Senior Cybersecurity Engineer

2 weeks ago


San Francisco, California, United States CSAA Insurance Group Careers Full time

CSAA Insurance Group (CSAA IG), a leading provider in personal lines property and casualty insurance, is dedicated to safeguarding our members against life's uncertainties.

Our team embodies our core values and strives to create a collaborative and innovative culture.

As we embrace progress over perfection, we view each day as a chance to be adaptable and forward-thinking.

At CSAA IG, we are committed to hiring talented individuals who contribute to a brighter future. We are currently seeking an IT Security Engineer IV to join our team and help us achieve our objectives.

Your Responsibilities:

Identity Federation Management:
Develop, implement, and oversee identity federation solutions that facilitate secure and seamless access for our business partners and agents. Work in collaboration with external vendors and internal teams to build and maintain trust relationships and Single Sign-On (SSO) configurations.

Access Issue Resolution:
Identify and resolve access-related challenges for business users, ensuring minimal operational disruption. Provide support and troubleshooting for identity and access management (IAM) systems and tools.

Business Access Enhancements:
Assess and implement improvements to business access protocols to enhance operational efficiency. Collaborate closely with business units to understand their access requirements and develop aligned solutions.

Agent Experience Improvement:

Create and execute strategies aimed at enhancing the access experience for insurance agents, ensuring swift and straightforward access to essential systems and information.

Collect feedback from agents and business users to continuously refine access processes.

Engineering and Architecture Oversight:
Direct the engineering and architectural initiatives related to business access management, ensuring the development of scalable and secure solutions. Maintain comprehensive documentation for IAM processes, configurations, and workflows.

Required Experience, Education, and Skills:
A minimum of 15 years of experience in Information Technology or a related field. Profound knowledge of identity federation, SSO, and IAM protocols (SAML, OAuth, OpenID Connect).

Experience with IAM tools and technologies (e.g., Okta, Azure AD) is essential. Strong analytical and problem-solving skills, with the ability to troubleshoot complex access issues.

Excellent communication and interpersonal skills, with a proven ability to collaborate effectively with both business and technical teams. Experience in the insurance sector or a related field is advantageous. Proficiency in IAM concepts and best practices. Strong analytical and problem-solving capabilities. Exceptional written and verbal communication skills. Ability to work independently as well as collaboratively within a team. A customer-focused mindset dedicated to enhancing user experience.

What Would Make Us Excited About You? Actively contributes to our company culture (e.g., participating in employee resource groups, volunteering, etc.) Adheres to cultural norms (e.g.,

willing to engage in video calls when necessary:
assisting in onboarding new team members, fostering relationships, etc.) Willingness to travel as required for the role, including divisional/team meetings and other in-person engagements. Meets business needs, which may involve dedicating extra time, assisting other teams, etc. CSAA IG Careers At CSAA IG, we are committed to protecting our customers, employees, communities, and the environment. We are on a journey to enhance our impact on our people, our business, and our planet. We take bold actions and lead by example. We are advocates for a changing world, continuously evolving to meet its demands. Join us if you

  • BELIEVE in a mission centered on building a community of service, rooted in inclusion and belonging.
  • COMMIT to supporting our customers and employees.
  • CREATE a sense of purpose that serves the greater good through innovation.

Recognition:
We offer a comprehensive compensation package, performance bonuses, a 401(k) plan with company matching, and much more. Discover more about our offerings and what it’s like to be part of our dynamic team.

We communicate via email, so please check your inbox for important updates from us. If a reasonable accommodation is needed to participate in the job application or interview process, please reach out. We are dedicated to supporting inclusion and diversity at CSAA IG. We celebrate the diverse abilities, sexual orientations, ethnicities, and genders of our colleagues. Everyone is welcomed and supported in their development at all stages of their journey with us. We actively recruit, retain, and promote a diverse mix of colleagues who reflect the U.S. workforce.

The diversity of our team fosters a broad range of ideas and enables us to design and deliver a wide array of products to meet our customers' evolving needs.

CSAA Insurance Group is an equal opportunity employer.

  • San Francisco, California, United States Tampa Gardens Senior Living Full time

    About the Role:We are seeking a highly skilled Senior Director, Cybersecurity Product Strategist to join our team at Tampa Gardens Senior Living. As a key member of our cybersecurity team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that aligns with our business objectives.Key Responsibilities:Develop and...


  • San Francisco, California, United States Strava Full time

    Senior Director of Cybersecurity About This Role Strava is the leading digital community for active people with more than 125 million athletes, in more than 190 countries. The platform offers a comprehensive view of your active lifestyle, no matter where you live, which sport you love and/or what device you use. Everyone belongs on Strava when they are...


  • San Francisco, California, United States Australian Competition and Consumer Commission Full time

    About the RoleWe are seeking a highly skilled Senior Staff Cybersecurity Software Engineer to join our team at the Australian Competition and Consumer Commission. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDesign, develop, and implement secure...


  • San Diego, California, United States Oneida Technical Solutions LLC Full time

    Oneida Technical Solutions, LLC (OTS) has been a trusted partner since its inception in 2014, delivering cutting-edge information technology and cybersecurity solutions across a multitude of sectors, including defense, healthcare, education, and law enforcement. Our expertise in cyber capabilities has established us as reliable collaborators for IT...


  • San Diego, California, United States Apple Full time

    Job DescriptionJob Title: Senior Cybersecurity EngineerJob Summary:We are seeking an exceptional Senior Cybersecurity Engineer to join our team at Apple. As a key member of our security operations team, you will play a critical role in ensuring the security of our systems and infrastructure.Key Responsibilities:Roll out and operate critical security...


  • San Francisco, California, United States Tampa Gardens Senior Living Full time

    About the Role:We are seeking a highly skilled Senior Director, Cybersecurity Product Strategist to join our team at Tampa Gardens Senior Living. As a key member of our cybersecurity team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that aligns with our business objectives.Key Responsibilities:Develop and...


  • San Francisco, California, United States Databricks Full time

    About the RoleWe are seeking a seasoned Senior Manager to lead our Detection Engineering team at Databricks. As a key member of our Security organization, you will be responsible for building and managing a high-performing team of Security Software Engineers.Key ResponsibilitiesHire and develop a talented team of Security Software Engineers to drive...


  • San Diego, California, United States The MITRE Corporation Full time

    Join MITRE Corporation, a unique not-for-profit organization dedicated to addressing our nation's most pressing challenges while ensuring the well-being of our workforce. At MITRE, we operate R&D centers that deliver impactful solutions across various sectors, including cybersecurity, healthcare, aviation, defense, and enterprise transformation. We pride...


  • San Francisco, California, United States Australian Competition and Consumer Commission Full time

    About the RoleWe are seeking a highly skilled Senior Staff Cybersecurity Software Engineer to join our team at the Australian Competition and Consumer Commission. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDesign, develop, and implement secure...


  • San Francisco, California, United States Crusoe Energy Inc Full time

    About This Role:Crusoe Energy Inc. is a pioneering company in the field of energy resource utilization, aiming to revolutionize the way we harness and utilize energy. As a key player in this mission, we are seeking a highly skilled Senior/Staff Cybersecurity Engineer to join our team.This role is a critical part of our organization, responsible for ensuring...


  • San Francisco, California, United States Hayden AI Technologies, Inc Full time

    About Hayden AI Technologies, Inc.We are a pioneering technology company harnessing the power of artificial intelligence and machine learning to transform the way governments and businesses address real-world challenges.Our innovative mobile perception system empowers our clients to accelerate transit, enhance street safety, and drive forward a sustainable...


  • San Francisco, California, United States Benchling Full time

    In the rapidly evolving field of biotechnology, the integration of advanced technology is crucial for innovation. Benchling is at the forefront of this transformation, empowering leading biotech firms with our R&D Cloud to enhance product development and expedite market readiness. POSITION SUMMARYThe Security division at Benchling plays a pivotal role in our...


  • San Diego, California, United States Northrop Grumman Full time

    Requisition ID: RCategory: Information TechnologyLocation: San Diego, California, United States of AmericaClearance Type: Top SecretTelecommute: No - Teleworking not available for this positionShift: 1st Shift (United States of America)Travel Required: Yes, 25% of the TimeRelocation Assistance: Relocation assistance may be availablePositions Available: 1At...


  • San Francisco, California, United States Strava Full time

    About the RoleWe are seeking a highly experienced Cybersecurity Director to lead and enhance our cybersecurity strategy and operations. This role is essential in ensuring the protection of our digital assets, networks, and data.Key ResponsibilitiesDevelop and Implement Cybersecurity Strategy: Develop and implement a comprehensive cybersecurity strategy...


  • San Diego, California, United States Northrop Grumman Full time

    Requisition ID: RCategory: Information Technology Location: San Diego, California, United States of America Clearance Type: Top Secret Telecommute: No - Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 25% of the Time Relocation Assistance: Relocation assistance may be available Positions...


  • San Diego, California, United States Northrop Grumman Full time

    Requisition ID: RCategory: Information Technology Location: San Diego, California, United States of America Clearance Type: Top Secret Telecommute: No - Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 25% of the Time Relocation Assistance: Relocation assistance may be available Positions...


  • San Francisco, California, United States Motion Recruitment Full time

    Position: Lead Cybersecurity Risk EngineerLocation: RemoteType: ContractCompensation: $118/hr - $120/hrOverview:Join a dynamic team at Motion Recruitment as a Lead Cybersecurity Risk Engineer. This role is designed for professionals eager to tackle complex cybersecurity challenges in a flexible remote environment.Key Responsibilities:- Evaluate and document...


  • San Francisco, California, United States Cresta Full time

    Join Our Team as a Cybersecurity Software EngineerAre you passionate about shaping the future of technology through security? At Cresta, we are dedicated to enhancing the productivity of knowledge workers by leveraging advanced AI solutions. Our mission is to empower the workforce, ensuring they are more effective and efficient without replacing them. With...


  • San Francisco, California, United States Wells Fargo Full time

    Overview:Wells Fargo is in search of a Senior Cybersecurity Incident Response Engineer with a robust background in incident management, network forensics, and proactive threat detection. The ideal candidate will possess a comprehensive understanding of endpoint and network security measures, alongside a foundation in offensive security to facilitate an...


  • San Francisco, California, United States Nightfall Full time

    About NightfallNightfall is a leading cybersecurity company dedicated to helping organizations secure and manage their sensitive data. Our product affects the personal data that people entrust businesses to store and process with care every day.Job SummaryWe are seeking an exceptional Senior Software Engineer to join our growing team at Nightfall. As a Staff...