Lead Security Operations Engineer

1 week ago


San Francisco, California, United States Odaseva Full time

Position Overview: We are in search of a Senior SecOps Engineer to enhance our security posture and drive innovation within our organization.

Key Responsibilities:

  • Design and implement robust security measures to safeguard our cloud environment, proprietary code, and SaaS offerings.
  • Conduct thorough analysis and monitoring of risk patterns utilizing SIEM alerts, vulnerability scanning tools, penetration testing, and additional methodologies.
  • Identify underlying issues, spearhead remediation initiatives, and refine security standards.
  • Collaborate with Product, Infrastructure, R&D, and business units to formulate effective responses to security challenges.
  • Critically assess current security protocols and processes, making updates, replacements, or automations as necessary.
  • Engage with global security team members to harness collective expertise in tackling security threats.
  • Foster a culture of security awareness within the development and operations community through training, mentoring, process integration, and automation.

Qualifications:

  • Proven experience in crafting and deploying security solutions for cloud infrastructures and SaaS platforms.
  • Proficient in Linux and public cloud security (Azure, AWS, etc.).
  • Familiarity with SIEM technologies.
  • Ability to code (NodeJS, scripting, Terraform) for automating security measures.
  • Knowledge of compliance frameworks such as CIS benchmarks, STIG, and NIST guidelines (FedRamp).
  • Experience in auditing and securing Salesforce applications.
  • Adept at collaborating across various regions and teams to achieve organizational security objectives.
  • Strong communication and interpersonal skills.

Preferred Qualifications:

  • Minimum of 3 years in a Senior or Lead Security role.
  • Bachelor's degree in Computer Science or a related technical discipline.
  • Ability to articulate findings to both technical and non-technical audiences.
  • Background in software development and a developer-oriented mindset.


  • San Francisco, California, United States Crusoe Full time

    Job OverviewCrusoe Energy is dedicated to harnessing value from stranded energy resources through innovative computational solutions.Our mission is to align the long-term goals of environmental sustainability with the evolution of global computing infrastructure. As the demand for data centers grows exponentially, we are committed to ensuring that the energy...


  • San Francisco, California, United States Odaseva Full time

    Position Overview: We are looking for a Senior SecOps Engineer to enhance our security posture and contribute to the growth of Odaseva.Key Responsibilities:Design and implement robust security measures to safeguard our cloud environment, proprietary code, and SaaS platforms.Conduct thorough risk assessments and monitor security alerts through SIEM systems,...


  • San Francisco, California, United States Odaseva Full time

    We are looking for a Senior SecOps Engineer to enhance our security posture and contribute to the advancement of our organization.In this position, you will take charge of designing, implementing, managing, and refining our security measures to safeguard Odaseva's platform, infrastructure, and tools. Your role will involve identifying, assessing, and...


  • San Francisco, California, United States Odaseva Full time

    We are looking for a Senior SecOps Engineer to enhance our security posture and drive innovation within our organization.In this position, you will take charge of the design, implementation, and ongoing enhancement of our security frameworks to safeguard Odaseva's platform, infrastructure, and tools. Your role will involve identifying, assessing, and...


  • San Francisco, California, United States Odaseva Full time

    We are looking for a Senior SecOps Engineer to enhance our innovative team and drive our expansion forward.In this position, you will take charge of the design, deployment, management, and ongoing enhancement of our security frameworks to safeguard Odaseva's platform, infrastructure, and tools. Your role will involve identifying, assessing, and rectifying...


  • San Francisco, California, United States DigitalOcean Full time

    Are you curious about the inner workings of cloud security?At DigitalOcean, we strive to simplify cloud technology, empowering developers to focus on creating innovative software solutions. Our mission-critical infrastructure and fully managed services allow startups and small to medium-sized enterprises (SMEs) to swiftly deploy and scale modern...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is on the lookout for a seasoned Senior Security Engineer to enhance our Splunk Deployment Engineering Team. In this pivotal role, you will leverage your extensive expertise in Splunk security, SIEM platforms, and associated...

  • Security Engineer

    7 days ago


    San Francisco, California, United States Security Bank & Trust Co. Full time

    About the RoleWe are seeking a highly skilled Security Engineer - Detection and Response to join our team at Security Bank & Trust Co. as a key member of our Security team. As a Detection and Response Security Engineer, you will play a critical role in implementing and maintaining our security infrastructure, detecting and responding to security incidents,...


  • San Francisco, California, United States Abnormal Security Full time

    Job OverviewAbnormal Security is seeking a Lead Backend Software Engineer to enhance our Detection Team. This division is dedicated to developing cutting-edge technology that identifies and mitigates email and cloud-based threats that were previously undetectable, contributing to a safer digital environment.Role ResponsibilitiesAs a Backend Software Engineer...


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial well-being within the healthcare sector. Our innovative solutions are designed to improve patient access and affordability while streamlining cash flow and reducing administrative burdens for healthcare providers. We have gained the trust of numerous health systems, hospitals, and physician groups,...


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial well-being within the healthcare sector. Our innovative solutions aim to improve both accessibility and affordability for patients while streamlining cash flow and reducing administrative burdens for healthcare providers.Position OverviewWe are seeking a Security Operations Engineer to bolster the security...


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial well-being within the healthcare sector. Our innovative solutions aim to improve both accessibility and affordability for patients while streamlining cash flow and reducing administrative burdens for healthcare providers. We have earned the trust of a rapidly expanding network of health systems, hospitals,...


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial wellness within the healthcare sector. Our innovative solutions aim to improve both patient access and affordability while streamlining cash flow and reducing administrative burdens for healthcare providers.Position OverviewWe are seeking a skilled Security Operations Engineer to bolster the security and...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is actively looking for a skilled Senior Security Engineer to become a vital part of our Splunk Deployment Engineering Team. In this capacity, you will leverage your extensive expertise in Splunk security, SIEM platforms, and associated...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is on the lookout for a seasoned Senior Security Engineer to become a vital part of our Splunk Deployment Engineering Team. In this capacity, you will leverage your extensive expertise in Splunk security, SIEM platforms, and associated...


  • San Francisco, California, United States Stellar Full time

    Overview:Are you passionate about safeguarding innovative blockchain technology and ensuring equitable access to financial systems? The Stellar Development Foundation (SDF) is on a mission to enhance the Stellar blockchain network, which has been thriving since 2014. With the recent introduction of Soroban, a new Smart Contracts platform, the SDF team is...


  • San Francisco, California, United States Viola Full time

    Viola is dedicated to enhancing financial well-being in the healthcare sector. Our innovative solutions aim to improve accessibility and affordability for patients while streamlining cash flow and reducing administrative burdens for healthcare providers. We are supported by a growing network of healthcare institutions and esteemed venture capital partners....


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial wellness within the healthcare sector. Our innovative solutions aim to improve accessibility and affordability for patients while streamlining cash flow and reducing administrative burdens for healthcare providers. We are proud to be supported by a growing network of healthcare systems, hospitals, and...


  • San Francisco, California, United States BlueVoyant Full time

    Position: Senior Security Engineer - Splunk Enterprise SecurityLocation: RemoteEligibility: US Citizenship requiredBlueVoyant is in search of a highly skilled Senior Security Engineer to become a vital part of our Splunk Deployment Engineering Team. This role demands a deep understanding of Splunk security, SIEM platforms, and associated technologies. You...


  • San Francisco, California, United States Stellar Full time

    Overview:Are you passionate about safeguarding digital assets and ensuring robust security measures in innovative blockchain environments? The Stellar Development Foundation (SDF) is on a mission to enhance the security posture of its operations and is seeking a seasoned Corporate Security Engineer.Key Responsibilities:Drive the enhancement of our security...