Senior Security Engineer
Everlaw, Colombia

Experience
1 Year
Salary
0 - 0
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
As mentioned in job details
Total Vacancies
1 Job
Posted on
Oct 26, 2021
Last Date
Nov 26, 2021
Location(s)

Job Description

Everlaw is looking for a Senior Security Engineer. Reporting to the Director, Security Engineering, you will be the foundational member of a new team at the company. Security is one of the main strategic pillars at Everlaw, and we are looking for someone to help us execute on that strategy and protect our most valuable asset--our customer data.
Everlaw's customers entrust us with some of their most sensitive information, and it takes dedication and care to protect it. Some of the world's most high-profile cases are managed using the Everlaw Platform. We set a high bar to do what's right by our users. Tackling litigation with technology presents deep challenges. Data is spread across distributed systems, stored in varied databases, housed at different physical locations. Keeping our users' data safe requires a passion for learning new technologies because we have to be good custodians no matter whether data flows through a Web application, gets stored in a data warehouse, or is used to train the latest machine learning algorithms. We are dedicated to continuously learning and improving our processes to achieve our mission.
At Everlaw, our mission is to promote justice by illuminating truth. Our company culture is open and vibrant and we’re committed to the professional growth of our team members, offering an annual learning and development stipend and regular check-ins with managers regarding career goals. If you’re looking for a place that values passion, integrity, thinking big, and a desire to learn, we’d love to hear from you! Think you’re missing some of the skills and are hesitant to apply? We do not believe in the ‘perfect’ candidate and encourage you to apply if you feel you can bring value to our team.Learn more about Life at Everlaw.
This is a full-time, exempt position located onsite in Oakland, California.
In Your First Few Months You Will
  • Collaborate with Engineering, Engineering Operations, IT, and GRC teams to help meet our operational security commitments by probing for vulnerabilities, assessing the risk, and advising on how to respond to them.
  • Triage security events and respond to security incidents, first taking action to contain them and later guiding us to recover normal operations and minimize the chances of recurring threats.
  • Advise other engineers on building a secure platform. You'll lead threat modeling sessions, conduct security design reviews, and review code and configuration changes for security concerns.
  • Feel like part of the team! Our onboarding process will integrate you into the company with informative sessions on our products, policies, processes, and team amp; company structure and goals.
  • Learn, grow, and contribute right away. We trust that you will bring experience and knowledge that will uplift the team, but we don’t expect you to know everything on Day 1. You will have time to develop your product knowledge and get up to speed on all aspects of Everlaw.

Going Forward, You Will
  • Develop new security processes, procedures, and runbooks, and refine existing ones, to help Everlaw scale with its rapid growth.
  • Select and integrate security technologies like SIEM, SOAR, IDS, and EDR to expand visibility, identify possible threat actors, and streamline security incident response.
  • Build out security improvements on our AWS accounts, covering areas like authentication, authorization, threat detection, encryption, and reducing attack surface. We have a vision including IAM, AWS Security Hub, Amazon GuardDuty, AWS Config, Service Control Policies, AWS Firewall Manager, and more. You'll add to the vision and help make it reality.
  • Help define and implement Everlaw's security strategy.
  • Find creative ways to solve problems without saying no to innovation. You'll find many thoughtful coworkers at Everlaw who are interested in making things more secure. The expertise you bring will be valued and will help others develop a security mindset and think like an attacker.

About You
  • You have an interest in security and want to develop your security knowledge, skills, and abilities.
  • You have at least 4 years of experience working in security.
  • You have programming skills in at least one scripting language (like Python).
  • You have a keen eye for spotting problems and figuring out how to exploit them or defend against them, and don't like to let them go unfixed.
  • You're able to collaborate effectively with coworkers on different teams. You can explain technical concepts without jargon, and keep security relatable. A big part of the job is helping others across the company solve security problems.
  • You are willing to find creative ways to improve security without blocking others. Security is important, but it's just as important f

Job Specification

Job Rewards and Benefits

Everlaw

Information Technology and Services - Santo Domingo, Colombia
© Copyright 2004-2024 Mustakbil.com All Right Reserved.