responsible for defining the implementation of technical security and compliance capabilities, and lead efforts to provide transparency to customers, prospects and internal stakeholders.

About The Role

  • Contribute precise and actionable guidance to ensure security and privacy by design for engineering and business initiatives.
  • Lead and deliver risk assessments across the technical estate.
  • Advise and guide core security capabilities like Vulnerability Management or IAM.
  • Continuously monitor and manage supply chain security and vendor risk management.
  • Drive security and compliance across the business through empathetic partnership.
  • Measure control and program effectiveness, recommending new strategies to manage risk.
  • Articulate Harness’ security capabilities and controls to enterprise customers or auditors.

About You

  • You have at least 7 years of relevant industry experience.
  • You have exposure to industry regulations and compliance certifications (ISO 27001, SOC 2, FedRAMP, SOX, etc.)
  • You have expert-level knowledge of enterprise SaaS applications and infrastructure. 
  • You have previous experience in a cloud-native environment (AWS, GCP, or Azure).
  • You want to work in a high-growth environment and build new programs from scratch.
  • You believe that small details matter.
  • You are comfortable handling the unknown, and you can bring clarity to ambiguous situations.

Bonus Points!

  • You hold relevant security or technical certifications (CISA, CISSP, AWS/GCP Professional).
  • You are familiar with what’s going on under the hood of the AWS or GCP console, and can speak to best practices for configuration and management. 
  • You are eager to learn, and to invest your knowledge in junior colleagues.  
  • You like to automate the boring stuff.  

What you will have at Harness

  • Competitive salary
  • Comprehensive healthcare benefits
  • Flexible Spending Account (FSA)
  • Flexible work schedule
  • Employee Assistance Program (EAP)
  • Paid Time Off and Parental Leave
  • Monthly, quarterly, and annual social and team building events
  • TGIF-Off program - 10 extra days off! Awesome, right!
  • Remote office stipend
  • Monthly internet reimbursement
  • Monthly Food & Beverage Reimbursement Program

Harness in the News

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, or national origin. #LI-Remote

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: AWS Azure CISA CISSP Cloud Compliance FedRAMP GCP IAM ISO 27001 Privacy Risk management SaaS SOC 2 Splunk Vulnerability management

Perks/benefits: Career development Competitive pay Flex hours Flexible spending account Flex vacation Parental leave Salary bonus Startup environment Team events

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.