Lead Cybersecurity Engineer

2 weeks ago


San Francisco, California, United States Envoy Full time
About Envoy

Envoy's innovative workplace platform has transformed how organizations manage visitor experiences, optimize onsite interactions, reserve workspaces, oversee deliveries, and access precise and integrated workplace analytics across 16,000 locations worldwide by creating solutions that address prevalent workplace challenges.

Envoy offers a streamlined approach to handle your intricate safety, security, and compliance requirements across all your workplace venues—wherever collaboration is essential.

Leverage intelligent, automated solutions to prevalent workplace issues, such as maximizing underutilized spaces and reducing repetitive tasks. This not only enables you to utilize your space and resources efficiently but also allows your team to concentrate on what truly matters.

With Envoy's user-friendly technology that employees genuinely appreciate, you can cultivate an exceptional workplace atmosphere that encourages community and collaboration by simplifying the coordination of onsite work.

In contrast to companies that provide disjointed workplace solutions and fragmented (and often inaccurate) data sources, Envoy's platform delivers precise, comprehensive, and cohesive workplace data, empowering you to make informed business choices. Envoy's integrated solutions aggregate data from various sources to guarantee that you always have the most reliable information at your disposal.

For further details, visit our website.

About the Role

We aim to cultivate a premier engineering organization with a strong culture and uphold the same high standards in our code, systems, practices, and personnel. We value continuous learning and development, seeking to hire diverse, well-rounded, and communicative individuals we can rely on.

We are in search of outstanding engineers to join our expanding team at Envoy. We are passionate about driving innovation in the workplace through creative projects. If you are eager to challenge conventional methods and contribute to building the Office OS, we invite you to explore this opportunity.

Your Responsibilities
  • Assess and prioritize incoming vulnerability reports from various channels, including a bug bounty initiative, responsible disclosure program, and internal submissions.
  • Create and maintain scripts to automate security-related processes, encompassing vulnerability scanning, log analysis, and incident response.
  • Collaborate with development teams to reproduce and validate reported vulnerabilities, ensuring thorough and accurate documentation of findings.
  • Coordinate with internal stakeholders to implement necessary remediation measures and monitor their progress.
  • Deploy and manage automated security scanning tools, including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and Software Composition Analysis (SCA) tools.
  • Conduct code audits and reviews to identify security vulnerabilities, violations of coding best practices, and architectural weaknesses.
  • Oversee and maintain our bug bounty program, including the establishment of program guidelines, scope definition, and engagement with security researchers.
  • Stay informed about the latest security trends, emerging vulnerabilities, and industry best practices to continually enhance security measures.
Your Qualifications
  • 5+ years of experience in security engineering or equivalent experience in an Infrastructure/DevOps role with a keen interest in security engineering initiatives.
  • Coding for Security Tools:
    • Proven experience in scripting and programming, with proficiency in languages such as Python, Bash, JavaScript, or Ruby.
  • Vulnerability Assessment:
    • Demonstrated expertise in assessing and prioritizing vulnerability reports, including the ability to evaluate the severity and impact of reported vulnerabilities.
    • Skilled in reproducing reported vulnerabilities and collaborating closely with development teams to validate findings.
  • Automated Security Tools:
    • Extensive hands-on experience with deploying and managing automated security scanners, such as SAST, DAST, and SCA tools.
    • Familiarity with leading security scanning tools and their integration into development workflows.
  • Code Review and Auditing:
    • Deep understanding of secure coding practices and the capability to perform code audits to identify vulnerabilities, coding best practices violations, and architectural weaknesses.
    • Proficiency in programming languages commonly used in web and application development (e.g., TypeScript, Kotlin, Ruby, JavaScript).
  • Bug Bounty Program Management:
    • Proven success in managing effective bug bounty programs, including defining program guidelines, scope, and engaging with security researchers.
    • Ability to communicate and coordinate effectively with security researchers, ensuring prompt and accurate triaging of vulnerability reports.
  • Analytical and Problem-Solving Skills:
    • Capacity to think critically and analytically, identify potential security risks, and propose effective solutions.
    • Excellent troubleshooting and problem-solving abilities in complex technical environments.
  • Communication and Collaboration:
    • Strong written and verbal communication skills, with the ability to convey complex security concepts to both technical and non-technical stakeholders.
    • Proven ability to collaborate effectively with cross-functional teams, including development, operations, and executive leadership.
  • Commitment to Continuous Learning:
    • Demonstrated dedication to continuous learning and staying updated with the latest security trends, vulnerabilities, and best practices.
    • Flexibility to adapt to the evolving security landscape and emerging technologies.
  • Certifications and Education:
    • Preferred certifications: Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), Certified Secure Software Lifecycle Professional (CSSLP), or similar.
    • A Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field is desirable.
What You Will Gain
  • A high level of trust in your ideas and execution.
  • An opportunity to collaborate with other talented individuals.
  • An inclusive community where you feel welcomed and valued as a person.
  • The chance to make an immediate impact in helping customers create an exceptional workplace experience.
  • Support for your personal and professional development.
Compensation Overview

Envoy's compensation package includes a competitive salary, equity for all full-time roles, and excellent benefits. If you are located in the San Francisco Bay Area, our expected cash compensation for this role is between $170K-$200K annually. Final offers may vary within the provided range based on experience, expertise, and other factors.

If you have any questions related to compensation, please reach out to our Recruiting team after you apply.

#LI-Hybrid

By applying for this position, you acknowledge that you have fully read and understand the job requirements and received the Envoy Privacy Notice for applicants. Completing this application requires you to provide personal data, such as your name and contact information, which is mandatory for Envoy to process your application. Envoy is an EEO Employer and does not discriminate based on any characteristic protected by local, state, or federal law.



  • San Francisco, California, United States Motion Recruitment Full time

    Position: Lead Cybersecurity Risk EngineerLocation: RemoteType: ContractCompensation: $118/hr - $120/hrOverview:Join a dynamic team at Motion Recruitment as a Lead Cybersecurity Risk Engineer. This role is designed for professionals eager to tackle complex cybersecurity challenges in a flexible remote environment.Key Responsibilities:- Evaluate and document...


  • San Francisco, California, United States Early Warning Services LLC Full time

    Job SummaryWe are seeking a highly skilled and experienced Lead Cybersecurity Engineer to join our team at Early Warning Services LLC. As a key member of our Offensive Security team, you will be responsible for identifying and documenting security vulnerabilities through approved penetration testing activities to secure our systems, infrastructure, and...


  • San Francisco, California, United States Early Warning Services LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Lead Cybersecurity Engineer to join our team at Early Warning Services LLC. As a key member of our security team, you will be responsible for identifying and documenting security vulnerabilities through approved penetration testing activities to secure our systems, infrastructure, and...


  • San Francisco, California, United States GoodRx Full time

    GoodRx stands as a leading platform in the healthcare sector, dedicated to providing accessible health information and discounts to millions of individuals each month. Since its inception, GoodRx has facilitated savings of over $60 billion for consumers, offering prescription discounts accepted at more than 70,000 pharmacies nationwide, alongside telehealth...


  • San Jose, California, United States Bayforce Full time

    Important Notice: No third parties or vendors. Direct applicants only.Are you a seasoned Cybersecurity Engineer with a strong commitment to advancing threat detection and security oversight? Bayforce is seeking a Lead Cybersecurity Engineer to become part of our dynamic team on a contract-to-hire basis. This position is primarily remote, offering flexibility...


  • San Francisco, California, United States JT4 LLC Full time

    Job SummaryJT4 LLC is seeking an experienced Cybersecurity Analyst to oversee cybersecurity tasks in monitoring information systems and securing the IT infrastructure operational environment.Key ResponsibilitiesProvide direction and guidance to a team of junior to senior level cyber security experts responsible for the cybersecurity operations of complex...


  • San Francisco, California, United States Australian Competition and Consumer Commission Full time

    About the RoleWe are seeking a highly skilled Senior Staff Cybersecurity Software Engineer to join our team at the Australian Competition and Consumer Commission. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDesign, develop, and implement secure...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is in search of a Lead Cybersecurity Systems Engineer to enhance the cybersecurity capabilities at Naval Information Warfare Center (NIWC) Pacific. The successful candidate will possess a robust background in Cybersecurity/Information Assurance (CS/IA) and will hold a TS/SCI clearance.Key...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is in search of a Lead Cybersecurity Systems Engineer to enhance the capabilities of the Naval Information Warfare Center (NIWC) Pacific in the realm of cybersecurity. The ideal candidate will possess a strong background in Cybersecurity/Information Assurance (CS/IA) and must hold a TS/SCI clearance.Key...


  • San Francisco, California, United States Circle Full time

    Circle is a pioneering financial technology organization positioned at the forefront of the evolving digital currency landscape, where value can seamlessly traverse borders, almost instantaneously and at a lower cost compared to traditional settlement frameworks. This revolutionary new layer of the internet unlocks extraordinary opportunities for...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job OverviewWe invite you to become a part of our team at Scientific Research Corporation (SRC) as a Cybersecurity Engineering Manager. In collaboration with the Naval Information Warfare Center (NIWC) Pacific, you will spearhead initiatives in cybersecurity capability enhancement, evaluations, training, and more. This leadership role demands a profound...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is on the lookout for a Lead Cybersecurity Systems Engineer to enhance the cybersecurity capabilities at Naval Information Warfare Center (NIWC) Pacific. The successful candidate will possess a robust background in Cybersecurity/Information Assurance (CS/IA) and must hold a TS/SCI clearance.Key...


  • San Francisco, California, United States Front Full time

    About FrontFront is an innovative customer service platform designed to empower organizations to enhance customer satisfaction, engage their teams effectively, and cultivate robust business relationships. We have transformed the traditional help desk into a collaborative environment that facilitates real-time communication across all customer interaction...


  • San Francisco, California, United States Benchling Full time

    In the rapidly evolving field of biotechnology, the integration of advanced technology is crucial for innovation. Benchling is at the forefront of this transformation, empowering leading biotech firms with our R&D Cloud to enhance product development and expedite market readiness. POSITION SUMMARYThe Security division at Benchling plays a pivotal role in our...


  • San Jose, California, United States F5 Full time

    At F5, we are dedicated to creating a superior digital environment. Our teams empower organizations worldwide to develop, secure, and operate applications that enhance our experiences in an ever-evolving digital landscape. We are deeply committed to cybersecurity, focusing on safeguarding consumers from fraud while enabling companies to concentrate on...


  • San Francisco, California, United States Postman Full time

    Postman stands as a premier collaboration platform for API development, simplifying the API creation process and enhancing teamwork to accelerate the development of superior APIs. With over 30 million developers and 500,000 organizations globally utilizing Postman, we are dedicated to our mission of connecting 100 million developers and supporting companies...


  • San Diego, California, United States AbacusLaw Full time

    About AbacusLaw:AbacusLaw is at the forefront of providing innovative technology solutions tailored for legal and accounting professionals. Our mission is to empower skilled practitioners to concentrate on their core competencies by leveraging advanced automation and secure management systems. Position Overview:The Cybersecurity Compliance Lead is a remote...


  • San Diego, California, United States Leidos Holding Full time

    Position Overview: Leidos is seeking a Senior Systems Engineer to contribute to the development of advanced cyber and key management solutions. This role is integral to our Intelligence Organization, focusing on a comprehensive portfolio of cybersecurity projects. As a recognized leader in the industry, Leidos is committed to ensuring the safety and...


  • San Francisco, California, United States Cresta Full time

    Join Our Team as a Cybersecurity Software EngineerAre you passionate about shaping the future of technology through security? At Cresta, we are dedicated to enhancing the productivity of knowledge workers by leveraging advanced AI solutions. Our mission is to empower the workforce, ensuring they are more effective and efficient without replacing them. With...


  • San Diego, California, United States MedCrypt Full time

    Position Overview:The Junior Cybersecurity Engineer will play a crucial role in enhancing the safety and security of medical devices through effective cybersecurity measures. This position involves collaborating with medical device manufacturers to address a variety of technology, process, and regulatory challenges, ensuring robust protection against...