Senior Cloud Security Engineer

Denver, Colorado, United States

AgentSync

AgentSync's insurance compliance software automatically enforces state producer licensing and appointment regulatory requirements. See how our modern insurance compliance solutions can benefit you.

View company page

Our team is growing and seeks to hire a Cloud Engineer to develop strategies and a creative approach to building a right-sized and effective cybersecurity program at a rapidly growing start up. You’ll be joining a passionate team of high-impact problem solvers; developers, engineers, and data scientists. We enjoy the challenges of design, security, and scale as we seek to design innovative technology and bring positive change to an industry that is evolving technically.

We are looking for a Cloud Security Engineer to be a key member of our organization and provide technical leadership for the security engineering team.

Come and join us and find the most challenging, creative, and fulfilling years of your career, doing interesting work in a fast-paced, inventive, upbeat environment with like-minded people.

If that sounds exciting—and the job description below feels like a fit—we really should be talking.

Are you a security engineer who has worn many different hats over your career? Do you have experience with companies – large and small – that have both succeeded and failed in their security programs? Are you ready to be a security leader and help to develop, grow, and guide a security team to focus on the right problems, the right priorities, and the right solutions? If so, then we should talk! The person in this role will be broadly responsible for technical strategy, architecture, and execution of our security program.

At AgentSync, we believe that interacting with our security team and security controls should feel delightful, straightforward, and easy to understand. Thus, the person in this role needs:

  • A creative and solution-oriented attitude. You’ll need to leverage this when ‘right-sizing’ solutions that will work for all stakeholders.
  • The patience to fully understand our internal partner teams’ processes and goals. You’ll need this so you can implement thoughtful and complementary security solutions.
  • Excitement and passion for helping the business understand, identify, and work toward secure operations, environments, and processes
  • The ability to build automation into security processes. You’ll need this to reduce the security burden on our partner teams and support extremely rapid growth across the company.

What you’ll do:

  • Execute strategies as defined in our roadmap for AgentSync Information Security 
  • Identify, tune, optimize, and manage security tools, services in our AWS environments
  • Collaborate cross functionally to understand risks and opportunities throughout the business where Information Security should engage.
  • Mentor and guide other team members
  • Ensure alignment between teams, projects, workstreams
  • Leverage your technical expertise in cloud security to contribute to high impact projects from teams across the organization. 
  • Investigate, analyze, and assess existing AWS cloud infrastructures and plan to enhance existing security methods to increase the security in those environments
  • Lead and support Security Incident Response; lead incidents, manage process, and manage annual tabletop exercises
  • Lead and manage penetration testing for the AWS environment and the products that are hosted there
  • Manage code security scanning (SAST & SCA) for AgentSync software
  • Develop and maintain comprehensive documentation of processes, architecture, and technical decisions associated with cloud systems

Your experience:

  • 5+ years experience working in a start-up, with a focus on applying security to modern cloud technologies
  • Experience managing large cross-functional security initiatives.
  • Able to communicate complex technical ideas, risks and threats to non-technical audiences
  • Demonstrated skills aligning security projects, risk management, and business needs.
  • Direct experience and expertise working with vulnerability management, SIEM, WAF, SAST/SCA, Data Security Tools, PAM, and RBAC tools and services among others
  • Excellent analytical and troubleshooting skills: constantly monitor systems, identify threats and vulnerabilities, and respond to external threats.
  • Direct experience with building, deploying, and managing AWS native security services such as GuardDuty, Security Hub, Macie, AWS Config and third-party security tools; WAF, SIEM, and IaC/Terraform.
  • Strong ability to work both independently and collaboratively across the organization to achieve outcomes

We encourage you to apply even if you don’t meet every requirement listed here. We know that every person has unique strengths, and we focus on hiring for those strengths, rather than looking for someone who meets every bullet point listed.

About us:

AgentSync is a powerful, easy-to-use Compliance as a Service solution, directly integrating regulatory database sources of truth (i.e. NIPR, FINRA) with core business systems (i.e. Salesforce) so we can automate the critical business processes associated with these compliance requirements.

We’re a new-school solution tackling an age-old, ubiquitous problem with smart technology and  automation in a market full of inefficient, high-cost solution options - spreadsheets, manual processes, legacy software, more headcount, outsourcing, etc.

 Salary:

In accordance with Colorado law, the following represents AgentSync’s reasonable estimate of the range of possible compensation for this role, if hired in Colorado.

Denver/Boulder Metro

$150,000 - $180,000

Additionally, this role is eligible to participate in AgentSync’s equity program.

100% Company Paid Healthcare Insurance (for you and dependents)

  • Medical
  • Dental
  • Vision
  • 12 weeks 100% paid parental leave and $4,000 return to work childcare stipend

Financial Benefits

  • 401(k) retirement savings plan

Other Benefits

  • Unlimited PTO
  • 12 paid holidays per year

 

Apply now Apply later
  • Share this job via
  • or

Tags: Automation AWS Cloud Compliance Incident response Pentesting Risk management SAST SIEM Strategy Terraform Vulnerabilities Vulnerability management

Perks/benefits: Career development Equity Health care Medical leave Parental leave Startup environment Unlimited paid time off

Region: North America
Country: United States
Job stats:  18  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.