Principal Cloud Security Engineer

Remote - Minnesota

Arctic Wolf

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View company page

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.

Our mission is simple: End Cyber Risk. We’re looking for a Principal Cloud Security Engineer to be a part of making this happen.

About the role:

As a Principal Cloud Security Engineer, you will be the brains and backbone of the Cloud Security team, strongly focused on ensuring the security of the Arctic Wolf infrastructure via all available means and channels. This is a hands-on position with a strong focus on raising the bar for Cloud Security throughout the organization. You will work largely within AWS (Azure coming soon!), and we do everything-as-code.

The focus of this role is on helping identify, champion, and ensure improvements to our ability to Protect and Detect within our product space - defining, deploying, managing and improving the use and usability of cloud and other infrastructure security tooling. This means services like GuardDuty, CloudTrail, Config, Security Hub, Detective, Inspector, SSM, Security Lake, as well as platforms like Kubernetes, but may also take you into areas unknown as part of your goal of keeping Cloud Security in the forefront and provide the best protection we can for Arctic Wolf and our customers.

In addition, you will lead the continuous effort to improve and simplify access control into and throughout our Cloud environments, with work largely focused on AWS IAM and CloudTrail Lake, along with custom tooling to enable least-privilege and just-in-time access.

You will frequently work independently - representing the team with other parts of the organization, understanding our strategic and tactical goals. You will act as an extension of the leaders of the team, and be extensively involved in our strategy and planning.

Finally, you will help get to the root of security risks and events at Arctic Wolf - acting as the SME for high impact incidents, engaging with teams to support design improvements, gathering and defining our roadmap, pushing vendors and driving improvement, and always looking at how we can automate away toil. You will work with our security tooling and vendors to drive improvements, as well as keeping a finger on the pulse of the industry to ensure we aren’t behind.

This work will be heavily focused on AWS, but will also branch out to include Azure and GCP, as well as delving into moving forward security for other platforms like Kubernetes.

What you might accomplish in the first six months, based on your interests:

  • Identify a gap, then define, deploy and operationalize a new AWS security service or feature using IaC

  • Research and enable new features, operationalize, and grow usage of new and existing security tooling

  • Act as a SME in response to infrastructure security events and incidents, follow up with RCA and help stop repeats

  • Automate reporting and remediation of security findings through tools like EventBridge, Lambda, Jira, Slack, Security Hub

  • Improve automation, data collection, reporting, usability, or add features around Access Control

  • Lead the improvement of security in a problem domain (host based, containers, IAM, Lambda, APIs, etc)

  • Drive understanding and remediation of risks throughout our cloud infrastructure

  • Define and lead improvements to CI/CD to improve guardrails and gates to production

Responsibilities:

  • Take ownership of strategic problems, work with internal security teams, research and development, and product functions to deliver actionable solutions that will lower risk

  • Stay current on the cloud security landscape, advocate for useful advances, and help set and implement security direction

  • Define and maintain our security toolset, ensuring that it is scalable and automated

  • Drive improved security monitoring for platforms, infrastructure, and code

  • Support remediation of infrastructure security problems across the product landscape

  • Build significant automation to remove the operational toil for the Cloud Security and other teams

  • Help set the direction for security data, deploy, run, and improve business intelligence tools, driving a reduction in risk through the organization

  • And pretty much anything else related to ensuring we stay ahead of bad actors

Required Skills

  • Multiple years and/or major projects of experience in AWS, particularly using AWS security services (GuardDuty, CloudTrail, Detective, IAM Access Analyzer, IAM, Security Hub)

  • Multiple years and/or projects focused on using IaC (CloudFormation, Terraform) to manage and deploy services

  • Significant experience with programming languages (Python, Go) and libraries (boto3, troposphere)

  • Comfortable working with security/related services like KMS, ACM, Athena, CloudWatch, SSM

  • Comfortable working with AWS Lambda - writing, deployment, operations

  • Comfort with CI/CD systems, particularly automating security checks and integrations with other tools

Personality and Perspective

  • Unwavering desire to automate away large portions of your work

  • Comfortable and capable of working and communicating via Slack, Zoom calls, Jira tickets, reaching across organizations and facilitating improved communications to help keep the Cloud Security Group engaged and approachable throughout the company

  • Able to work independently, know when to ask for help, and work at various levels of the business to gather useful information, requirements, and objectives

  • Unafraid of ambiguity - proficient at taking an idea, soliciting feedback and input, then figuring out how to translate an idea to work units and then to reality

  • Lover of well written documentation

  • Understanding of all that’s required to run a service in production (ex: deployment, monitoring, metrics, logging, tracing, scaling, access controls, etc)

  • Excellent written and oral communication skills

  • Ability and desire to be prescriptive and apply your deep knowledge of technology to solving problems at scale

  • Comfortable working with a team, sharing knowledge, and improving us through your experience and knowledge

  • A advocate for Cloud Security

Bonus stuff:

  • Battle scars from working in a multi-region, multi-account, multi-cloud environment

  • Certifications in your cloud(s) of choice

  • Time spent doing Big Data or big data pipeline work, working with large data sets

  • Knowledge of networking, network security, common services and protocols (ex: DNS)

  

Technology that you may work with while you are here:

  • Cloud: GuardDuty, CloudTrail, Security Hub, CloudWatch, CloudFormation, security groups, VPC flow logs, certificate management (ACM), key management (KMS), Athena, EKS, Inspector, Lambda and other serverless technology, Terraform, Azure, GCP, WAF, Shield

  • Platforms: Kubernetes, Docker, ECS, ElasticSearch, Kafka

  • Programming: Go, Python

  • CI/CD: GitHub, Github Actions, Harness

  • Observability: Prometheus, Grafana, Alert Manager, CloudWatch

About Arctic Wolf

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022). 

Our Values

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good. 

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.  

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities. 

All wolves receive compelling compensation and benefits packages, including: 

  • Equity for all employees 

  • Bonus or commission pay based on role

  • Flexible time off, paid volunteer days and paid parental leave 

  • 401k match or RRSP

  • Medical, Dental, and Vision insurance

  • Health Savings and Flexible Spending Agreement

  • Voluntary Legal Insurance

  • Training and career development programs 

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com

Security Requirements

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).

  • Background checks are required for this position.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Automation AWS Azure Big Data Business Intelligence Certificate management CI/CD Cloud DNS Docker Elasticsearch GCP GitHub Grafana IAM Jira Kafka Kubernetes Lambda Monitoring Network security Prometheus Python Strategy Terraform

Perks/benefits: 401(k) matching Career development Equity Flex hours Flexible spending account Flex vacation Health care Insurance Medical leave Parental leave Salary bonus Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  14  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.