Field Security Engineer

Hyderabad, India

Applications have closed

Yext

Yext is the leading digital presence platform for multi-location brands, powering the knowledge behind every customer engagement.

View company page

Yext (NYSE: YEXT) is building the next big thing in AI search, and the next big thing is answers.

With the explosion of information and data online, search has never been more important. However, while the world of consumer search has innovated over time, enterprise search has not. In fact, the majority of enterprise search is powered by outdated keyword technology that only scans for keywords and delivers a list of hyperlinks rather than actually answering questions. Yext, the AI Search Company, offers a modern, AI-powered Answers Platform that understands natural language so that when people ask questions about a business online they get direct answers – not links.

We have a big, audacious mission to transform the enterprise with AI search. To achieve that, we need bright minds and diverse perspectives to join our growing company and help us continue to disrupt an industry. Does this sound like you?

Yext is actively seeking a Field Security Engineer reporting into the Security Office. This role will serve as a technical subject matter expert in assisting pre-sales, sales and RFP teams on Cybersecurity, privacy and GRC functions. This role will act as an external interface for Yext by representing the Security team in front of prospective clients and existing customers by providing responses to their security concerns. In this role, you will be responsible for responding to customer requests and questions on Cyber security and privacy practices at Yext, managing remediation items relevant to security findings, while also partnering with other internal teams on responses, process streamlining and maintaining the knowledge base for Security controls.

What You'll Do

  • Enable customer facing teams with security relevant control information in a timely and a coordinated manner
  • Help answer customer questions about Cyber security and privacy controls by working closely with technical and non-technical teams while communicating technical concepts clearly to non-technical audiences
  • Enhance existing processes when responding to clients about Security concerns and streamline process automation that’d help with accuracy of data being disseminated to clients
  • Understand the challenges our clients face and help them work through options in tough situations. You’ll advocate for their needs with product and engineers teams to drive good security outcomes on their behalf
  • Empower RFP and sales teams with security information by coordinating and collaborating on Security topics
  • Provide consultative services to clients and external facing teams by helping them achieve target security posture and maturity by leveraging the security features available on the Yext platform
  • This function is new and there’s no manual for how it should work. You’ll need to think on your feet and come up with small experiments to determine how to solve ambiguous challenges

What You Have

  • Bachelor’s Degree in Information Technology or related field of study
  • 1-2 years experience in a technical security role.
  • 3-5 years customer-facing experience in consulting, customer service, or sales
  • Broad knowledge of technology concepts like networking, APIs, encryption, authentication, microservices architecture, and cloud computing
  • Exposure to security compliance frameworks like NIST CSF, ISO2700x, SOC2, and FedRAMP
  • An understanding of security regulations like HIPAA, FISMA, and SOX
  • Excellent communications skills and the ability to write plainly and clearly
  • High degree of flexibility, independence, initiative, and detail orientation
  • Ability to present complex ideas in easy-to-understand language

#LI-DA1

Yext is committed to building an inclusive and diverse culture where every person is seen, heard and valued. We believe in equal employment opportunity and welcome employees and applicants of all races, colors, ethnicities, religions, creeds, national origins, ancestries, genetics, sexes, pregnancy or childbirth, sexual orientations, genders (including gender identity or nonbinary or nonconformity and/or status as a trans individual), ages, physical or mental disabilities, citizenships, marital, parental and/or familial status, past, current or prospective service in the uniformed services, or any characteristic protected under applicable law. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. It is Yext’s policy to provide reasonable accommodations to people with disabilities as required by law. If you have a disability that requires an accommodation in completing this application, interviewing, or participating in the employee selection process, please complete this form.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Automation Cloud Compliance Encryption FedRAMP FISMA HIPAA Microservices NIST Privacy SOC 2

Region: Asia/Pacific
Country: India
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.