Security Engineer, Infosec Group

US (East Coast), London, Boston, Ottawa, Halifax, or Remote

Applications have closed

Snyk

Snyk helps software-driven businesses develop fast and stay secure. Continuously find and fix vulnerabilities for npm, Maven, NuGet, RubyGems, PyPI and more.

View company page

Please note that roles listed as remote are available for remote work within the same country (EMEA) and within the same timezone (US).

Snyk is looking for a generalist Security Engineer, ideally with strong process focus and experience in a Cloud native environment.

We are building out our Security Engineering team within Snyk’s global Information Security & Risk department to support the company’s hyper-growth trajectory. You will play a key role as an internal consultant and engineer, working with the business and delivering robust capabilities across all security disciplines with an initial focus on identity & access management, vulnerability management and supply chain risk.  This role would be ideal for someone looking for broad experience across multiple domains.

You'll spend your time: 

  • Working with other members of the InfoSec & risk department and stakeholders around the business to identify security gaps and design solutions
  • Taking ownership of key projects to improve our security posture
  • Providing technical remediation guidance to stakeholders as needed
  • Performing security testing of corporate assets and cloud  infrastructure 
  • MORE?

You should apply if you have:

  • 2-4 years of experience in security engineering role in a Cloud-based environment
  • Vulnerability management experience in production cloud environments (GCP, AWS, Azure)
  • Experience with common identity & access management products and their integration
  • Experience designing and implementing processes with teams outside of InfoSec 
  • Strong written and verbal communication skills

We'd especially love to hear from you if you have:

  • Working knowledge of API design concepts and  RESTful services
  • Experience with compliance frameworks such as NIST, PCI, GDPR, and FedRAMP

 

We value diversity at Snyk, and would particularly encourage applications from those who are traditionally underrepresented in tech. If you like the sound of this role but are not totally sure whether you're the right person, please apply anyway!

 

About Snyk

We're on a mission to make the world a safer place with more secure software.

We're living in a world of digital transformation that is turning ever more industries into a software-development industry. Cyber security is taking centre stage for many companies, and demand for Snyk's product is sky-rocketing!

Snyk has already been adopted by over 2.2M developers, including multiple leading enterprise customers such as Google, Salesforce and Intuit, who are using Snyk to find and fix vulnerabilities in their open source libraries and container images, empowering them to develop secure software, faster.

In March of 2021, we raised $300M in Series E funding at a $4.7 billion company valuation, just after securing an additional $200M in Series D funding in September 2020, and successfully closing two strategic acquisitions. On top of that, we doubled the size of our global team, and we're not stopping there!

We believe open source software is a force for good, and we're building Snyk to make it easier for developers who aren't security experts to stay secure. Join us!

 

#LI-TO1

#LI-Remote

Tags: APIs AWS Azure Cloud Compliance FedRAMP GCP GDPR NIST Open Source Vulnerabilities Vulnerability management

Regions: Remote/Anywhere North America
Job stats:  47  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.