Recent Searches

You haven't searched anything yet.

668 Senior Security Engineer (US Remote Available) Jobs in San Francisco, CA

SET JOB ALERT
Details...
Splunk
San Francisco, CA | Full Time
9 Months Ago
Coinbase
San Francisco, CA | Full Time
$112k-145k (estimate)
1 Week Ago
FIGMA
San Francisco, CA | Full Time
$112k-145k (estimate)
1 Week Ago
Russell Tobin
San Francisco, CA | Full Time
$102k-133k (estimate)
Just Posted
Bugcrowd
San Francisco, CA | Full Time
$111k-144k (estimate)
5 Months Ago
Resilience Inc.
San Francisco, CA | Full Time
$128k-153k (estimate)
1 Month Ago
Senior Security Engineer (US Remote Available)
Splunk San Francisco, CA
Full Time | IT Outsourcing & Consulting 9 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Splunk is Hiring a Remote Senior Security Engineer (US Remote Available)

About Splunk

We have a disruptive new vision to make machine data accessible, usable, and valuable to everyone. Our engineers are passionate about our products and our customers demand more of it. At Splunk, we’re committed to our people, customers and having fun at work! Splunk is an industry leader in the “Data to Everything” platform and is well-positioned to extend the lead with our bold new vision.

About The Role

This role will report to the Sr. Manager of Security Engineering within the Splunk Global Security (SGS) organization to join a hardworking team of security engineers. As a member of the Security Engineering team, you will be responsible for crafting, developing and deploying tools and solutions to improve Splunk’s security posture. You will have an opportunity to use your entire range of skills and collaborate alongside a number of teams within Splunk Security ranging from SOC, Incident Response (IR) and Forensic, Threat and Vulnerability Management (TVM) and Cybersecurity Risk.

Responsibilities:

  • Design, code, build and maintain standalone tools on Cloud infrastructure for all SGS employees to use.
  • Build solutions to solve security problems in our Corporate and Cloud environments.
  • Report on possible threats, security issues or vulnerabilities
  • Work with internal and external auditor teams to meet and exceed requirements.
  • Operationalize, Monitor, and Test Security tools across Splunk environments

Requirements:

  • An experienced engineer with 5 years of software or security engineering experience and a proficiency and desire to learn.
  • Experience in some or all of these fields: application security, vulnerability management, incident response and forensics, cloud computing, and/or security automation.
  • Basic coding skills such as python, java, or other scripting languages.
  • Understanding of security controls, their purpose, and value they bring in improving Security
  • Experience with cloud technologies (such as AWS and GCP)
  • Good design skills and efficient solutions to problems balancing scope, performance and other trade-offs.
  • Experience with compliance frameworks like SOC2, PCI and/or FedRAMP are a bonus.
  • Certifications such as CISSP, GSEC, CEH or CISM are plus.

We value diversity at our company. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or any other applicable legally protected characteristics in the location in which the candidate is applying.

For job positions in San Francisco, CA, and other locations where required, we will consider for employment qualified applicants with arrest and conviction records.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

POST DATE

07/27/2022

EXPIRATION DATE

11/22/2022

WEBSITE

splunk.com

HEADQUARTERS

SEATTLE, WA

SIZE

7,500 - 15,000

FOUNDED

2003

TYPE

Public

CEO

AARON LEWIS

REVENUE

$1B - $3B

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Splunk

Splunk is a California-based Software-as-a-Service platform for searching, monitoring and analyzing machine-generated big data via a web-style interface.

Show more

Splunk
Full Time
$96k-129k (estimate)
Just Posted
Splunk
Full Time
$136k-177k (estimate)
1 Day Ago
Splunk
Full Time
$83k-106k (estimate)
2 Weeks Ago

The following is the career advancement route for Senior Security Engineer (US Remote Available) positions, which can be used as a reference in future career path planning. As a Senior Security Engineer (US Remote Available), it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Security Engineer (US Remote Available). You can explore the career advancement for a Senior Security Engineer (US Remote Available) below and select your interested title to get hiring information.

Bugcrowd
Full Time
$111k-144k (estimate)
5 Months Ago