Post job

Information Security Analyst jobs at Symbotic - 2018 jobs

  • Senior Analyst, Security Operations

    Symbotic 4.6company rating

    Information security analyst job at Symbotic

    Who we are With its A.I.-powered robotic technology platform, Symbotic is changing the way consumer goods move through the supply chain. Intelligent software orchestrates advanced robots in a high-density, end-to-end system - reinventing warehouse automation for increased efficiency, speed and flexibility. What we need We are looking for a Senior Analyst, Security Operations to join our Security team. In this role you will be responsible for monitoring and maintaining security controls in multiple environments, resolving security support requests, and participating in investigation of security incidents. What we do The Symbotic Information Security team leads the effort to manage information security risk. Our team assesses, designs, implements, and maintains security controls to ensure compliance with our organization's IT general controls framework. We maintain a secure environment that aligns with industry standards and regulatory requirements. What you'll do Monitor and analyze networks, endpoints, and applications for security threats and anomalous activity. Investigate and resolve security alerts, escalations, and incidents within defined service levels. Perform threat analysis on reported and proactive threat hunting, vulnerability assessments, and penetration testing. Lead incident response efforts and maintain playbooks for containment and recovery. Partner with Security and other IT teams to analyze security controls and ensure that company security and compliance requirements are implemented and maintained. Provide Status Report and relevant metrics to the Security leadership. Participate in special projects as needed. What you'll need Bachelor's degree in computer science, Information Security, Cybersecurity, or a related technical field preferred; equivalent work experience and professional certifications (e.g., CISSP, CISM, GIAC, OSCP) may be considered. At least 8 years of experience in cybersecurity, with expertise in both offensive and defensive security practices. Strong knowledge of threat detection, incident response, and adversary tactics (MITRE ATT&CK). Hands-on experience with SIEM, EDR, IDS/IPS, vulnerability management, and cloud security tools. Proficiency in scripting or automation (Python, PowerShell, Bash) to support investigations and testing. Familiarity with compliance and security frameworks (NIST CSF, SOC 2, SOX, ISO 27001). Excellent communication skills to document findings, brief leadership, and mentor team members. Our Environment Up to 10% travel may be required. Employees must have a valid driver's license and the ability to drive and/or fly to client and other customer locations. The employee is responsible for owning a credit card and managing expenses personally to be reimbursed on a bi-weekly basis. #LI-EJ1 #LI-Hybrid About Symbotic Symbotic is an automation technology leader reimagining the supply chain with its end-to-end, AI-powered robotic and software platform. Symbotic reinvents the warehouse as a strategic asset for the world's largest retail, wholesale, and food & beverage companies. Applying next-gen technology, high-density storage and machine learning to solve today's complex distribution challenges, Symbotic enables companies to move goods with unmatched speed, agility, accuracy and efficiency. As the backbone of commerce the Symbotic platform transforms the flow of goods and the economics of supply chain for its customers. For more information, visit ***************** We are a community of innovators, collaborators and pioneers who embrace our differences, because we know unique perspectives make us stronger and smarter. Every perspective matters. We depend on the collective voices of our employees, customers and community to help guide us as we build a better place to work - for you and the world. That's why we're proud to be an equal opportunity employer. We do not discriminate based on race, color, ethnicity, ancestry, religion, sex, national origin, sexual orientation, age, citizenship status, marital status, disability, gender identity, gender expression, veteran status, or genetic information. The base range for this position in the posted location is $125,000.00 - $171,600.00 however, base pay offered may vary depending on job-related knowledge, skills, and experience. The compensation package includes medical, dental, vision, disability, 401K, PTO and/or other benefits.
    $125k-171.6k yearly Auto-Apply 60d+ ago
  • Job icon imageJob icon image 2

    Looking for a job?

    Let Zippia find it for you.

  • Acquisition Security Analyst

    Mantech 4.5company rating

    Los Angeles, CA jobs

    MANTECH seeks a motivated, career and customer-oriented Acquisition Security Analyst II to join our team in El Segundo, CA. The Acquisition Security Analyst II will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system's lifecycle. Responsibilities include but are not limited to: In-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilities. Assist with the identification and implementation of countermeasures. Develop and implement a risk management-based program protection plan and strategy. Provide security recommendations to the PM, GSSO, and cognizant security authorities as to the Air Force acquisition and sustainment process. Maintain a working relationship with the PM, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD Form 254 efforts throughout the acquisition and sustainment lifecycle, in coordination with Program Security Officers. Conduct analysis of foreign intelligence threats against programs involving customer's critical research, sensitive technologies or CPI. Prepare and produce analytical products from numerous resources, to include various databases, to ensure a real-time, tailored product is provided. Write, review, and/or edit Security Classification Guides (SCG), Exposure Contingency Plans (ECP), Managed Access Plans (MAP), Security Operating Procedures (SOPs), System Test Plans (STP) Provide technical analysis and OPSEC support to SMC or AFSPC Special programs and other associated operations, missions, and organizational elements involved in developing system requirements to associated systems RDT&E. Minimum Qualifications: Bachelor's degree in a related area or equivalent additional experience of 4 years in lieu of degree. 10+ years related experience with acquisition programs 6+ years with SCI or SAR programs. Must be familiar with security policy/manuals and the appropriate ICDs/JAFANs/DOD Manuals and other guiding policy documents. Must have extensive knowledge of the DD Form 254 and how it is incorporated in the Air Force acquisition process. Willingness to travel within the scope of the Program's Area of Responsibility (AOR) (note- could be extensive, and will include both air and ground transportation) Preferred Qualifications: Working knowledge of Microsoft Office (Word, PowerPoint, and Excel) Possess a high degree of originality, creativity, initiative requiring minimal supervision. Have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners. Security Clearance: Current Top Secret Clearance with SCI Eligibility Eligibility for access to Special Access Program Information Willingness to submit to a polygraph. Physical Requirements: Must be able to remain in a stationary position 50%. Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer. Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
    $67k-89k yearly est. 5d ago
  • Remote Senior Incident Response Consultant - Cloud Security

    Google Inc. 4.8company rating

    Sunnyvale, CA jobs

    A leading tech company based in the US is seeking a Senior Incident Response Security Consultant for Google Cloud, Mandiant. You will lead incident response engagements, investigate, and help organizations effectively respond to cyber threats. The ideal candidate possesses extensive experience in incident response and forensics. This is a remote-eligible role with a competitive salary range of $132,000-$194,000 plus benefits. #J-18808-Ljbffr
    $132k-194k yearly 5d ago
  • Industrial Security Analyst

    Northrop Grumman 4.7company rating

    Chula Vista, CA jobs

    At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history. Northrop Grumman Mission Systems is seeking an Industrial Security Analyst to develop, and administer security programs and procedures for classified or proprietary materials, documents, and equipment. Studies and implements federal security regulations that apply to company operations. Obtains rulings, interpretations, and acceptable deviations for compliance with regulations from government agencies. Prepares manuals outlining regulations, and establishes procedures for handling, storing, and keeping records, and for granting personnel and visitors access to restricted records and materials. Conducts security education classes and security audits. Investigates security violations and prepares reports specifying preventive action to be taken. Basic Qualifications: 2+ years of Industrial Security experience or relevant experience with bachelors' Degree; an additional 4 years of applicable work experience may be substituted. Current Active Secret clearance with ability to meet enhanced security requirements and obtain/maintain SAP eligibility and access. In-scope investigation (T5, T5R, SSBI, SBPR, PPR) completed within last 6 years or current enrollment in Continuous Evaluation (CE) program. US Citizenship required. Excellent oral and written communication skills. Knowledge of: DODM 5205.07 V1-4 and DISS, JADE, and/or SIMS. Must be proficient in MS Office suite (Word, SharePoint, PowerPoint, Excel, Outlook, TEAMs). Preferred Qualifications: Top Secret clearance. ICD 705 Tech Spec. Experience with government networks CV2, CORE, JADE, etc. Classification review experience. Experience completing compliance self-inspections and supporting formal customer compliance inspections. Excellent customer service and communication skills. Ability to work in a team environment and follow projects through to completion. Ability to maintain flexibility to deal with changing priorities and deadlines. Willing to work extended hours, in a fast paced, deadline driven environment, excellent communication skills speaking, writing skills and organized skills enabling effective communications. Strong working knowledge of basic office automation tool suites such as MS Office (Word, Excel, PowerPoint). Primary Level Salary Range: $73,900.00 - $110,900.00The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
    $73.9k-110.9k yearly 1d ago
  • Senior Workday HCM & Security Success Plans Consultant

    Workday, Inc. 4.8company rating

    Chicago, IL jobs

    A leading software company in Chicago seeks a Senior Functional Consultant specializing in Human Capital Management to assist customers with HR technology challenges. The ideal candidate will have over 5 years of experience with Workday and must excel in communication and project management skills. This role involves providing customer service, supporting multiple projects, and partnering with engagement managers. Competitive salary range between $122,800 and $184,200, with flexibility for remote work. #J-18808-Ljbffr
    $122.8k-184.2k yearly 1d ago
  • Senior Security Analyst

    Capgemini 4.5company rating

    New York, NY jobs

    Choosing Capgemini means choosing a company where you will be empowered to shape your career in the way you'd like, where you'll be supported and inspired bya collaborative community of colleagues around the world, and where you'll be able to reimagine what's possible. Join us and help the world's leading organizationsunlock the value of technology and build a more sustainable, more inclusive world. The Senior Security Analyst supports the governance of service provider activities in the enterprise security program, monitoring and escalating problems and providing information on security issues. Undertakes security assurance and audit activities to ensure compliance and to identify risks and opportunities. Provides information to senior managers and executives to ensure that they are aware of any security-related risks or opportunities. Provides subject matter expertise, consultancy and training in security-related matters. Must be able to function in a fast-paced, multi-vendor outsourced environment, facilitating conference calls among other subject matter experts and the client. Responsibilities Handles monthly reporting duties for the Information Risk Management team. Facilitates audit planning and audit remediation activities of the service providers, leading calls and documenting and reporting progress. Has familiarity with security technologies and controls; expertise not required, but the ability to escalate to more senior subject matter experts is important. Develops work plans to structure solutions and communications. Involves client and vendor staff appropriately in resolving security problems. Participates effectively within the business' security governance framework. Tracks the corrective and preventive actions being taken to improve security to closure. Possesses strong communication skills to communicate technical and security risk information to management. Experience Ability to self-manage with little interaction from other management staff. Flexible and able to adapt to manage a fast‑changing environment. Ability to solve complex issues and provide recommendations and advice regarding remediations. Experience with security architecture, security software, or security policy. Ability to organize agendas, lead conference calls, and track action items to completion. Security and Audit certifications such as SSCP, CISSP, CISA, CISM, CGEIT, CRISC, Security+ are preferred. Job Description - Grade Specific The base compensation range for this role in the posted location is: $65,586-121,980. Capgemini provides compensation range information in accordance with applicable national, state, provincial, and local pay transparency laws. The base compensation range listed for this position reflects the minimum and maximum target compensation Capgemini, in good faith, believes it may pay for the role at the time of this posting. This range may be subject to change as permitted by law. The actual compensation offered to any candidate may fall outside of the posted range and will be determined based on multiple factors legally permitted in the applicable jurisdiction. These may include, but are not limited to: Geographic location, Education and qualifications, Certifications and licenses, Relevant experience and skills, Seniority and performance, Market and business consideration, Internal pay equity. It is not typical for candidates to be hired at or near the top of the posted compensation range. In addition to base salary, this role may be eligible for additional compensation such as variable incentives, bonuses, or commissions, depending on the position and applicable laws. Capgemini offers a comprehensive, non‑negotiable benefits package to all regular, full‑time employees. In the U.S. and Canada, available benefits are determined by local policy and eligibility and may include: Paid time off based on employee grade (A-F), defined by policy: Vacation: 12‑25 days, depending on grade, Company paid holidays, Personal Days, Sick Leave Medical, dental, and vision coverage (or provincial healthcare coordination in Canada) Retirement savings plans (e.g., 401(k) in the U.S., RRSP in Canada) Life and disability insurance Employee assistance programs Other benefits as provided by local policy and eligibility Important Notice: Compensation (including bonuses, commissions, or other forms of incentive pay) is not considered earned, vested, or payable until it becomes due under the terms of applicable plans or agreements and is subject to Capgemini's discretion, consistent with applicable laws. The Company reserves the right to amend or withdraw compensation programs at any time, within the limits of applicable legislation. Disclaimers Capgemini is an Equal Opportunity Employer encouraging inclusion in the workplace. Capgemini also participates in the Partnership Accreditation in Indigenous Relations (PAIR) program which supports meaningful engagement with Indigenous communities across Canada by promoting fairness, accessibility, inclusion and respect. We value the rich cultural heritage and contributions of Indigenous Peoples and actively work to create a welcoming and respectful environment. All qualified applicants will receive consideration for employment without regard to race, national origin, gender identity/expression, age, religion, disability, sexual orientation, genetics, veteran status, marital status or any other characteristic protected by law. Physical, mental, sensory or environmental demands may be referenced in an attempt to communicate the manner in which this position traditionally is performed. Whenever necessary to provide individuals with disabilities an equal employment opportunity, Capgemini will consider reasonable accommodations that might involve varying job requirements and/or changing the way this job is performed, provided that such accommodation does not pose an undue hardship. Capgemini is committed to providing reasonable accommodation during our recruitment process. If you need assistance or accommodation, please reach out to your recruiting contact. Ref. code 385096-en_US Posted on 05 Jan 2026 Contract type Permanent Location Atlanta, Austin, Bellevue, Berwyn, Bridgewater, Brooklyn, Burlington, Chicago, Columbia, Dallas, Dayton - Sogeti US, Guaynabo, Houston, Irving, Mclean, Nashville, New York, San Francisco, Santa Clara, Seattle, Southfield, Tampa, Westerville #J-18808-Ljbffr
    $65.6k-122k yearly 2d ago
  • Security Engineer, Spam & Abuse, Level 5

    Snap Inc. 4.7company rating

    Palo Alto, CA jobs

    is a technology company. We believe the camera presents the greatest opportunity to improve the way people live and communicate. Snap contributes to human progress by empowering people to express themselves, live in the moment, learn about the world, and have fun together. The Company's three core products are , a visual messaging app that enhances your relationships with friends, family, and the world; , an augmented reality platform that powers AR across Snapchat and other services; and its AR glasses, .teams build fun and technically sophisticated products that reach hundreds of millions of Snapchatters around the world, every day. We're deeply committed to the well-being of everyone in our global community, which is why are at the root of everything we do. We move fast, with precision, and always execute with privacy at the forefront.Snap Inc. is seeking a Security Engineer to join our Spam & Abuse team!What you'll do:* Architect and lead the development of scalable, innovative solutions to detect and mitigate spam & abuse threats, leveraging state-of-the-art technologies and methodologies.* Drive cross-functional initiatives by collaborating with engineering, product management, and operations teams to create robust, proactive defenses against spam, abuse, and account takeover.* Take ownership of high-impact, complex projects, from inception to deployment, ensuring alignment with Snap's technical and business objectives.* Lead incident response efforts for spam and abuse-related security events, establishing processes for continuous improvement.* Mentor and provide technical leadership to engineers across teams, fostering a culture of learning and growth.* Define and drive the technical strategy and roadmap for spam and abuse detection and prevention systems.Knowledge, Skills & Abilities:* Demonstrated leadership and impact in combating spam, abuse, or related security domains.* Expertise in software engineering, with proficiency in programming languages such as Golang and Python.* Strong background in big data technologies, such as BigQuery.* Proven ability to lead and execute large-scale technical initiatives across multiple teams.* Excellent cross-team collaboration, communication, and stakeholder management skills.* Deep understanding of user privacy, security, and ethical considerations in the context of abuse prevention.Minimum Qualifications:* Bachelor's degree in Computer Science, Engineering, Information Systems, or equivalent experience.* 6+ years of post-Bachelor's software development experience; or Master's degree in a technical field + 5+ year of post-grad software development experience; or PhD in a relevant technical field +2+ years of post-grad software development experience* Extensive experience designing and deploying production-quality software solutions at scale.* Proven track record in leading the development of systems to detect and mitigate spam, abuse, or other forms of malicious behavior.Preferred Qualifications:* Proven leadership in designing and deploying scalable systems for security operations, with measurable impact on organizational security goals.* Experience driving organizational change by developing and evangelizing new frameworks or processes for combating emerging threats.* Strong strategic thinking, with a demonstrated ability to define technical roadmaps and lead multi-team initiatives.* Experience collaborating with executive leadership to align technical solutions with business priorities and risk management strategies.* A track record of mentoring senior engineers, fostering a culture of technical excellence and innovation.If you have a disability or special need that requires accommodation, please don't be shy and provide us some ."Default Together" Policy at Snap: At Snap Inc. we believe that being together in person helps us build our culture faster, reinforce our values, and serve our community, customers and partners better through dynamic collaboration. To reflect this, we practice a “default together” approach and expect our team members to work in an office 4+ days per week. At Snap, we believe that having a team of diverse backgrounds and voices working together will enable us to create innovative products that improve the way people live and communicate. Snap is proud to be an equal opportunity employer, and committed to providing employment opportunities regardless of race, religious creed, color, national origin, ancestry, physical disability, mental disability, medical condition, genetic information, marital status, sex, gender, gender identity, gender expression, pregnancy, childbirth and breastfeeding, age, sexual orientation, military or veteran status, or any other protected classification, in accordance with applicable federal, state, and local laws. EOE, including disability/vets.We are an Equal Opportunity Employer and will consider qualified applicants with criminal histories in a manner consistent with applicable law (by example, the requirements of the San Francisco Fair Chance Ordinance and the Los Angeles Fair Chance Initiative for Hiring, where applicable).: Snap Inc. is its own community, so we've got your back! We do our best to make sure you and your loved ones have everything you need to be happy and healthy, on your own terms. Our benefits are built around your needs and include paid parental leave, comprehensive medical coverage, emotional and mental health support programs, and compensation packages that let you share in Snap's long-term success!CompensationIn the United States, work locations are assigned a pay zone which determines the salary range for the position. The successful candidate's starting pay will be determined based on job-related skills, experience, qualifications, work location, and market conditions. The starting pay may be negotiable within the salary range for the position.These pay zones may be modified in the future.:The base salary range for this position is $209,000-$313,000 annually.:The base salary range for this position is $199,000-$297,000 annually.:The base salary range for this position is $178,000-$266,000 annually.This position is eligible for equity in the form of RSUs. #J-18808-Ljbffr
    $209k-313k yearly 4d ago
  • Client Information Security Manager

    Unisys 4.6company rating

    Santa Clara, CA jobs

    Client Security Executive page is loaded## Client Security Executivelocations: Santa Clara, CA, United States of Americatime type: Full timeposted on: Posted Todayjob requisition id: REQ569131**What success looks like in this role:***Work with one of Unisys's prized clients in the heart of Silicon Valley by ensuring security for critical infrastructure. We are looking for a talented hands-on security professional that has deep technical knowledge also likes contributing to the strategic direction. In this role you will get to work with the full array of security solutions as well as support the security provisions throughout the environment's infrastructure - networks, servers, desktops and applications. You will also contribute toward strategic planning based on risk assessments and analysis.*Provides Cybersecurity Analysis support for broad areas of the company and client environments. • Develops, executes and presents on security controls and reports; defenses and countermeasures to detect, analyze, investigate and respond to internal or external attacks and infiltration attempts. • Coordinates, administering, and monitoring system access and relevant controls. • Leads or provides direction for diverse analysis, monitoring and related projects. • Assists with root-cause-analysis for cybersecurity incidents. • Provides complex analysis of potential risks to information systems security and recommends innovative solutions. • Recommends and implements changes to procedures and systems to enhance information systems security. • Integrates network security controls into an environment to identify risks and reduce their impact. • Performs transitions, implementations, and migrations • Provides guidance and advice to less experienced team members.**Benefits***Unisys offers an outstanding benefits package, featuring unlimited paid time off, a 401(k) match, comprehensive healthcare, HSA matching, ongoing learning opportunities, and more! We're committed to supporting work-life balance and investing in your future success.***Video Interview***At Unisys, we incorporate video interviews as a key part of our hiring process. This allows us to get to know you better and provide a more engaging and convenient interview experience. We appreciate your understanding and look forward to connecting with you virtually!*#LI-MT1**You will be successful in this role if you have:**BA/BS degree and 6-8 years' relevant experience OR equivalent combination of education and experience This role may require access to export-controlled commodities and technology. Therefore, to conform to U.S. export control regulations, applicant should be eligible for any required authorizations from the U.S. Government.Unisys is proud to be an equal opportunity employer that considers all qualified applicants without regard to age, caste, citizenship, color, disability, family medical history, family status, ethnicity, gender, gender expression, gender identity, genetic information, marital status, national origin, parental status, pregnancy, race, religion, sex, sexual orientation, transgender status, veteran status or any other category protected by law.This commitment includes our efforts to provide for all those who seek to express interest in employment the opportunity to participate without barriers. If you are a US job seeker unable to review the job opportunities herein, or cannot otherwise complete your expression of interest, without additional assistance and would like to discuss a request for reasonable accommodation, please contact our Global Recruiting organization at *************************** or alternatively Toll Free: ************ (Prompt 4). US job seekers can find more information about Unisys' . #J-18808-Ljbffr
    $130k-173k yearly est. 5d ago
  • Senior Security Engineer, Spam & Abuse Lead

    Snap Inc. 4.7company rating

    Palo Alto, CA jobs

    A leading technology company in California is seeking a Security Engineer for the Spam & Abuse team. This role involves architecting solutions against spam threats, collaborating across departments, and leading incident response efforts. The ideal candidate has a strong background in software engineering, experience with big data technologies, and excels in a collaborative setting. Compensation in the range of $209,000-$313,000 annually, along with additional employee benefits. #J-18808-Ljbffr
    $209k-313k yearly 4d ago
  • M365 Systems Engineer - GCC High Security & Automation

    Amazon 4.7company rating

    San Francisco, CA jobs

    A leading technology firm is seeking an M365 - IT Application Engineer to design, implement, and manage M365 productivity services, focusing on maintaining security and reliability. Ideal candidates will have 3+ years of systems engineering experience along with knowledge of M365 services such as Teams and SharePoint. This position demands strong problem-solving skills and the ability to work in fast-paced environments. Competitive compensation based on geographic market, ranging from $104,300 to $185,000 per year. #J-18808-Ljbffr
    $104.3k-185k yearly 2d ago
  • Senior Cloud Infra Engineer - Security & Privacy

    Google Inc. 4.8company rating

    Sunnyvale, CA jobs

    A leading tech firm is seeking a Senior Software Engineer in Sunnyvale, CA, to develop innovative solutions for Google Cloud. Candidates should have extensive experience in software development and design. Responsibilities include writing and testing code, leading design reviews, and providing code feedback. The position offers a competitive salary range of $166,000-$244,000 along with bonuses and benefits. Applicants with strong programming skills and technical leadership experience are encouraged to apply. #J-18808-Ljbffr
    $166k-244k yearly 5d ago
  • Senior Incident Response Security Consultant, Google Cloud, Mandiant

    Google Inc. 4.8company rating

    Sunnyvale, CA jobs

    Remote eligible Mid Level Experience Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area. Application Window The application window will be open until at least November 26, 2025. This opportunity will remain online based on business needs which may be before or after the specified date. Applicants in the County of Los Angeles: Qualified applications with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act. Applicants in San Francisco: Qualified applications with arrest or conviction records will be considered for employment in accordance with the San Francisco Fair Chance Ordinance for Employers and the California Fair Chance Act. Note: Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following: In-office locations: Boulder, CO; Seattle, WA; San Francisco, CA; Sunnyvale, CA. Remote location(s): California, USA; Colorado, USA; Washington, USA. Qualifications Bachelor's degree in Computer Science, Information Systems, Cybersecurity, a related technical field, or equivalent practical experience. 5 years of experience working end-to-end incident response investigations, analysis, or containment actions. 5 years of investigative experience with network forensics, malware triage analysis, cloud forensics, or disk and memory forensics. Preferred qualifications Certifications in cloud platforms. Experience in security competitions, Capture the Flag (CTFs) or testing platforms such as Hack the Box, TryHackMe, Overthewire, etc. Ability to communicate investigative findings and strategies to technical staff, executive leadership, legal counsel, and internal and external clients. Ability to develop documentation and explain technical details in a concise manner. Excellent time and project management, and written/verbal communication skills. About the job As an Incident Response Consultant, you will provide industry-leading incident response, assessment, transformation, managed detection and response, and training services with in-depth tactical support. You will help organizations effectively detect and respond to threats and reduce the overall impact of business risk before, during, and after an incident. You will be able to resolve security incidents quickly, effectively and at scale with complete incident response including investigation, containment, remediation, and crisis management. Additionally, you will work on engagements including assisting clients in navigating technically complex and high‑profile incidents, performing forensic analysis, threat hunting, and malware triage. Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation‑state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone. The US base salary range for this full‑time position is $132,000-$194,000 + bonus + equity + benefits Our salary ranges are determined by role, level, and location. Within the range, individual pay is determined by work location and additional factors, including job‑related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process. Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google. Responsibilities Support and lead large, client‑facing incident response engagements, examine cloud, endpoint, and network‑based sources of evidence. Collaborate with internal and customer teams to investigate and contain incidents. Recognize and codify attacker tools, tactics, and procedures (TTPs) and indicators of compromise (IOCs) that can be applied to current and future investigations. Build scripts, tools, or methodologies to enhance Mandiant's incident investigation processes. Develop and present comprehensive and accurate reports, trainings, and presentations for both technical and executive audiences. Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy, Know your rights: workplace discrimination is illegal, Belonging at Google, and How we hire. Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting. To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes. #J-18808-Ljbffr
    $131k-169k yearly est. 5d ago
  • Security Engineer, Corporate - IAM, DLP & Automation

    Asana 4.6company rating

    San Francisco, CA jobs

    A leading collaboration platform seeks a Corporate Security Engineer to lead security initiatives and protect the corporate environment. You will collaborate with IT and engineering teams, design security tools, and drive the implementation of Data Loss Prevention strategies. Ideal candidates have 4 years of experience in IT Security, knowledge of security frameworks, and familiarity with various security tools. This role is hybrid, based at the San Francisco office. #J-18808-Ljbffr
    $142k-185k yearly est. 2d ago
  • AI Security Engineer: Automate Threat Defense in HealthTech

    Simplepractice 4.5company rating

    Santa Monica, CA jobs

    A health tech firm in California is seeking an Applied AI Security Engineer to enhance security for health and wellness professionals. The ideal candidate will have extensive experience in AI/ML security solutions and a strong background in information security. Responsibilities include designing secure AI solutions, collaborating with product teams, and leading incident response efforts. The position offers a competitive salary ranging from $115,000 to $145,000 annually, along with a comprehensive benefits package. #J-18808-Ljbffr
    $115k-145k yearly 3d ago
  • Applied AI Security Engineer

    Simplepractice 4.5company rating

    Santa Monica, CA jobs

    At SimplePractice, we are improving access to quality care by equipping health and wellness clinicians with all the tools they need to thrive in private practice. More than 250,000 providers trust SimplePractice to build their business through our industry‑leading software with powerful tools that simplify every part of practice management. From admin work to clinical care, our suite of innovative solutions work together to reduce administrative burden-empowering solo and small group practitioners to thrive alongside their clients. Recognized by MedTech Breakthrough as the Best Practice Management Solution Provider in 2024 and the Digital Health Awards in 2023, SimplePractice is proud to pave the future of health tech. The Role SimplePractice is a leading practice management platform for health & wellness professionals. We are dedicated to empowering practitioners to run their businesses more efficiently and securely. We are seeking an Applied AI Security Engineer who will play a pivotal role in safeguarding our platform. In this role, you will be a hands‑on builder and implementer, working closely with our innovative product and engineering teams to develop and deploy AI‑driven security solutions to protect our client data. You will actively contribute to enabling enhanced security capabilities, mitigating risks, ensuring compliance with healthcare regulations, and advancing our mission of securely empowering health & wellness professionals through reliable AI solutions. You've been a hands‑on, early adopter of AI technologies and understand the promise and the pitfalls. You've applied your knowledge to traditional security functions like cloud security, application security, security operations and are eager to take an AI‑first approach. You bring full stack skills that can develop and productionalize AI agents to help us scale our security capabilities. Responsibilities Applied AI Security Engineering Design, build, and implement secure AI solutions to automate our security function, serving as a hands‑on expert in secure AI implementation patterns. Enable our security team to move from AI as assistant to AI as automated enabler Collaborate with product teams to evaluate security implications of new AI features Actively develop and contribute code to AI security testing tools, including red team AI agents, to proactively identify and address vulnerabilities in new features and models. Lead incident response for AI‑related security events Integrate AI capabilities directly into security operations workflows to automate threat detection, incident response, and vulnerability management. AI Security Architecture & Strategy Design and implement security architecture for AI systems, including LLMs and ML platforms Develop security standards and patterns for AI development and deployment Threat modeling for AI features Establish security controls for model training and monitoring Translate AI security strategies into actionable development plans and prototypes. Evaluate AI vendors and SaaS providers for security, compliance and data protection Assess emerging AI security tools and technologies Review cloud‑based AI services for healthcare compliance Partner with legal and compliance teams ensure AI initiatives meet regulatory and contractual requirements Implement controls for data privacy, model integrity, and access management Develop metrics and reporting for AI security posture Liaison with customers and auditors on SimplePractice's approach to AI security and compliance Leverage AI and automation to operationalize security and compliance workflows, continuously monitoring and improving our security posture Desired Skills & Experience 5+ years of experience in information security, with recent focus on AI/ML systems Proven hands‑on experience in designing, developing, and deploying AI/ML security solutions, including expertise in model security, data poisoning prevention, prompt injection guardrails, and privacy‑preserving techniques. Strong background in security architecture and threat modeling Strong bias towards automating with AI as a partner Demonstrated experience in implementing AI security controls within a regulated environment, with a strong emphasis on practical application and automation. Degree in Computer Science, Cybersecurity, or a related field Experience implementing Nvidia NeMo guardrails, ModelArmor or similar LLM protect frameworks Demonstrated experience with serverless cloud technologies like Lambda, Cloud Run Knowledgeable in Amazon Bedrock, OpenAI APIs, Langchain, ADK or similar AI model platforms Strong software development background with proficiency in python, rust or similar languages, including experience with MLOps and DevSecOps practices and tools such as terraform. Understanding of healthcare compliance (HIPAA, HITECH) Excellent analytical, problem‑solving, and communication skills Ability to work independently to learn new technologies, processes, frameworks, and systems. Bonus Points A ‘hands‑on' security certification (SANS, CEH, etc) Experience in healthcare or medical device security Familiarity with AI ethics and responsible AI development practices Experience with containerization and orchestration technologies (e.g., Docker, Kubernetes) Experience contributing to open‑source AI security projects or developing internal AI security tools/frameworks. Familiarity with security automation and orchestration platforms (e.g., SOAR) and how AI can augment or replace these tools. Base Compensation Range $115,000 - $145,000 annually Base salary is one component of total compensation. Employees may also be eligible for an annual bonus or commission. Some roles may also be eligible for overtime pay. The above represents the expected base compensation range for this job requisition. Ultimately, in determining your pay, we'll consider many factors including, but not limited to, skills, experience, qualifications, geographic location, and other job‑related factors. We offer a competitive benefits program including: Medical, dental, vision, life & disability insurance 401(k) plan with company match Flexible Time Off (FTO), wellbeing days, paid holidays, and summer Fridays Mental health resources Paid parental leave & Backup Care Employee Resource Groups (ERGs) California Job Applicant Privacy Notice Thank you for your interest in opportunities at SimplePractice LLC (“SimplePractice” or “us” or “we” or “our”). Please note that when you submit your resume or application materials to us for employment purposes, you are subject to the SimplePractice California Job Applicant Privacy Notice. Equal Opportunity Employer Statement The legal stuff: All individuals that are seeking employment are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, pregnancy, veteran status, gender identity, gender expression, or sexual orientation. #J-18808-Ljbffr
    $115k-145k yearly 3d ago
  • Director Information Security

    Celestica 4.5company rating

    Richardson, TX jobs

    We are seeking an experienced and strategic Director of Data Security and Governance to lead our comprehensive data protection program. This critical role involves establishing and enforcing data security policies to meet stringent regulatory requirements, including the International Traffic in Arms Regulations (ITAR), and fulfilling complex data security obligations within commercial contracts. You will be responsible for building our data governance framework from the ground up, including implementing a robust data classification program and deploying modern security solutions like Data Security Posture Management (DSPM) and Data Rights Management (DRM)., in addition to managing the DLP program. Detailed Description Performs tasks such as, but not limited to, the following: Strategy & Policy Development: Design, implement, and oversee the enterprise-wide data security and governance strategy, policies, and standards. Compliance & Regulatory Oversight: Serve as the primary expert on data security requirements for ITAR and other government regulations. Ensure all data handling processes and systems are compliant with contractual and legal obligations. Data Classification Program: Develop and manage a corporate data classification policy and program. Work with business units to identify, classify, and protect sensitive and regulated data throughout its lifecycle. Technology Implementation: Lead the selection, implementation, and operationalization of a Data Security Posture Management (DSPM) solution to provide visibility and control over our data landscape. Data Rights Management (DRM): Implement and manage a DRM solution to control access to and usage of sensitive data, ensuring that only authorized individuals can access and interact with protected information according to defined policies. Risk Management: Conduct regular data security risk assessments, identify vulnerabilities, and oversee remediation efforts to mitigate risks. Incident Response: Develop and lead the data-focused components of the incident response plan, including containment, investigation, and reporting of data breaches. Collaboration & Training: Partner closely with Legal, IT, Engineering, and business stakeholders to embed data security principles into their operations. Develop and deliver training programs to raise awareness about data governance and security best practices. Typical Experience Minimum of 10 years of experience in cybersecurity and data governance, with at least 4 years in a leadership role. Proven track record of successfully implementing a data classification program across an enterprise. Direct experience with the procurement and deployment of DSPM and DRM technologies. Skills & Knowledge: Deep understanding of data protection principles, including encryption, access control, data loss prevention (DLP), and data discovery. Expert knowledge of security frameworks such as NIST Cybersecurity Framework, NIST 800-171, and ISO 27001. Excellent project management skills and the ability to lead cross-functional teams. Strong communication skills, with the ability to articulate complex security concepts to technical and non-technical audiences. Certifications (Preferred): Certified Information Systems Security Professional (CISSP) Certified Information Security Manager (CISM) Certified Information Privacy Professional (CIPP) Typical Education Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field, or equivalent experience. A Master's degree is a plus. Educational requirements may vary by geography. Physical Demands Duties of this position are performed in a normal office environment. Duties may require extended periods of sitting and sustained visual concentration on a computer monitor or on numbers and other detailed data. Repetitive manual movements (e.g., data entry, using a computer mouse, using a calculator, etc.) are frequently required. Notes This job description is not intended to be an exhaustive list of all duties and responsibilities of the position. Employees are held accountable for all duties of the job. Job duties and the % of time identified for any function are subject to change at any time. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Celestica's policy on equal employment opportunity prohibits discrimination based on race, color, creed, religion, national origin, gender, sexual orientation, gender identity, age, marital status, veteran or disability status, or other characteristics protected by law. This policy applies to hiring, promotion, discharge, pay, fringe benefits, job training, classification, referral and other aspects of employment and also states that retaliation against a person who files a charge of discrimination, participates in a discrimination proceeding, or otherwise opposes an unlawful employment practice will not be tolerated. All information will be kept confidential according to EEO guidelines. COMPANY OVERVIEW: Celestica (NYSE, TSX: CLS) enables the world's best brands. Through our recognized customer-centric approach, we partner with leading companies in Aerospace and Defense, Communications, Enterprise, HealthTech, Industrial, Capital Equipment and Energy to deliver solutions for their most complex challenges. As a leader in design, manufacturing, hardware platform and supply chain solutions, Celestica brings global expertise and insight at every stage of product development - from drawing board to full-scale production and after-market services for products from advanced medical devices, to highly engineered aviation systems, to next-generation hardware platform solutions for the Cloud. Headquartered in Toronto, with talented teams spanning 40+ locations in 13 countries across the Americas, Europe and Asia, we imagine, develop and deliver a better future with our customers. Celestica would like to thank all applicants, however, only qualified applicants will be contacted. Celestica does not accept unsolicited resumes from recruitment agencies or fee based recruitment services. This location is a US ITAR facility and these positions will involve the release of export controlled goods either directly to employees or through the employee's movement within the facility. As such, Celestica will require necessary information from all applicants upon an applicant's acceptance of employment to determine if any export control exemptions or licenses must be filed.
    $100k-124k yearly est. 2d ago
  • Senior Platform Architect - Secure Microservices

    Coalfire Systems, Inc. 4.0company rating

    Chicago, IL jobs

    A prominent cybersecurity firm based in Chicago, Illinois is seeking a Principal Architect to serve as the technical authority for its main delivery platform. This role involves defining the platform's architectural vision while ensuring compliance with security standards and collaborating with various teams. The ideal candidate will have significant experience with C#, JavaScript, and secure architecture practices. In addition to competitive compensation ranging from $114,000 to $198,000 annually, the role offers flexibility in work location and a supportive company culture. #J-18808-Ljbffr
    $114k-198k yearly 1d ago
  • Principal Enterprise Security Engineer

    F5 Networks, Inc. 4.6company rating

    Palo Alto, CA jobs

    **Location:** Remote **About the Role** We are seeking a seasoned **Principal Enterprise Security Engineer** to design, implement, and manage enterprise-wide security solutions. You'll shape our security strategy across endpoint protection, network, SaaS, IAM, and observability, while aligning to NIST and CIS standards. This role reports to the Head of Enterprise Security, with close collaboration with the CISO, CISO staff, and cross-functional teams. **Key Responsibilities** Experience with Security Service Edge and Software-Defined Perimeter enables ZTNA solutions such as NetSCOPE, Zscaler, and PAN**Qualifications & Experience** **Education:** Bachelor's degree in cybersecurity, computer science, engineering-or equivalent years of corporate security/SOC experience. **Experience:** 7+ years in enterprise or cloud security with hands-on background in IAM, endpoint/network/SaaS security, incident management, vulnerability management, and log analytics. Experience with DoD IL‑4/IL‑5 programs-understand added encryption, personnel restrictions, and control overlays **Technical Skills:** Proficiency with tools like CrowdStrike, Palo Alto, F5, Splunk/ELK, and IAM platforms (Okta, Entra ID, etc.).**Soft Skills:** Strong verbal and written communication; ability to convey complex topics to executives; experience working with stakeholders across multiple time zones. Nice to have experience with F5 BigIP LTM**Personality Traits:** Strategic thinker, collaborative, proactive, with the ability to thrive in fast-moving environments. It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination. F5 offers a variety of reasonable accommodations for candidates. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting accommodations@f5.com.**Remote**: Primarily work from designated home location but can come into an F5 office to work or travel to an offsite location as needed. #J-18808-Ljbffr
    $133k-172k yearly est. 4d ago
  • Offensive Security Engineer, Agent Security

    Openai 4.2company rating

    San Francisco, CA jobs

    About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a robust security culture. About the Role We're seeking an exceptional Principal-level Offensive Security Engineer to challenge and strengthen OpenAI's security posture. This role isn't your typical red team job - it's an opportunity to engage broadly and deeply, craft innovative attack simulations, collaborate closely with defensive teams, and influence strategic security improvements across the organization. You will have the chance to not only find vulnerabilities but actively drive their resolution, automate offensive techniques with cutting‑edge technologies, and use your unique attacker perspective to shape our security strategy. This role will be primarily focused on continuously testing our agent powered products like Codex and Operator. These systems are uniquely valuable targets because they're rapidly evolving, have access to perform sensitive actions on behalf of users, and have large, diverse attack surfaces. You will play a crucial role in securing our agents by hunting for realistic vulnerabilities that emerge from the interactions between the applications, infrastructure, and models that power them. In this role you will: Continuously hunt for vulnerabilities in the interactions between the applications, infrastructure, and models that power our agentic products. Conduct open‑scope red and purple team operations, simulating realistic attack scenarios. Collaborate proactively with defensive security teams to enhance detection, response, and mitigation capabilities. Perform comprehensive penetration testing on our diverse suite of products. Leverage advanced automation and OpenAI technologies to optimize your offensive security work. Present insightful, actionable findings clearly and compellingly to inspire impactful change. Influence security strategy by providing attacker‑driven insights into risk and threat modeling. You might thrive in this role if you have: 7+ years of hands‑on red team experience or exceptional accomplishments demonstrating equivalent expertise. Deep expertise conducting offensive security operations within modern technology companies. Experience designing, developing, or testing assessing the security of AI‑powered systems. Experience working finding, exploiting and mitigating common vulnerabilities in AI systems like prompt injection, leaking sensitive data, confused deputies, and dynamically generated UI components. Exceptional skill in code review, identifying novel and subtle vulnerabilities. Proven experience performing offensive security assessments in at least one hyperscaler cloud environment (Azure preferred). Demonstrated mastery assessing complex technology stacks, including: Highly customized Kubernetes clusters Container environments CI/CD pipelines GitHub security mac OS and Linux operating systems Data science tooling and environments Python‑based web services React‑based frontend applications Strong intuitive understanding of trust boundaries and risk assessment in dynamic contexts. Excellent coding skills, capable of writing robust tools and automation for offensive operations. Ability to communicate complex technical concepts effectively through compelling storytelling. Proven track record of not just finding vulnerabilities but actively contributing to solutions in complex codebases. Bonus points: Background or expertise in AI or data science. Prior experience working in tech startups or fast‑paced technology environments. Experience in related disciplines such as Software Engineering (SWE), Detection Engineering, Site Reliability Engineering (SRE), Security Engineering, or IT Infrastructure. About OpenAI OpenAI is an AI research and deployment company dedicated to ensuring that general‑purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity. We are an equal opportunity employer, and we do not discriminate on the basis of race, religion, color, national origin, sex, sexual orientation, age, veteran status, disability, genetic information, or other applicable legally protected characteristic. For additional information, please see OpenAI's affirmative action and equal employment opportunity policy statement. Qualified applicants with arrest or conviction records will be considered for employment in accordance with applicable law, including the San Francisco Fair Chance Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the California Fair Chance Act. For unincorporated Los Angeles County workers: we reasonably believe that criminal history may have a direct, adverse and negative relationship with the following job duties, potentially resulting in the withdrawal of a conditional offer of employment: protect computer hardware entrusted to you from theft, loss or damage; return all computer hardware in your possession (including the data contained therein) upon termination of employment or end of assignment; and maintain the confidentiality of proprietary, confidential, and non‑public information. In addition, job duties require access to secure and protected information technology systems and related data security obligations. To notify OpenAI that you believe this job posting is non‑compliant, please submit a report through this form. No response will be provided to inquiries unrelated to job posting compliance. We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link. OpenAI Global Applicant Privacy Policy At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology. #J-18808-Ljbffr
    $125k-175k yearly est. 3d ago
  • DevOps and Security Engineer

    Comrise 4.3company rating

    Miami, FL jobs

    Job Posting Title DevOps & Security Engineer We are looking for a DevOps & Security Engineer to maintain and secure our Web3 stablecoin infrastructure. You will be responsible for overall server architecture, security hardening, node maintenance, and CI/CD deployments to ensure 24/7 system reliability for both our off-chain systems and on-chain nodes. Location: Miami, Florida (temporarily remote, with future hybrid in-office requirements) Key Responsibilities: Manage day-to-day operations of company infrastructure including servers, cloud services, and container platforms. Maintain critical node services including RPC services and oracle components. Establish security protocols and implement host/network security hardening (WAF, security groups, firewalls) Oversee service monitoring, log analysis, troubleshooting, and capacity planning. Build and maintain CI/CD pipelines using GitHub Actions/GitLab CI Manage Docker and Kubernetes clusters. Administer certificates, TLS, VPN, and IAM permission systems. Conduct regular vulnerability scans, coordinate penetration tests, and manage patch updates. Undertake ad hoc projects as we continue to grow. Qualifications: 3+ years of experience in DevOps, infrastructure, or security roles. Strong Linux administration skills with substantial experience in troubleshooting and performance tuning. Proficiency with Docker/Kubernetes, Nginx, load balancing, and logging systems (ELK/EFK). Solid understanding of network security concepts: VPC, ACL, WAF, DDoS protection, firewalls, zero-trust. Experience with at least one major cloud platform (AWS/GCP/Azure). Scripting skills in Shell, Python, or Go.
    $73k-101k yearly est. 2d ago

Learn more about Symbotic jobs