Senior Security Engineer | Remote US

United States

Coalfire

Coalfire is the cybersecurity advisor that combines extensive cloud expertise, technology, and innovative approaches to help clients develop scalable…

View company page

About Coalfire Coalfire is on a mission to make the world a safer place by solving our clients’ hardest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.  
But that’s not who we are – that’s just what we do.  We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.    And we’re growing fast.  We’re looking for a Senior Security Engineer to support our Cloud Services team. This can be a remote position (must be located in the United States).
Position Summary As Senior Security Engineer (Vulnerability Management analyst) at Coalfire within our Cloud Services group, you will be a self-starter, passionate about cloud security, and thrive on problem-solving. You will provide operational support of Vulnerability Management processes for clients with regulatory compliance requirements. The Cloud Services team is responsible for identifying, assessing, and managing threats, vulnerabilities, and associated risks to clients’ information assets and resources. You will work within major public clouds and best-of-breed tools, utilizing your technical abilities to monitor vulnerabilities and recommend remediation or resolution.

What You’ll Do

  • Join a highly collaborative security operations team delivering vulnerability management services to Cloud Service Providers, and other organizations operating highly regulated environments.
  • Review vulnerabilities and data from various sources (e.g., penetration testing, vulnerability scanning) across different technologies and environments to assess the risk level to business assets.
  • Conduct recurring and on-demand OS/DB & Web scanning activities for multiple customer environments.
  • Build, configure, and manage vulnerability management tools within customer environments, serving as the subject matter expert for vulnerability management queries.
  • Assist customers with scanning their FedRamp environment, establishing standards, and managing false positives and exceptions.
  • Utilize customer scan data to create a Plan of Action and Milestones (POAM) for regular delivery to customers.
  • Communicate with internal management to provide insights into the current risk posed by vulnerabilities in customer environments and proposed remediation strategies.
  • This position will be the liaison between the vulnerability management team and various SRE teams and customer teams and must be able to provide technical remediation details or workarounds, help track and identify asset inventory, log work tickets and exceptions and research vulnerability findings.
  • Develop and maintain standard operating procedures, training documents, technical documentation, and troubleshooting guidelines for security solutions.
  • Configure and troubleshoot scanning devices and resolve agent & authentication issue.
  • Implement technical solutions to automate repetitive tasks.
  • Provide guidance, instruction, and thought leadership to clients and team members.
  • Manage and follow up on tickets and customer requests.
  • Work independently and with vendors’ professional services to diagnose and troubleshoot any issues with vulnerability assessment tools.
  • Provide oversight and orchestrate key parties from Coalfire and client teams during escalations with a focus on expedited resolution.
  • Provide analysis of Information Security vulnerabilities and determine true or false positive, and work with appropriate teams for remediation.
  • Analyze identified vulnerabilities to identify false positives or environmental factors that affect the risk scoring and ensure the POAM is updated to reflect that analysis.

What You’ll Bring

  • Previous experience supporting clients from within a managed service organization.
  • Experience with ITSM solutions such as Jira and ServiceNow and delivering to SLAs.
  • 4-6 years of related experience in professional services, vulnerability management, and compliance monitoring.
  • Must be skilled in web application testing, API testing, and network testing.
  • Prior experience working with Burp Suite Professional, or other similar DAST tools.
  • Proficiency in scripting, such as Python and/or PowerShell.
  • 1-2 years developing playbooks, runbooks, and troubleshooting technical issues.
  • Good understanding of Windows and Linux patching.
  • Knowledge of vulnerability scoring systems (CVSS/CMSS)
  • Experience with building, configuring, and managing vulnerability scanning tools (Nessus/Burp Suite preferred)
  • Experience analyzing vulnerabilities and adjusting the risk rating/severity dependent on internal factors.
  • Experience defining Operating System Baseline Configuration standards such as the Center for Internet Security (CIS) Critical Security Controls Scanning within various scanning technologies and working with appropriate teams to remediate and report on the results.
  • Excellent communication, organizational, and problem-solving skills in a dynamic environment
  • Experience working with Internal and External Auditors to ensure that documented controls / policies/ and standards are being adhered to.
  • Effective documentation skills, including technical diagrams and written descriptions.
  • Ability to work independently and as part of a team with a professional attitude and demeanor.
  • Critical thinking, and ability to balance security requirements with mission needs.
  • Effective documentation skills, including technical diagrams and written descriptions.
  • Ability to work independently and as part of a team with a professional attitude and demeanor.
  • Critical thinking, and ability to balance environmental requirements with mission needs.
  • BS or above in a related Information Technology field or equivalent combination of education and experience

Bonus Points

  • Previous experience supporting 24x7x365 security operations for a SaaS vendor.
  • Certifications in Cloud Vendors, as well as with organizations such as PMP, CISSP, CISM, or CISA
  • Familiarity with frameworks such as FedRAMP, FISMA, SOC, ISO, HIPAA, HITRUST, PCI, etc.
Why You'll Want to Join Us
At Coalfire, you’ll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you’ll work most effectively – whether you’re at home or an office. 
Regardless of location, you’ll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You’ll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you’ll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.  
At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $78,000 to $135,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.  #LI-REMOTE #LI-JB1
Apply now Apply later
  • Share this job via
  • or

Tags: APIs Burp Suite CISA CISM CISSP Cloud Compliance CVSS DAST FedRAMP FISMA HIPAA HITRUST Jira Linux Monitoring Nessus Pentesting POA&M PowerShell Python SaaS Scripting SLAs SOC Vulnerabilities Vulnerability management Web application testing Windows

Perks/benefits: Career development Competitive pay Equity Flex hours Flex vacation Health care Insurance Parental leave Salary bonus Startup environment Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  25  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.