Senior Security Engineer - Madrid, España - Workato

Workato
Workato
Empresa verificada
Madrid, España

hace 4 semanas

Isabel García

Publicado por:

Isabel García

beBee Recruiter


Descripción

About Workato:


Workato is the only integration and automation platform that is as simple as it is powerful — and because it's built to power the largest enterprises, it is quite powerful.

Simultaneously, it's a low-code/no-code platform. This empowers any user (dev/non-dev) to painlessly automate workflows across any apps and databases.


We're proud to be named a leader by both Forrester and Gartner and trusted by 7,000+ of the world's top brands such as Box, Grab, Slack, and more.

But what is most exciting is that this is only the beginning.


Why join us?:

Ultimately, Workato believes in fostering a
flexible, trust-oriented culture that empowers everyone to take full ownership of their roles. We are driven by
innovation and looking for
team players who want to actively build our company.

But, we also believe in
balancing productivity with self-care.

That's why we offer all of our employees a vibrant and dynamic work environment along with a multitude of benefits they can enjoy inside and outside of their work lives.


Also, feel free to check out why:

  • Business Insider named us an "enterprise startup to bet your career on"
  • Forbes' Cloud 100 recognized us as one of the top 100 private cloud companies in the world
  • Deloitte Tech Fast 500 ranked us as the 17th fastest growing tech company in the Bay Area, and 96th in North America
  • Quartz ranked us the #1 best company for remote workers

Responsibilities:

We are looking for a
Sr. Security Engineer. As a
Sr.

Security Engineer, you will be responsible for:


  • Lead the design, review, and implementation of strategic and tactical security initiatives. Including the implementation of security tools, controls, and measures to ensure safety across organization, assets, and products.
  • Identify actual and potential cyber security problems, trends, and weaknesses and recommends specific modifications and solutions to reduce information systems security risks.
  • Perform/manage internal and external security audits using automation where possible (i.e. Application/Network Penetration testing, Static/Dynamic code scans, development process audits, and reoccurring userlevel access audits)
  • Investigate and respond rapidly to identified security incidents. Acquire, analyze, and interpret forensic images, packet captures, and logs to accomplish rapid and accurate incident response.
  • Performs rootcause analysis on information securityrelated incidents; updates procedures or other controls to stop/mitigate future incidents as well as to determine and implement enhancements to improve security.
  • Build automation to continuously assess security risks around our cloud infrastructure and other SaaS tools we integrate with.
  • Assist with maintaining Security Certifications (i.e. SOC2 Type2, HIPAA, ISO)
  • Serves as an information security expert to assist other teams with security reviews of new and current solutions. (i.e. include architecture reviews, integration reviews, and risk assessments)
  • Conducts industry research on new and emerging security technologies to enhance and maintain corporate strategies to ensure that security solutions will exhibit high levels of performance.
If you're looking for a real challenge in terms of mission criticality, multi-geographic region deployments, diversity of managed services, and the chance to be a part of an impactful team working with cutting edge cloud technologies and more, then this might be the position for you


Requirements:


Qualifications / Experience / Technical Skills:

  • BS or MS from a top-notch CS program (or equivalent experience)
  • At least 5+ years of multifaceted security experience in a technologycentric company, including experience
  • An understanding of current and emerging threats and countermeasures and the organizational challenges to addressing these threats
  • An understanding of Application Security threats and countermeasures
  • Prior experience with AWS, Linux and/or Kubernetes is desirable.
  • Working knowledge in the areas of Risk, Compliance, and Privacy is desirable
  • Ability to provide strategic product security mentorship based on experience performing threat modeling and design reviews to assess security implications and requirements

Soft Skills / Personal Characteristics:


  • Outstanding interpersonal and communication skills; ability to communicate information successfully internally and externally and to drive multifunctional alignment and action

Más ofertas de trabajo de Workato