Security Engineering Manager, AWS Vulnerability Management

3 days ago


Austin, Texas, United States Amazon Full time
About the Role

As a Security Engineering Manager at Amazon, you will be responsible for managing a team of security engineers and technical program managers evaluating the risks of third-party software, evolving the security assurance process, identifying blockers for builders, and creating metrics to demonstrate your team's performance.

You will help set the direction for a team of security professionals that is responsible for all AWS products and services.

This role combines long-term strategic planning to raise the bar on security across the enterprise with the excitement and challenge of quickly reacting to new threat scenarios.

As a security engineering manager at Amazon, you will be expected to speak authoritatively on behalf of your team and your technical knowledge should demonstrate both depth and breadth.

You will be responsible for your team's organizational structure and how that team works within the context of the larger AWS Security team.

Leveraging the strengths of individual team members, delegating tasks appropriately and managing delivery of long-term projects will all be critical tasks for this role.

Key Responsibilities
  • Team management, growth, and organization
  • Professional development of team members
  • Project management
  • Metrics and projections
  • Driving security initiatives
  • Recruiting
  • Process Improvement
  • Work across AWS to partner on solutions
About the Team

At Amazon, security is central to maintaining customer trust and delivering delightful customer experiences.

Our organization is responsible for creating and maintaining a high bar for security across all of Amazon's products and services.

We offer talented security professionals the chance to accelerate their careers with opportunities to build experience in a wide variety of areas including cloud, devices, retail, entertainment, healthcare, operations, and physical stores.

Why Amazon Security?

At Amazon, security is central to maintaining customer trust and delivering delightful customer experiences.

Our organization is responsible for creating and maintaining a high bar for security across all of Amazon's products and services.

We offer talented security professionals the chance to accelerate their careers with opportunities to build experience in a wide variety of areas including cloud, devices, retail, entertainment, healthcare, operations, and physical stores.

What We Offer

We value work-life harmony.

Achieving success at work should never come at the expense of sacrifices at home, which is why flexible work hours and arrangements are part of our culture.

When we feel supported in the workplace and at home, there's nothing we can't achieve.

Basic Qualifications
  • A Bachelor's degree in Computer Science, Cybersecurity, Information Security, degree in similar technical field, or equivalent professional experience can be used in lieu of a degree
  • Minimum of 5 years of experience in Security Engineering management
  • Experience in vulnerability management
  • Excellent written and verbal communication skills
Preferred Qualifications
  • 7+ years Software Development or Software Development Management experience.
  • Hands-on knowledge of information security technologies such as security design review, threat modeling, risk analysis, and software testing techniques.
  • Excellent written communication skills, with a focus on translating technically complex issues into simple, easy to understand concepts.
  • Knowledge of engineering practices and patterns for the full software development life cycle, including coding standards, code reviews, source control management, build processes, testing, and operational excellence


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking a highly skilled AWS Senior Application Security Engineer to join our team at Amazon. As a key member of our security team, you will be responsible for ensuring the security and integrity of our cloud-based applications and services.Key ResponsibilitiesConduct thorough security reviews of applications and services to identify...


  • Austin, Texas, United States Amazon Full time

    About the RoleThis position is part of Amazon's Vulnerability Management and Remediation (VMR) team, responsible for discovering, assessing, and remediating vulnerabilities across Amazon's products and services.As a Senior Security Engineer, you will play a key role in identifying and mitigating security risks, working closely with cross-functional teams to...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking a highly skilled Application Security Engineer to join our team at Amazon. As a key member of our AWS Security team, you will play a critical role in ensuring the security and integrity of our cloud-based services and applications.Key ResponsibilitiesConduct thorough security reviews of applications and services to identify...


  • Austin, Texas, United States Google Full time

    About the RoleAs a Security Engineer at Google, you will play a critical role in protecting our users and developers from security threats. You will lead a team of technical individual contributors responsible for supporting both the Abuse VRP and the GenAI VRP.ResponsibilitiesProvide technical direction to a team of engineers responsible for designing,...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking a highly skilled AWS Security Engineer to join our team at Amazon. As a Security Engineer, you will play a critical role in designing and evaluating security controls, and helping to validate that our services, applications, and emerging technologies are designed and implemented to the highest security standards.You will engage...


  • Austin, Texas, United States ProCore CPA Full time

    About the RoleWe are seeking a highly skilled Principal Security Engineer to join our CyberSecurity Platform Security Engineering Department. As a key member of our team, you will be responsible for designing and implementing secure infrastructure and applications to protect our customers' data.Key ResponsibilitiesApply suitable design patterns to manage the...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking a highly skilled Security Engineer to join our Proactive Security team at Amazon. As a Security Engineer, you will play a critical role in ensuring the security of our cloud-based services and applications.Key ResponsibilitiesDesign and implement secure cloud-based services and applicationsConduct security assessments and risk...


  • Austin, Texas, United States Cortex consultants LLC Full time

    Job DescriptionPosition: Senior Security and Vulnerability Tester (Liferay Portal)Austin, TX (Day 1 onsite (3 days per week - Tuesday, Wednesday, Thursday)Duration: 6 MonthsJob Summary:We are seeking an experienced Senior Security and Vulnerability Tester specializing in Liferay Portal to join our team. The ideal candidate will be responsible for ensuring...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking a highly skilled Senior Digital Marketing Manager to lead the end-to-end management of the AWS Partner Network (APN) web presence.Key ResponsibilitiesOwn and manage web support operations, including intake for content authoring and troubleshooting technical issues to ensure timely resolution and minimal disruption.Lead the...


  • Austin, Texas, United States LPL Financial Full time

    Job Overview:LPL Financial is seeking a highly skilled Principal Cloud Code Security Engineer to join our Information Security team. As a key member of this team, you will be responsible for developing, maturing, and sustaining our Cloud Security program with a focus on Infrastructure as Code security.Responsibilities:Implement and maintain controls within...


  • Austin, Texas, United States Procore Technologies Full time

    Revolutionize Construction with ProcoreProcore Technologies is seeking a highly skilled Principal Security Engineer to join our team and help us revolutionize the construction industry. As a key member of our CyberSecurity Platform Security Engineering Department, you will be responsible for designing and implementing secure solutions to protect our...


  • Austin, Texas, United States Envision Technology Solutions Full time

    Job SummaryWe are seeking a highly skilled Senior Security and Vulnerability Tester to join our team at Envision Technology Solutions. As a key member of our security team, you will be responsible for identifying and mitigating security risks in our Liferay Portal.Key ResponsibilitiesVulnerability Scanning:Conduct regular vulnerability scans using tools like...


  • Austin, Texas, United States Charles Schwab Full time

    Job SummaryAt Charles Schwab, we're seeking a highly skilled AWS Cloud Cybersecurity Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and monitoring security measures for the protection of AWS Cloud Infrastructure and integrations.This is a hybrid position, working out of one of our...


  • Austin, Texas, United States ProCore CPA Full time

    Job Title: Principal Security EngineerProcore Technologies is seeking a highly skilled Principal Security Engineer to join our team. As a key member of our CyberSecurity Platform Security Engineering Department, you will be responsible for designing and implementing secure solutions for our cloud-based construction management software.Key...


  • Austin, Texas, United States The Charles Schwab Corporation Full time

    About the RoleWe are seeking a highly skilled Senior Vulnerability Management Specialist to join our team at The Charles Schwab Corporation. As a key member of our Enterprise Vulnerability Management (EVM) team, you will be responsible for leading the identification, evaluation, and remediation of vulnerabilities across the Firm.Key ResponsibilitiesAssess...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking an experienced web service API and device penetration tester to join our team at Amazon. As a member of our Devices and Services Trust & Security organization, you will work with builder teams and product owners to triage penetration testing requests and identify high-impact security vulnerabilities across Amazon's devices and...


  • Austin, Texas, United States Circle Full time

    About CircleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely across borders, in real-time, and with minimal costs.Our innovative infrastructure, including the blockchain-based USDC, empowers businesses, institutions, and developers to harness the transformative...


  • Austin, Texas, United States Circle Full time

    About CircleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely, globally, nearly instantly, and less expensively than traditional systems.Our innovative infrastructure, including USDC, a blockchain-based dollar, empowers businesses, institutions, and developers to...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking an experienced web service API and device penetration tester to join our team at Amazon. As a member of our penetration testing organization, you will work with builder teams and product owners to identify high-impact security vulnerabilities across Amazon's devices and services ecosystem.Key ResponsibilitiesLead penetration...


  • Austin, Texas, United States S&P Global Full time

    About the RoleWe are seeking a highly experienced Cloud Engineering Director to join our Infrastructure Engineering team in our S&P Dow Jones Indices division. The successful candidate will be responsible for managing network administration of our AWS Cloud environment and low-latency real-time platform used for running index applications.Responsibilities...