Cybersecurity Specialist

7 days ago


Seattle, Washington, United States Anvil Secure Full time
Job Overview

Anvil Secure is seeking a skilled Security Engineer to enhance our team's capabilities. As a Security Engineer, you will conduct thorough tests of customers' web and mobile applications, networks, and embedded systems. You will also be allocated dedicated time for research and skills development.

Key Responsibilities
  • Collaborate with customers to scope engagements
  • Perform penetration tests, both solo and as part of a team consisting of other Anvil Secure Engineers
  • Conduct source code audits
  • Generate detailed vulnerability reports
  • Participate in Anvil's research program
Requirements
  • At least two years of experience in information security
  • Familiarity with penetration testing techniques and methodologies
  • Ability to manually identify vulnerabilities in source code
  • Knowledge of Java, Python, and C/C++
  • Excellent verbal and written communication skills
Compensation and Benefits
  • Annual salary range of $105,000-$140,000
  • Flexible PTO policy and 11+ company holidays
  • 401(k) plan with up to 4% matching
  • Employee stock option plan
  • Medical, dental, and vision insurance for employees and dependents
  • Life and disability insurance

Anvil Secure maintains broad salary ranges for its roles to accommodate differences in location, education, training, skills, relevant work experience, business needs, and market demands. Candidates are typically placed within the range based on these factors, as well as internal equity considerations. The provided estimate represents the typical salary range for this position and is just one component of the total compensation package for employees.

We value diversity and equal opportunity at Anvil Secure. We believe in building a team that reflects a range of backgrounds, perspectives, and skills. Our inclusive culture drives innovation and enhances our work. If there's anything we can do to make your interview experience more comfortable, please let us know.

We welcome candidates from all backgrounds to apply. Passion for cybersecurity and a desire to learn are what matter most to us. Even if you don't meet all the requirements listed, we still want to hear from you. We value potential, dedication, and a commitment to growth, offering opportunities for professional development and advancement.



  • Seattle, Washington, United States Expeditors Full time

    Job Title: Cybersecurity SpecialistExpeditors is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for protecting the confidentiality, integrity, and availability of our data and our customers' electronic data.Job Responsibilities:Improves and maintains our security operations tooling...


  • Seattle, Washington, United States Expeditors International Full time

    Job DescriptionAt Expeditors International, we're seeking a highly skilled Cybersecurity Specialist III to join our team. As a key member of our Cybersecurity Team, you will play a critical role in protecting the confidentiality, integrity, and availability of our data and our customers' electronic data.Key Responsibilities:Improve and maintain our security...


  • Seattle, Washington, United States Expeditors Full time

    Job DescriptionAt Expeditors, we're not just in the shipping business - we're in the information business. Our Global Supply Chain Management team is dedicated to providing innovative, customer service-based logistics solutions. As a Security Specialist III, you'll play a critical role in protecting our data and our customers' electronic data from cyber...


  • Seattle, Washington, United States Expeditors Full time

    About ExpeditorsExpeditors is a leading global logistics company that provides innovative supply chain management solutions to its customers. Our company is built on a foundation of professionalism, leadership, and a friendly environment, which fosters an innovative and customer service-based approach to logistics.Job DescriptionThe Expeditors Cybersecurity...


  • Seattle, Washington, United States Lululemon Athletica Full time

    About This RoleWe are seeking a highly skilled Cybersecurity Program Manager to join our team at Lululemon Athletica. As a key member of our Cybersecurity team, you will be responsible for managing the implementation, operationalization, and ongoing capabilities enhancements for the ServiceNow security related modules.Key ResponsibilitiesResponsible for...


  • Seattle, Washington, United States Starbucks Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Starbucks. As a key member of our security operations center, you will be responsible for detecting, assessing, and responding to security threats in a fast-paced and dynamic environment.Key ResponsibilitiesThreat Detection and Response: Utilize advanced tools...


  • Seattle, Washington, United States Starbucks Full time

    About the RoleStarbucks is seeking a highly skilled Cybersecurity Incident Response Engineer, Senior to join our team. As a key member of our cybersecurity team, you will be responsible for investigating and responding to cybersecurity incidents, ensuring the security and integrity of our systems and data.Key ResponsibilitiesIdentify, triage, and investigate...

  • Program Manager

    3 weeks ago


    Seattle, Washington, United States Lululemon Athletica Full time

    About this roleWe are seeking a highly skilled Program Manager to join our Cybersecurity team at Lululemon Athletica. As a Program Manager, you will be responsible for managing the implementation, operationalization, and ongoing capabilities enhancements for the ServiceNow security related modules.Key responsibilitiesResponsible for overall delivery and...

  • Program Manager

    4 weeks ago


    Seattle, Washington, United States Lululemon Athletica Full time

    About this roleWe are seeking a highly skilled Cybersecurity Program Manager to join our team at Lululemon Athletica. As a key member of our Cybersecurity team, you will be responsible for managing the implementation, operationalization, and ongoing capabilities enhancements for the ServiceNow security related modules.Key responsibilitiesResponsible for...


  • Seattle, Washington, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Consultant to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will play a critical role in defining technical solutions that secure our customers' key business imperatives and ensure value realization of their investment with us.Key...


  • Seattle, Washington, United States The Talent Mine Full time

    {"title": "Cybersecurity Expert Wanted", "content": "Job SummaryThe Talent Mine is seeking a seasoned Sr. Security Engineer with expertise in both application and network security for an immediate FTE role in the DT Seattle area.This is a unique opportunity to join a mid-sized client in the tech/legal space and carve out a new role that is the "go to" person...


  • Seattle, Washington, United States Cyberhaven Full time

    About the RoleWe are seeking a highly motivated and experienced Enterprise Account Executive to join our team in the Seattle territory. As a Cybersecurity Account Executive at Cyberhaven, you will be responsible for owning the end-to-end sales process for all prospects and customers.Key ResponsibilitiesEstablish and maintain professional relationships with...


  • Seattle, Washington, United States TEKsystems Full time

    Job OverviewPosition: Cloud Security Specialist TEKsystems is seeking a skilled Cloud Security Specialist to enhance our cybersecurity operations. This role is pivotal in executing Security Operations Center (SOC) responsibilities, emphasizing cloud incident response, malware examination, and continuous monitoring. The specialist will collaborate with the...


  • Seattle, Washington, United States Cyberhaven Full time

    About the RoleWe are seeking a highly motivated and experienced Enterprise Account Executive to join our team in the Seattle territory. As a key member of our sales team, you will be responsible for owning the end-to-end sales process for all prospects and customers in the territory.Key ResponsibilitiesEstablish and maintain professional relationships with...


  • Seattle, Washington, United States VDart Inc Full time

    Job OverviewVDart Inc is seeking a highly skilled Technical Support Specialist to join our team. As a key member of our Cybersecurity Engineering team, you will play a critical role in providing top-notch support for our security tools and data pipelines.Key Responsibilities:Collaborate with our Global Architecture, Enterprise Platform, and Engineering teams...


  • Seattle, Washington, United States Amazon Full time

    About the RoleWe are seeking a highly motivated and experienced Security Specialist to join our team at Amazon. As a key member of our security team, you will be responsible for driving programs focused on providing multiple cross-cutting capabilities such as security at launch, compliance at launch, remediation support, and risk management.Key...


  • Seattle, Washington, United States NETSCOUT Full time

    Job Title: Security Sales SpecialistWe are seeking a highly motivated and experienced Security Sales Specialist to join our team at NETSCOUT. As a Security Sales Specialist, you will be responsible for selling our Security software products to SLED Customers.About NETSCOUTNETSCOUT has been helping the world's largest organizations solve their most complex...


  • Seattle, Washington, United States Amazon Inc Full time

    About Amazon Inc.Amazon Inc. is a global leader in e-commerce and cloud computing, with a strong commitment to security and compliance.Job SummaryWe are seeking a highly skilled Security Assurance Specialist to join our team. As a Security Assurance Specialist, you will be responsible for ensuring the security and compliance of our global operations.Key...


  • Seattle, Washington, United States Elite Mente llc. Full time

    Job Summary:Elite Mente llc. is seeking a highly skilled Security Test Engineer to join our team. As a Security Test Engineer, you will be responsible for performing authorized security testing on complex applications to identify vulnerabilities and ensure the security of our systems.Key Responsibilities:Perform manual and automated testing to identify...


  • Seattle, Washington, United States Remitly, Inc. Full time

    About the RoleRemitly, Inc. is seeking a highly skilled Information Security Engineer to join our team. As a key member of our security team, you will be responsible for designing and building information security systems to detect and investigate potentially malicious activity.Key ResponsibilitiesDesign and develop information security systems to detect and...