Corporate Security Engineer

Remote

Red Canary

View company page

Who We AreRed Canary was founded to create a world where every organization can make its greatest impact without fear of cyber attack. Our combination of market-defining technology, processes, and expertise are preventing breaches every day. We are completely changing the way security is delivered and setting the new standard for security. If our mission resonates with you, let’s talk!  
What We Believe In- Do what’s right for the customer- Be kind and authentic- Deliver great quality- Be relentless
Challenges You Will Solve Delivering excellent and secure systems is paramount to Red Canary's mission! Some of the best security teams in the world depend on our services to protect their organizations, and in turn we expect the highest standards of security for our systems. 
As a leader in the security industry, our own security is very meaningful to us. As a Corporate Security Engineer you will collaborate across corporate teams and mature our corporate security program to ensure secure outcomes. Under your guidance, the Red Canary corporate security model will be viewed as the standard by which all other security providers are measured. The program you will join sets the bar for others on how security and usability can both be achieved.

What You'll Do

  • Develop, deploy, and manage the security toolset for Red Canary’s corporate environment. Ensure tools are properly configured, alerting and all alerts are handled appropriately
  • Partner with IT and other stakeholders to ensure corporate systems have appropriate security controls in place
  • Protect the SaaS applications used by Red Canary
  • Protect the cloud infrastructure on which our corporate systems are implemented
  • Ensure vulnerabilities are swiftly identified and remediated
  • Assist in continuous improvement efforts

What You'll Bring

  • Strong experience implementing identity and access management systems, with a solid understanding of SAML configurations
  • Strong foundation in core information security principles and concepts (encryption, authentication, etc.)
  • Proficiency in a modern scripting language, such as python
  • Experience with IAM tools
  • Experience with endpoint security technologies including MDM and EDR
  • Experience working in a Security Operations Center (SOC) or similar
  • Familiarity with infrastructure as code technologies
  • Familiarity with zero trust networking concepts
  • Familiarity in public cloud security deployment and implementation issues (AWS / Azure)
  • Excellent communication, and the ability to explain sophisticated security topics in simple terms
Targeted base salary range: $100,000 - $155,000 + bonus eligibility and equity depending on experience
Why Red Canary?Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 
At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:https://redcanary.com/wp-content/uploads/2021/01/Benefit-Summary-Red-Canary.pdf 
Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Tags: AWS Azure Cloud EDR Encryption Endpoint security IAM Python SaaS SAML Scripting Vulnerabilities

Perks/benefits: Equity Salary bonus

Region: Remote/Anywhere
Job stats:  24  8  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.