Senior Security Engineer

2 days ago


San Francisco, California, United States 10X Genomics Full time
About the Role

At 10x Genomics, we're accelerating our understanding of biology and making a commitment to change the world. Our tools have enabled fundamental discoveries across biology, including cancer, immunology, and neuroscience.

We're seeking a skilled Senior Security Engineer to own and enhance our identity and access management systems, with a primary focus on maturing our Okta implementation and hardening our AWS Identity and Access Management configuration.

The ideal candidate will have deep knowledge of the Okta platform, a proven history of configuring SCIM, and extensive multi-cloud experience.

As a Senior Security Engineer, you'll be the technical subject matter expert for our identity solutions and cloud configurations, performing design reviews, technical security assessments, and access reviews to highlight overly permissive policies and help engineering teams reduce risk and improve the overall security of our products.

Responsibilities
  • Serve as a primary technical security resource on all IAM issues and projects
  • Lead, implement, and expand our zero trust architecture
  • Mature our Okta implementation by configuring SSO, SCIM, and other automated-provisioning processes
  • Review and update cloud-based IAM policies to ensure access policies are least privileged, properly scoped, and governed by version control (Terraform + GitHub)
  • Architect, configure, and audit role-based access control to ensure appropriate and secure user access
Requirements
  • 5 years of experience in information security, with at least 3 years in identity access management or cloud security
  • Experience configuring cloud identity and access management services, including strong understanding of AWS IAM policies, roles, and trust relationships
  • Proficient in Okta Workforce Identity Cloud
  • Experience with Terraform, GitHub, or similar for cloud infrastructure management
  • Experience in web security (SSL/TLS, OAuth, SAML, etc.)
  • Experience with cloud and web application security standards (CIS benchmarks, OWASP ASVS, SANS 25, etc.)


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleAbnormal Security is seeking a Senior ML Infra Engineer to join the Detection Team. The Detection Division focuses on developing advanced technology for identifying and stopping email and cloud-based attacks. As an ML Infra Engineer, you will be responsible for building systems that enable fast, responsive, and stable feature development for...


  • San Francisco, California, United States Abnormal Security Full time

    About The RoleAbnormal Security is seeking a Senior ML Infra Engineer to join the Detection Team. The Detection Division focuses on developing cutting-edge technology for identifying and preventing email and cloud-based attacks. As an ML Infra Engineer, you will be responsible for building systems that enable Machine Learning Engineers to develop features...


  • San Francisco, California, United States Foursquare Full time

    About FoursquareFoursquare is a leading independent location technology and data cloud platform dedicated to building meaningful bridges between digital spaces and physical places.Our proprietary technology unlocks the most accurate, trustworthy location data in the world, empowering businesses to answer key questions, uncover hidden insights, improve...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleAbnormal Security is a leading provider of cloud-based security solutions, and we're seeking a highly skilled Senior Software Engineer to join our Gen AI Group (GAI). As a key member of our team, you will play a pivotal role in developing advanced AI-powered security products that will transform our customer-facing products and internal...


  • San Francisco, California, United States Crusoe Full time

    Job Title: Senior/Staff Application Security EngineerCrusoe Energy is seeking a highly skilled Senior/Staff Application Security Engineer to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and digital infrastructure.About the Role:We are looking for a seasoned security...


  • San Francisco, California, United States Rippling Full time

    About RipplingRippling is a unified workforce platform that connects all business systems to one source of truth for employee data. By automating manual work and streamlining processes, businesses can focus on growth and innovation.Job SummaryWe're seeking a hands-on Senior Security Engineer to play a key role in Rippling's security program. As a member of...


  • San Francisco, California, United States Robust Intelligence Full time

    About the RoleWe are seeking a highly skilled Senior Machine Learning Engineer to join our team at Robust Intelligence. As a key member of our AI security team, you will be responsible for developing and implementing advanced machine learning models to detect and mitigate AI-related security risks.With a strong background in AI, machine learning, and deep...


  • San Francisco, California, United States Wikimedia Foundation Full time

    Job Title: Senior Software Security EngineerWe are seeking a highly skilled Senior Software Security Engineer to join our Product Security team at the Wikimedia Foundation. As a key member of our team, you will play a critical role in designing and building new security technologies to protect Wikipedia and our other projects.About the RoleThe ideal...


  • San Francisco, California, United States RCM Life Sciences and IT Full time

    Job SummaryWe are seeking an experienced Senior Cloud Security Engineer to join our team at RCM Life Sciences & IT. As a key member of our engineering team, you will be responsible for designing and implementing secure cloud infrastructure solutions that meet the needs of our clients.Key Responsibilities- Develop and maintain secure cloud infrastructure...


  • San Francisco, California, United States Crusoe Full time

    Job Title: Senior/Staff Application Security EngineerCrusoe Energy is seeking a highly skilled Senior/Staff Application Security Engineer to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and digital infrastructure.Key Responsibilities:Lead the development and...


  • San Francisco, California, United States Wikimedia Foundation Full time

    Job Title: Senior Software Security EngineerWe are seeking a highly skilled Senior Software Security Engineer to join our Product Security team at the Wikimedia Foundation. As a key member of our team, you will play a critical role in designing and building new security technologies to protect Wikipedia and our other projects.Key Responsibilities:Design and...


  • San Francisco, California, United States Wikimedia Foundation Full time

    Job Title: Senior Software Security EngineerWe are seeking a highly skilled Senior Software Security Engineer to join our Product Security team at the Wikimedia Foundation. As a key member of our team, you will play a critical role in designing and building new security technologies to protect Wikipedia and our other projects.About the RoleThe successful...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleAbnormal Security is a leading provider of cloud-based cybersecurity products, trusted by enterprises of all sizes to stop cybercrime. As we continue to grow and expand our offerings, we need a skilled Site Reliability Engineer II to help us build tools and processes for releasing software and ensuring reliability and availability in heavily...


  • San Francisco, California, United States Amazon Development Center U.S., Inc. Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our AWS Generative AI security team. As a key member of our team, you will be responsible for ensuring the security and integrity of our AI/Generative AI systems.Key ResponsibilitiesPerform threat modeling and ensure proper controls are in place for AWS distributed systems, with a...


  • San Francisco, California, United States Uber Full time

    About the RoleUber is seeking a highly skilled Senior Software Engineer to join our Mobile Security team. As a member of this team, you will design and build industry-leading technology to secure our marketplace. You will be challenged to find and build solutions that can effectively detect, deter, and block bad actors while preserving a frictionless...


  • San Francisco, California, United States Inuson International Inc. i3 Full time

    About Inuson International Inc. i3We are a cutting-edge technology company that enables dynamic scalable blockchain experiences. Our mission is to make it easy for innovative blockchain applications to launch their own ultrformant blockchains, enabling applications to own their ecosystem, scale to millions of users, and provide a superior user experience to...


  • San Francisco, California, United States Wells Fargo Full time

    About this role:Wells Fargo is seeking a Senior Information Security Engineer to lead the installation, deployment, management, and support of production operations for three critical applications: Automated Password Services (APS), Enterprise Password Vault (EPV), and Enterprise Break-Glass (EBG). The successful candidate will handle incident, change, and...


  • San Francisco, California, United States Contrast Security Full time

    About the RoleContrast Security is revolutionizing application security, and we're looking for a Senior Product Manager to join our team. As a key member of our foundational services group, you will define and deliver the next generation of our application security platform, supporting a broad variety of application security use cases from development to...


  • San Francisco, California, United States Atlassian Full time

    About the RoleWe are seeking an experienced Senior Security Response Engineering Manager to join our team at Atlassian. As a key member of our Security Response Engineering team, you will play a critical role in scaling and managing our operational security functions.ResponsibilitiesLead a team of security automation engineers in building solutions to scale...


  • San Francisco, California, United States Atlassian Full time

    Job OverviewWe are seeking a highly skilled and experienced Senior Security Response Engineering Manager to join our team at Atlassian. As a key member of our Security Response Engineering team, you will play a critical role in scaling and managing our operational security functions.ResponsibilitiesLead and manage a team of security automation engineers to...