Security Engineer

London or Remote

About Forter:

Forter provides a new generation approach to meeting the challenges faced by modern enterprise e-commerce. From attracting and retaining the right shoppers by reducing friction and boosting consumer confidence across the entire purchase journey, to fighting sophisticated fraudsters and reducing chargeback losses, only Forter provides a fully automated, real-time Decision as a Service™ platform. Behind the scenes, Forter’s machine learning technology combines advanced cyber intelligence with behavioral and identity analysis to create a multi-layered detection and decisioning mechanism. Across all our client's sites, we have created a network of over 800 million buyer identities globally. Our success so far in the marketplace has allowed us to achieve a total series F valuation of over $3 Billion. Our investors include: Tiger Global, Bessemer, Sequoia Capital, March Capital, Salesforce Ventures.

About the role:

  • The Security Engineer position requires a working knowledge of Azure, AWS, and Cloud technologies, specifically understanding how to threat model, fuzz testing, penetration testing, and red team engagements to identify issues and remediation options at the network, service, identity, and data layers.  information security technologies. 
  • The Security Engineer will work with development and operations teams to implement automation where feasible to conduct some test in the dev toolchain. 
  • The Security Engineer will serve as the process owner of red team engagement activities related to identifying threat and vulnerabilities in Cloud services
  • The Security Engineer role will be part of the InfoSec department. The CSE must be able to translate the IT-risk requirements and business constraints into technical controls and specifications.

What you’ll be doing:

  • Continuously enhance the security posture of Forter solutions by  developing /  implementing open-source / third-party tools to assist in ongoing security evaluation of Cloud services 
  • Assessing the risks of Forter environments to minimize possible threats and provide regular reporting on the current status of the information security program to the relevant stakeholders as part of the risk management program.  
  • Interact with various teams and stakeholders to guide on issues in web services, authentication, authorization, data security, identity, encryption, and other solutions.

What you'll need:

  • 3+ years working in a relevant security role 
  • 3+ years of programming experience, python, Java or similar
  • Knowledge of penetration testing best practice frameworks and methods
  • Ability to communicate security issues to peers and management
  • Proficiency in performing risk, business impact, control and full stack vulnerability assessments, and in defining treatment strategies.
  • Extensive knowledge of various threats and vulnerabilities (DDOS, Social engineering hacking forms, etc.)
  • Knowledge of AWS and Azure security tools 
  • Highly-analytical with strong attention to detail and good troubleshooting grasp
  • Great verbal and written communication skills

Why Forter:

  • Competitive salary
  • Commission 
  • Pension 
  • Comprehensive and generous health insurance, including vision and dental coverage
  • Stock options
  • Generous PTO policy

At Forter, we believe unique people create unique ideas, and valuable experience comes in many forms. So, even if your background doesn't match everything we have listed in the job description, we still encourage you to apply and tell us why your skills and values could be an asset to us. By welcoming different perspectives, we grow together as humans and as a company.

Forter is an Equal Employment Opportunity employer that will consider all qualified applicants, regardless of race, color, religion, gender, sexual orientation, marital status, gender identity or expression, national origin, genetics, age, disability status, protected veteran status, or any other characteristic protected by applicable law.

Tags: Automation AWS Azure Cloud DDoS E-commerce Encryption Full stack Java Machine Learning Pentesting Python Red team Risk management Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Health care Insurance

Regions: Remote/Anywhere Europe
Country: United Kingdom
Job stats:  42  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.