Information Security Engineer, SaaS Security

Germany

Applications have closed

MongoDB

Get your ideas to market faster with a developer data platform built on the leading modern database. MongoDB makes working with data easy.

View company page

The database market is massive (IDC estimates it to be $121B+ by 2025!) and MongoDB is at the head of its disruption. At MongoDB we are transforming industries and empowering developers to build amazing apps that people use every day. We are the leading modern data platform and the first database provider to IPO in over 20 years. Join our team and be at the forefront of innovation and creativity.

MongoDB is seeking a passionate Security Engineer to help expand MongoDB’s Information Security Program, specifically focusing on Corporate SaaS Security.

The MongoDB Security Team is responsible for the Information Security Program for MongoDB Inc; helping to reduce risk in our systems, company and to help establish trust in our product offerings and cloud services. Our customers are both our internal MongoDB employees and our external customers. 

This is an exciting chance to be part of a dynamic and innovative team with a lot of opportunities to grow. MongoDB prides itself on offering careers rather than jobs.

This role can be based out of Germany (remote role). Some travel to London will be required.

Role Description

MongoDB is looking for an experienced professional to join our security team. The ideal candidate will have at least 5 years+ of experience in Information/Cyber Security. 

Primary focus of this role will be ensuring that 3rd party Corporate SaaS applications used by MongoDB are configured and managed securely. This will include developing novel approaches and tools for SaaS security (like SOAR), utilising industry best practices and responding to security incidents.

3rd party SaaS applications in this context can be defined as “productivity” and “corporate” SaaS platforms which are used by hundreds or thousands of MongoDB employees. This role will not be specifically focused on PaaS tools like Amazon, GCP, Azure - although some overlap is possible and necessary.

Candidate Profile

Candidates for this role should be fluent in a variety of information security tools, including some Cloud-based technologies. Ideal candidates will also have experience application in pentesting, security reviews and awareness of different SaaS platforms. 

Candidates for this role need to be willing to undergo additional training to learn more about different SaaS platforms specifics.

We are looking for someone who is proactive in presenting ideas with demonstrated problem-solving skills.

Additionally, this role requires strong ability to multitask as well as solid communication skills. 

The ideal candidate for this role will have:

  • Minimum 3 years hands-on experience in cyber security 
  • Demonstrated success completing complex projects in previous roles
  • Be familiar with different SaaS technologies like Salesforce, or PaaS technologies like AWS, GCP, GSuite
  • Demonstrated ability to create scripts and automated processes interfacing with REST APIs 
  • Be Fluent in variety of security technologies
  • Demonstrated problem solving capabilities
  • Experience interfacing with technical and non-technical teams
  • Experience with SIEM platforms like Splunk
  • Some experience with application architecture reviews
  • Some pentesting experience or awareness is preferred
  • Experience utilizing SaaS management tools like CASB is desired
  • Willingness to work with different technical teams on finding elegant solutions to complex problems, managing them to resolution and release
  • Have at least a basic understanding of different Information Security standards (e.g. SOC2, HIPAA, Fedramp)

Position Expectations

  • Rapidly understand and assess new technologies
  • Willingness to learn new technologies and adapt to a modern, fast-paced organization
  • Have interest in rapidly expanding world of SaaS security 
  • Ability to work with geographically distributed teams and multitasking are essential
  • Communicate security threats, assessments and risks as well as make recommendations 
  • Capacity to organize, coordinate and implement in both a global and regional context as required 
  • Educate Engineers and application owners on the important of SaaS Security and associated risks 
  • Ability to quickly learn new systems and architectures
  • Work Cross functionally with multiple teams on establishing new processes and improving existing ones
  • Ability to create documentation when needed as well as defend and execute on findings
  • Ability to create process that help address configuration drift

Success Measures

The Information Security Engineer, SaaS security will be successful in this role when they can execute the following strategic tasks: 

  • People: Collaborate to secure our products with fellow engineers in various departments
  • Organization: Ability to manage multiple parallel efforts and utilise risk-based approach for prioritization
  • Communication:  Successfully communicate your recommendations and rationale to both technical and semi-technical resources
  • Research: Research modern approaches to security problems, offensive and defensive processes, tooling and techniques
  • Creative: Find creative yet simple solutions to complex problems with technical requirements

To drive the personal growth and business impact of our employees, we’re committed to developing a supportive and enriching culture for everyone. From employee affinity groups, to fertility assistance and a generous parental leave policy, we value our employees’ wellbeing and want to support them along every step of their professional and personal journeys. Learn more about what it’s like to work at MongoDB, and help us make an impact on the world!

MongoDB is committed to providing any necessary accommodations for individuals with disabilities within our application and interview process. To request an accommodation due to a disability, please inform your recruiter.

MongoDB is an equal opportunities employer

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs AWS Azure Cloud FedRAMP GCP HIPAA MongoDB PaaS Pentesting SaaS SIEM SOAR SOC 2 Splunk

Perks/benefits: Career development Fertility benefits Parental leave

Region: Europe
Country: Germany
Job stats:  11  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.