Senior Product Security Engineer

Remote North America

Applications have closed

MongoDB

Get your ideas to market faster with a developer data platform built on the leading modern database. MongoDB makes working with data easy.

View company page

The database market is massive (IDC estimates it to be $121B+ by 2025!) and MongoDB is at the head of its disruption. At MongoDB we are transforming industries and empowering developers to build amazing apps that people use every day. We are the leading modern data platform and the first database provider to IPO in over 20 years. Join our team and be at the forefront of innovation and creativity.

With a strong engineering background, you’re looking for a role that gives you the freedom to help define and implement a modern security engineering function. You’re passionate about building a program that puts a heavy emphasis on customer and engineer experience. You enjoy partnering with different teams to find and implement pragmatic solutions.

The MongoDB Atlas Team is a diverse collection of individuals working together to provide services at global scale. The team is responsible for several services including:

  • MongoDB Cloud - our PaaS suite of data products including; Atlas, Search, Data Federation, App Services, and Charts
  • Cloud Manager - our hosted monitoring, administration, and performance optimization tool
  • Ops Manager - our on-prem management platform that makes it easy to deploy MongoDB on your own infrastructure including Kubernetes

The MongoDB Atlas Security Team helps the engineers design, implement, and operate systems in a manner that protects customer data. We are a multi-disciplinary team that spans across product, application, cloud, infrastructure, and operations.   

Responsibilities

  • You will take ownership and drive improvement for parts of our program such as fuzzing, threat modeling, secrets management, or container security
  • Drive architecture and process that makes security the easiest path
  • Research and POC new attacks against our systems
  • Create new capabilities to detect and respond to malicious signals 
  • Empower developers to write secure software
  • Architect and help engineers develop security features in the Atlas code base
  • Plan and execute security assessments of our products, services, and associated cloud infrastructure
  • Educate the engineering org on security through CTFs, lunch-and-learns, and one-on-one conversations

Requirements

  • Demonstrated ability to identify and fix security issues through manual code review, application penetration testing, or red teaming
  • Scripting experience and ability to contribute code back to our environments
  • Comfortable leading threat modeling and being a security ambassador to other engineering teams
  • Communicate complex technical issues in a simple manner that builds trust with a variety of audiences
  • A strong sense of ownership and delivery
  • Can facilitate a conversation rather than dominate it
  • Skilled at providing courteous actionable feedback, not just a list of flaws

Nice to Haves

  • Knowledge of one or more core project languages (Golang, Java, Javascript, Python)
  • Docker and Kubernetes operation and security
  • Working knowledge of one or more major cloud providers (AWS, GCP, or Azure)
  • Experience with large scale environments

Success in this role means

  • Taking ownership of one or more security programs such as appsec, cloud, or detect/response
  • Seeing projects through from conception to completion in order to deliver new services or capabilities for the team
  • Partnering with and collaborating with other engineering teams
  • Establishing yourself as a go-to person for discussing security topics

This role can be based out of a MongoDB office or remotely in the Americas.

To drive the personal growth and business impact of our employees, we’re committed to developing a supportive and enriching culture for everyone. From employee affinity groups, to fertility assistance and a generous parental leave policy, we value our employees’ wellbeing and want to support them along every step of their professional and personal journeys. Learn more about what it’s like to work at MongoDB, and help us make an impact on the world!

MongoDB is committed to providing any necessary accommodations for individuals with disabilities within our application and interview process. To request an accommodation due to a disability, please inform your recruiter.

MongoDB, Inc. provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type and makes all hiring decisions without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security AWS Azure Cloud Docker GCP Golang Java JavaScript Kubernetes MongoDB Monitoring PaaS Pentesting Product security Python Scripting Security assessment

Perks/benefits: Career development Fertility benefits Parental leave

Region: Remote/Anywhere
Job stats:  9  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.