We have other current jobs related to this field that you can find below

  • Security Engineer

    4 weeks ago


    Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....

  • Security Engineer

    7 days ago


    Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....


  • Palo Alto, California, United States S.T.E.P. Full time

    Generation Z is characterized by its entrepreneurial spirit. They are innovators, freelancers, and savvy investors, unafraid to tackle financial challenges - and we are here to support them.S.T.E.P. is a pioneering financial services firm dedicated to enhancing the banking experience for teenagers and young adults, aiming to foster financial independence and...


  • Palo Alto, United States Wilson Sonsini Goodrich & Rosati Full time

    Wilson Sonsini is the premier legal advisor to technology, life sciences, and other growth enterprises worldwide. We represent companies at every stage of development, from entrepreneurial start-ups to multibillion-dollar global corporations, as well as the venture firms, private equity firms, and investment banks that finance and advise them. The firm has...


  • Palo Alto, United States Crescent Solutions Full time

    Please,No 3rd Parties and No Visa CandidatesAdditional Details:Contract to hireHybrid work schedule (at least 2-3 days per week on site)This person can sit in Palo Alto, CA OR San Jose, CAResponsibilities: As a Security Engineer, you will play a critical role in ensuring the security and integrity of our systems and infrastructure. You will partner...


  • Palo Alto, California, United States Qualifiedhealthai Full time

    We are looking for a dedicated and experienced Security Operations / Security Engineer to play a vital role in protecting our essential systems and confidential information. As an integral part of our technology team, you will be tasked with establishing and upholding a strong security framework, performing proactive threat evaluations, and ensuring that our...


  • Palo Alto, California, United States Qualifiedhealthai Full time

    We are looking for a dedicated and experienced Security Operations / Cybersecurity Engineer to play a vital role in protecting our essential systems and confidential information. As an integral part of our technology division, you will be tasked with establishing and upholding a strong security framework, performing proactive threat evaluations, and ensuring...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the...


  • Palo Alto, California, United States Refine Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Refine Group. As a Senior Cyber Security Engineer, you will be responsible for developing and implementing robust security frameworks, policies, and procedures to protect our organization's assets.Key ResponsibilitiesSecurity Framework Development: Continuously review and...


  • Palo Alto, California, United States Refine Group Full time

    Job Description**Job Title:** Senior Cyber Security Engineer**Job Summary:** We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Refine Group. The successful candidate will be responsible for leading our security efforts and ensuring the confidentiality, integrity, and availability of our systems and data.Key...


  • Palo Alto, United States Assured Full time

    Job DescriptionJob DescriptionAssured is on a mission to modernize insurance. Claims processing (i.e. should we pay this claim?), while often overlooked, is the foundation of the entire industry. It’s currently highly manual, involving phone calls, faxes, and gut instinct—costing tens of billions of dollars a year. We can do better.At Assured, we provide...


  • Palo Alto, United States Tencent Americas Full time

    About Us:Tencent is a leading innovator in the gaming industry, dedicated to delivering top-quality games while ensuring the highest standards of security. We are seeking a highly skilled and experienced Senior Product Security Engineer to join our Security & Compliance team and enhance our game development security practices.Responsibilities:● Design,...


  • Palo Alto, United States Tesla Full time

    What to ExpectWe are looking for a highly motivated penetration tester to help Tesla to continue raising the bar on security to work on Model S, 3, X,Y, Cyber Truck and future projects.Tesla’s “connected cars” are backed by a large infrastructure of systems that provide critical data to vehicles. The security of these systems is the highest importance....


  • Palo Alto, United States Assured Full time

    Job DescriptionJob DescriptionAssured is on a mission to modernize insurance. Claims processing (i.e. should we pay this claim?), while often overlooked, is the foundation of the entire industry. It’s currently highly manual, involving phone calls, faxes, and gut instinct—costing tens of billions of dollars a year. We can do better.At Assured, we provide...


  • Palo Alto, United States Tesla Full time

    What to ExpectWe are looking for a highly motivated Engineer specializing in product security to work on Model S, X, 3, Y, Cyber Truck and future R&D projects.  Other car companies have talked for years about a future of "connected cars." At Tesla, we make it happen. We regularly send over-the-air software updates to our fleet, seamlessly delivering new...

  • Senior Engineer

    2 days ago


    Palo Alto, United States N-able Global Pte. Limited Full time

    N*able has a well-established track record of delivering transformative solutions to businesses in Sri Lanka, enabling them to evolve their operations and technology foundations. Within our strategic focus on several sectors, we are seeking an experienced Senior Engineer - Network and Security to join our team. The Role Senior Engineer - Network and Security...


  • Palo Alto, United States Refine Group Full time

    The Senior AE/ Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. S/he will work with external experts to implement security solutions, and work with vendors to monitor, detect and contain cybersecurity incidents to minimize impact to the organization.Responsibilities:Review and development...


  • Palo Alto, United States Tesla Full time

    What to ExpectOther car companies have talked for years about a future of "connected cars." At Tesla, we make it happen. We regularly send Over-the-Air software updates to our vehicle fleet, seamlessly delivering new features and improvements to our customers. Our mobile applications allow customers to interact with their cars via real-time, low-latency...


  • Palo Alto, United States Yellow Ribbon Full time

    The Senior AE/ Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. S/he will work with external experts to implement security solutions, and work with vendors to monitor, detect and contain cybersecurity incidents to minimize impact to the organization.Responsibilities:Review and development...

Security Engineer

2 months ago


Palo Alto, United States Flip.to Full time

Senior Security Engineer - Blue Team (Hybrid)

We are in search of a highly skilled and seasoned Security Engineer, specializing in blue team operations, to become a vital part of our dynamic cybersecurity team. In this role, as a Security Engineer, you will take on the critical responsibility of safeguarding our digital environments by proactively countering cyber threats.

Your primary duties will encompass the preservation of security for Flip's application, infrastructure, network, and data. You will play a pivotal role in elevating our organization's cybersecurity stance. Success in this role hinges on your proactive approach and unwavering commitment to staying ahead of emerging threats and vulnerabilities.

About Flip

Rafi, Luqman, and Anjar, who were college friends in Universitas Indonesia, started Flip as a project in 2015 to transfer payments to each other at a fraction of what banks would charge them. They are pioneers in the Indonesian market, with their technology now helping millions of Indonesians, both individuals and businesses, carry out bank-to-bank money transfers through a reliable and seamless app.

After seven years of operations, Flip has helped Indonesians transfer money worth several trillions of rupiah and has received double-digit funding from respectable investors such as Sequoia India, Insight Partner, and Insignia. Flip’s ultimate mission is to give Indonesians access to one of the most progressive and fairest financial services in the world.

At Flip, we always strive to provide the fairest place for you to work, learn, and grow with talented and fun people in various opportunities to advance your career and get fair rewards. We believe that we have to treat employees, customers, and all stakeholders fairly and respectfully. Fair treatment for employees means we establish clear goals, facilitate our employees to achieve them, and value their contribution to the company with equitable benefits.

What you'll do

Conduct intelligence and threat-driven security assessments of critical systems, major applications, and networks to pinpoint security vulnerabilities, subsequently communicating the potential implications of these vulnerabilities to system/service owners. Conducts impartial and thorough assessments, yielding actionable security recommendations customized to the specific environment under evaluation. Responsible for identifying and validating security vulnerabilities, conducting network mapping and analysis, performing vulnerability assessments, conducting penetration testing on network filters and security countermeasures, proactively seeking threats, responding to incidents, and conducting forensic analysis. Ensure that security policies and procedures are up to date and aligned with industry standards and regulations. Assist in compliance audits and remediation efforts. Lead and coordinate incident response efforts when security incidents occur, ensuring swift detection, containment, and eradication of threats. Collaborate with the security team and other stakeholders to review and improve our organization's security architecture, ensuring it aligns with industry standards and best practices. Evaluate and recommend new cybersecurity tools, methodologies, and automation techniques to streamline security assessment processes and enhance efficiency.

Desired Skills

Bachelor's or Master's degree in Computer Science, Cybersecurity, Information Technology, or a related field. Relevant certifications such as OSCP, OSCE, GPEN, or GXPN are highly desirable. Demonstrated success and a comprehensive understanding of widely recognized frameworks, such as ISO/IEC 27001, COBIT, and PCI-DSS. Expertise in using various security testing tools and frameworks (e.g., Metasploit, Burp Suite, Kali, Metasploit Core Impact etc.) and manual techniques to conduct thorough security assessments. Proficiency in programming and scripting languages (e.g. Python, Go, Shell Script) to develop custom tools and automation scripts is desirable. Strong understanding of network protocols, operating systems, and common security technologies (SIEM, XDR/EDR, firewalls, IDS/IPS, WAFs, etc.). In-depth knowledge of cybersecurity principles, attack vectors, and defense strategies. Familiarity with threat intelligence and risk assessment methodologies, OWASP, Cloud Security best practices. Excellent analytical and problem-solving abilities, with a proactive approach to identifying and mitigating security risks. Effective verbal and written communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders. Demonstrated ability to work collaboratively in a team environment, sharing knowledge, and supporting collective goals.

Join our team as a Security Engineer (Blue Team) and contribute to safeguarding our organization against the ever-evolving cybersecurity landscape. Apply your expertise to help us maintain a robust and resilient security posture. Fungsi pekerjaan

Rekayasa

#J-18808-Ljbffr