Product Security Engineer, Cloud

| Remote
Sorry, this job was removed at 4:09 a.m. (MST) on Thursday, February 11, 2021
Find out who’s hiring remotely
See all Remote jobs
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Why Red Canary

Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber attack. Our combination of market-defining technology, processes, and expertise is preventing breaches every day.

Red Canary’s Information Security team is chartered with protecting our customers by protecting Red Canary.

Why You Matter

Some of the best security teams in the world depend on our software to protect their organizations, and in turn expect the highest standards of security for our platform.

Delivering excellent, secure software is paramount to the Red Canary mission. You will mature Red Canary’s product security program to ensure secure outcomes for software development and delivery at scale. Under your guidance, the Red Canary product security model will be viewed as the standard by which all other security providers are measured.

The program you will join enables rapid development of Red Canary’s features for our customers, by providing repeatable secure patterns and seamless guardrails.

Who You Are

You command deep understanding of modern cloud security architectures, the threats facing these environments, and strategies to mitigate them. You are an experienced security engineer with a passion for security operations and continuous improvement.

You are passionate about weaving elegant security into software and systems at scale. You are comfortable designing and implementing security best practices at every stage of the systems development lifecycle, from design through production. You are comfortable working with cutting edge technologies, and understand where each tool fits (or does not) in a layered security architecture approach.

What You’ll Do

  • Operate across multiple product teams, developing security architecture patterns for implementing new solutions and products. 
  • Engage in application and domain-specific threat modeling, and attack surface analysis and reduction.
  • Develop and execute a continuous testing program.
  • Work alongside engineers, performing peer review and mentoring as needed.
  • Design, build, and maintain defensible architectures for cloud-centric environments based on industry best practices.
  • Monitor and triage security events, leading incident response teams as necessary.
  • Propose improvements to processes and systems, briefing leadership at all levels.

Preferred Qualifications

  • Strong experience with the security nuances involved with distributed Cloud computing, including standards and best practices
  • Strong foundation in core information security principles and concepts (TLS, authentication, etc.)
  • Familiarity in public cloud security deployment and implementation issues (AWS, Azure, etc)
  • Experience with industry tools and technologies such as Kubernetes, Docker, CICD pipelines, etc.
  • Working knowledge of common languages such as Ruby, Python, Go, etc.
  • Excellent communication, and the ability to explain complex security topics in simple terms

Benefits at Red Canary

At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. 

For a full list of benefits, please review our Benefits Summary:

https://redcanary.com/wp-content/uploads/2021/01/Benefit-Summary-Red-Canary.pdf

Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Read Full Job Description
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Technology we use

  • Engineering
  • Sales & Marketing
  • People Operations
    • GolangLanguages
    • JavascriptLanguages
    • PythonLanguages
    • RubyLanguages
    • RustLanguages
    • SqlLanguages
    • jQueryLibraries
    • ReactLibraries
    • ReduxLibraries
    • Ruby on RailsFrameworks
    • PostgreSQLDatabases
    • RedisDatabases
    • WordpressCMS
    • HubSpotCRM
    • SalesforceCRM
    • SlackCollaboration
    • ZoomCollaboration
    • AsanaProject Management
    • BasecampProject Management

Location

Our state-of-the-art HQ is located in the brand new McGregor Square centered in Denver's historic LoDo. From inception we have been hybrid workforce.

An Insider's view of Red Canary

What's something quirky about your company?

On a quarterly basis, we have a companywide gathering that we affectionately call BEASTMODE. It’s a great opportunity for “Canaries” from across the country to come together, level-set on the state of the business, get to know each other better, and build a close knit community trying to make a positive impact on the world.

Dave

Director, Customer Success

What projects are you most excited about?

The Cyber Incident Response Team (CIRT) reached the milestone of 10,000 spec/unit tests to validate our detection logic, an indicator of how diligently we maintain our detectors. Continued validation that everything is working as anticipated is key to ensuring a successful security program.

Joe

VP, Customer Security Operations

What makes someone successful on your team?

Curiosity. If you are asking questions, building on what you just learned, and relating it to something known, then you are truly curious about what you’re learning and you will become an expert.

Diane

Director of Product Support

How do you empower your team to be more creative?

As we continue to grow and add specialized focus across digital media, video, and an even more robust content program, I want the team to be able to take all the great insights and educational pieces and recommendations and make it easy for people to find them, understand them, and implement them. To be able to use what we’re doing in marketing in

Brianne

Director, Marketing

What does career growth look like on your team?

Customer Solutions Engineers possess a blended skillset that intersects business, security and technical. Team members can grow within their role or continue to develop their talents into positions such as technical account manager, security architect, and evangelist.

Robbie

Director, Customer Solutions Engineering

What are Red Canary Perks + Benefits

Red Canary Benefits Overview

Exceptional healthcare, dental, and vision coverage including fully paid premiums
Unlimited PTO
401k and flex-spending accounts, including an employer-funded HRA
100% employer paid long and short term disability
Monthly stipend for personal fitness and cell phone

Culture
Flexible work schedule
Remote work program
Diversity
Documented equal pay policy
Mandated unconscious bias training
Hiring practices that promote diversity
Health Insurance & Wellness Benefits
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K)
Company equity
Performance bonus
Child Care & Parental Leave Benefits
Childcare benefits
Generous parental leave
We provide up to 8 weeks of parental leave for new parents.
Family medical leave
Fertility benefits
Vacation & Time Off Benefits
Unlimited vacation policy
Paid volunteer time
Paid holidays
Paid sick days
Employees receive 80 hours per year of paid sick leave.
Flexible time off
Office Perks
Commuter benefits
Free snacks and drinks
Company-sponsored happy hours
Fitness stipend
Home-office stipend for remote employees
Professional Development Benefits
Job training & conferences
Promote from within
Mentorship program
Continuing education available during work hours
Paid industry certifications

Additional Perks + Benefits

Annual company all-hands meeting where we bring in all of our remote team members to build camaraderie, align and learn.

More Jobs at Red Canary

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Red CanaryFind similar jobs like this