This job was posted by https://okjobmatch.com : For more information,please see: https://okjobmatch.com/jobs/3231771 Cribl does differently.
What does that mean? It means we are a serious company that doesn'ttake itself too seriously; and we're looking for people who love to getstuff done, and laugh a bit along the way. We're growing rapidly -looking for collaborative, curious, and motivated team members who arepassionate about putting customers first. As a remote-first company webelieve in empowering our employees to do their best work, wherever theyare.
As the data engine for IT and Security many of the biggest names in themost demanding industries trust Cribl to solve their most pressing dataneeds. Ready to do the best work of your career? Join the herd andunlock your opportunity.
Why you'll love this role:
Cribl Inc is looking for a Product Security Engineer with an AWSsecurity background to join our mission to unlock the value of allmachine data. Cribl provides users a new level of observability,intelligence and control over their real-time data. You will join a teamof security engineers who are committed to shipping secure software andenjoying all the goat gifs the internet has to offer. This role isremote and you will report into the engineering organization where youwill be responsible for both identifying security risks as well asensuring mitigation across all Cribl products in the Cloud and onpremise. The Product Security Engineers in this role will engage withdevelopment and operations teams across the Cribl products to enable anddrive them to follow secure development best practices, making suresecurity is built into every product we ship. Our software is deployedin some of the largest organizations in the world processing 100s of TBto PB of IT Security data.
As An Active Member Of Our Team, You Will...
Evaluate results from Cribl's Cloud Security Posture Management(CSPM), perform root cause analysis on AWS misconfigurations, andeducate engineering teams on secure AWS patternsPerform application security assessments including AWS architecturereview, threat modeling, secure code review, and general securityconsulting.Assist and enable product teams to follow secure developmentpractices, while also empowering them to own security within theirproduct area.Have a proven development background and can communicate withengineering teams with authority, credibility, and empathy. ProductSecurity is complex and context-specific and, as such, will requireyou to learn constantly and be committed to continuous innovation,because what worked yesterday may not work tomorrow.Consult with development and operations teams to provide guidanceand recommend secure design patternsPerform security assessments on new and existing products andservices to identify security risks and establish baseline securityrequirementsEstablish and drive security standards across Cribl to improvesecurity and resiliency of software and systems architectureIf You Got It, We Want It
Experience in software development or product security engineering,with additional full-time product or information security experienceProven experience performing security design reviews for complexapplications, including distributed systems, APIs, and servicesdeployed to cloud, on-premise, and hybrid environmentsExpert knowledge and implementation experience across informationsecurity disciplines, including web application, network, andoperating systems securityFluency with the OWASP Top 10 and other common vulnerabilities andexploit techniques, and ability to define appropriatecountermeasuresDeep understanding of common application and network protocols,cryptographic technologies, and au hentication and authorizationprotocolsKnowledge of compliance requirements for industry-standardcertifications like PCI DSS, SOC2, HIPAA, FedRAMPDirect experience supporting cloud operational models, includingSaaS security architecture, microservices, containers, and/orKubernetesBA/BS in computer science, a related discipline, or equivalent workexperiencePreferred Qualifications
Contributions to the security community: research papers, publicCVEs, conference talks, open source, etc.Extensive automation and development experience in programminglanguages such as: C++, JavaScript/TypeScript, Python, GoFamiliarity with "big data" and distributed systems technologyOSCP or related security credentialsSalary Range ($150,000 - $200,000)
The salary for this role is dependent on geographic location. The salaryoffered within the range described will be based on the individualcandidate's job-related knowledge, skills, and experience. In additionto a competitive salary, Cribl also offers a generous benefits packagewhich includes health, dental, vision, short-term disability, and lifeinsurance, paid holidays and paid time off, a fertility treatmentbenefit, 401(k), equity, and eligibility for a discretionarycompany-wide bonus.
#LI-EL1
#LI-Remote