Senior Security Engineer, Vulnerability Management and Response Expert

18 hours ago


Austin, Texas, United States Amazon Full time
About the Role

This position is part of Amazon's Vulnerability Management and Remediation (VMR) team, responsible for discovering, assessing, and remediating vulnerabilities across Amazon's products and services.

As a Senior Security Engineer, you will play a key role in identifying and mitigating security risks, working closely with cross-functional teams to drive security best practices and innovation.

Key Responsibilities:

  • Develop and implement vulnerability management and remediation strategies
  • Collaborate with security teams to identify and prioritize vulnerabilities
  • Design and deploy security campaigns to mitigate vulnerabilities
  • Participate in on-call rotations to ensure 24/7 security coverage

Requirements:

  • 5+ years of hands-on security engineering experience, with a focus on vulnerability management
  • Experience building, operating, and maturing large-scale security systems or services
  • Ability to write code/scripts to create detections and evaluate assessments
  • Demonstrated ability to collect, analyze, and use data to drive decision-making

About Amazon Security

Amazon Security is committed to creating a secure and trustworthy environment for our customers and employees. We value diversity, equity, and inclusion, and strive to create a workplace where everyone can thrive.

Why Amazon Security?

At Amazon, security is a top priority. We offer a dynamic and challenging work environment, with opportunities to work on a wide range of security projects and collaborate with talented security professionals from around the world.



  • Austin, Texas, United States Cortex consultants LLC Full time

    Job DescriptionPosition: Senior Security and Vulnerability Tester (Liferay Portal)Austin, TX (Day 1 onsite (3 days per week - Tuesday, Wednesday, Thursday)Duration: 6 MonthsJob Summary:We are seeking an experienced Senior Security and Vulnerability Tester specializing in Liferay Portal to join our team. The ideal candidate will be responsible for ensuring...


  • Austin, Texas, United States The Charles Schwab Corporation Full time

    About the RoleWe are seeking a highly skilled Senior Vulnerability Management Specialist to join our team at The Charles Schwab Corporation. As a key member of our Enterprise Vulnerability Management (EVM) team, you will be responsible for leading the identification, evaluation, and remediation of vulnerabilities across the Firm.Key ResponsibilitiesAssess...


  • Austin, Texas, United States Envision Technology Solutions Full time

    Job SummaryWe are seeking a highly skilled Senior Security and Vulnerability Tester to join our team at Envision Technology Solutions. As a key member of our security team, you will be responsible for identifying and mitigating security risks in our Liferay Portal.Key ResponsibilitiesVulnerability Scanning:Conduct regular vulnerability scans using tools like...


  • Austin, Texas, United States Raytheon Technologies Full time

    About the RoleWe are seeking a highly skilled Senior Vulnerability Researcher to join our team at Raytheon Technologies. As a key member of our cybersecurity team, you will be responsible for analyzing systems to understand how they work and how they behave when they break.Key ResponsibilitiesDevelop and execute plans to identify and exploit vulnerabilities...


  • Austin, Texas, United States Amazon Full time

    About the RoleAs a Security Engineering Manager at Amazon, you will be responsible for managing a team of security engineers and technical program managers evaluating the risks of third-party software, evolving the security assurance process, identifying blockers for builders, and creating metrics to demonstrate your team's performance.You will help set the...


  • Austin, Texas, United States Google Full time

    About the RoleAs a Security Engineer at Google, you will play a critical role in protecting our users and developers from security threats. You will lead a team of technical individual contributors responsible for supporting both the Abuse VRP and the GenAI VRP.ResponsibilitiesProvide technical direction to a team of engineers responsible for designing,...


  • Austin, Texas, United States Raytheon Technologies Full time

    Job Title: Vulnerability ResearcherJoin Raytheon Technologies as a Vulnerability Researcher and contribute to the development of cutting-edge cybersecurity solutions.About the RoleWe are seeking a highly skilled Vulnerability Researcher to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing systems to understand...


  • Austin, Texas, United States Branch Metrics Full time

    About the RoleWe are seeking an experienced Senior Application Security Engineer to join our team at Branch Metrics. As a key member of our security team, you will play a critical role in maturing our Software Development Life Cycle (SDLC) and implementing security best practices.Key ResponsibilitiesAssess current secure SDLC processes and make...


  • Austin, Texas, United States Circle Full time

    About CircleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely, globally, nearly instantly, and less expensively than traditional systems.Our innovative infrastructure, including USDC, a blockchain-based dollar, empowers businesses, institutions, and developers to...


  • Austin, Texas, United States Circle Full time

    About CircleCircle is a pioneering financial technology company at the forefront of the emerging internet of money, where value can flow freely and securely across borders, in real-time, and with minimal costs.Our innovative infrastructure, including the blockchain-based USDC, empowers businesses, institutions, and developers to harness the transformative...


  • Austin, Texas, United States Cisco Full time

    Senior Software QA EngineerCisco is seeking a highly skilled Senior Software QA Engineer to join our team. As a key member of our Product Security team, you will be responsible for ensuring the security and quality of our software products.Key Responsibilities:Participate in the complete life cycle of features, from inception to delivery, including reviews,...


  • Austin, Texas, United States LPL Financial Full time

    Job Overview:LPL Financial is seeking a highly skilled Principal Cloud Code Security Engineer to join our Information Security team. As a key member of this team, you will be responsible for developing, maturing, and sustaining our Cloud Security program with a focus on Infrastructure as Code security.Responsibilities:Implement and maintain controls within...


  • Austin, Texas, United States Cisco Full time

    Job SummaryCisco is seeking a highly skilled Senior Software QA Engineer to join our Product Security team. As a key member of our team, you will be responsible for participating in the complete life cycle of features, from inception to delivery, including reviews, test planning, and end-to-end security testing.Key ResponsibilitiesPerform penetration testing...


  • Austin, Texas, United States PIMCO Full time

    About the RoleWe are seeking a highly skilled Senior Cloud Security Engineer to join our team at PIMCO. As a key member of our Information and Cybersecurity Organization, you will play a critical role in ensuring the security and integrity of our cloud-based systems and applications.ResponsibilitiesDesign and implement cloud security architectures and...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking a highly skilled AWS Senior Application Security Engineer to join our team at Amazon. As a key member of our security team, you will be responsible for ensuring the security and integrity of our cloud-based applications and services.Key ResponsibilitiesConduct thorough security reviews of applications and services to identify...


  • Austin, Texas, United States Amazon Full time

    About the RoleAmazon Security is seeking a Senior Technical Program Manager to join our Defensive Security Operations team. This role will support security excellence initiatives, analyzing operations, identifying opportunities, and managing the execution of projects and programs.This role is responsible for implementing and driving program management for...


  • Austin, Texas, United States Amazon Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our team at Amazon. As a key member of our security engineering team, you will be responsible for designing and implementing secure infrastructure solutions to protect our business-critical assets.Key responsibilities include:Leading the development of security engineering...


  • Austin, Texas, United States Apple Full time

    Job SummaryWe are seeking a highly skilled Senior Security Engineer to join our Enterprise Technology Services team at Apple. As a key member of our team, you will be responsible for developing, implementing, and maintaining security measures within our B2B platforms.Key ResponsibilitiesCollaborate with application development teams to review code for...


  • Austin, Texas, United States Talent Groups Full time

    Job Title: Senior Application Security EngineerWe are seeking a highly skilled Senior Application Security Engineer to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our web and API applications.Key Responsibilities:Conduct application penetration testing on web and API applications to...


  • Austin, Texas, United States NVIDIA Full time

    NVIDIA's Product Security Team is seeking a skilled Software Development Engineer to collaborate with Security Engineering teams and Platform Development teams to implement security solutions in various environments.We develop and integrate security platforms and third-party solutions to catalog NVIDIA programs, detect vulnerabilities, drive remediation...