Senior Security Engineer

2 weeks ago


San Francisco, United States Resilience Full time
About Us Resilience is the next-generation cyber risk company that’s on a mission to help make the world cyber resilient. 
Founded in 2016 by experts from across the highest tiers of the US military and intelligence communities, augmented by prominent leaders and innovators from the insurance and technology industries, the privately-held firm is rewriting the rules of how cyber risk is assessed and managed for middle to large market enterprises. Rooted in decades of experience, Resilience helps financial, risk, and information security leaders continuously improve their organizations' cyber resilience by connecting cyber insurance coverage with advanced cybersecurity visibility and a shared plan to reinforce actionable cyber hygiene. 
Resilience is proud to be backed by leading technology investment firms including General Catalyst, Lightspeed Venture Partners, Intact Ventures, Founders Fund, CRV, and Shield Capital. With headquarters in San Francisco, Resilience’s team is globally dispersed, with offices in New York, Chicago, Baltimore, Toronto, and London. Resilience offers insurance coverage through its licensed and appointed insurance agency and security services through its expert security team.  

Resilience is searching for an extraordinary Sr. Security Engineer in North America to provide expert advice and analysis to help customers better assess, measure, and manage their cyber risk as an integral part of Resilience’s holistic cyber risk solution. Leveraging Resilience’s proprietary risk visibility and prioritization SaaS solution, you will work with customers to develop strategies to enhance their resilience against cyber threats. You will work closely with customers’ security, risk, and finance stakeholders to translate security into risk, provide recommendations, and guide clients to make financially-prioritized risk/security decisions as a part of Resilience’s Human-in-the-Loop capabilities.
Resilience is a fast-paced, high growth, evolving mid-to-late stage startup environment. You will need to work confidently and quickly, be the voice of the customer, and share customer insights with other Resilience team members to propel the company-wide internal feedback loop. Resilience has a global presence with both foundational and execution needs across all geographies, so flexible working hours are required.
This position is a Hybrid position located in one of the following locations: Los Angeles or San Francisco. Responsibilities:
  • Participate in customer engagements to translate security concepts into risk impact.
  • Create impactful experiences for key customer stakeholders which include mid-level through C-suite security, risk, and finance professionals.
  • Assess the impact of security vulnerabilities and weaknesses in a company’s networks and quickly recommend changes to processes and technologies to reduce customer cyber risk.
  • Own the technical solution response to the customer and help deliver a comprehensive Resilience solution response that leverages the Resilience SaaS portal and your expertise.
  • Present the solution proposal to the customer, demonstrate how it reduces the customer’s risk and the financial impact of that risk reduction, and how the solution is differentiated from the competition.
  • Act as technical security subject matter expert for internal (Product, Engineering, Data Science, and Underwriting) and external (customers and insurance brokers) audiences that connect security to risk.
  • Assist with risk selection in collaboration with Underwriting.
  • Anticipated Travel: 15-20%.
Qualifications:
  • 7+ years of experience with and knowledge of cyber risk management principles and frameworks such as CMMC, GDPR, HIPAA, ISO 27001, NIST CSF, PCI DSS, etc.
  • Strong communication and interpersonal skills to effectively collaborate with mid-level to C-suite stakeholders.
  • Ability to assess the impact of security vulnerabilities and weaknesses in a company’s networks and quickly recommend changes to processes and technologies to remediate.
  • Experience in conducting risk assessments and developing risk mitigation strategies.
  • Understanding of incident response procedures and best practices.
  • Excellent analytical and problem-solving skills.
  • Strong communication and interpersonal skills to effectively collaborate with mid-level to C-suite stakeholders.
  • Relevant professional certifications (e.g. CISSP, CISA, CISM, CRISC) are a plus.
  • Ability to work independently and manage multiple tasks in a fast-paced environment.
  • Strong attention to detail.
  • Ability to work in a self-directed environment that is highly collaborative and cross-functional.
  • Bachelor's degree in computer science, information security, risk management, a related field, or equivalent work experience.
What Resilience Offers You Innovative company culture Flexible work schedules Family paid leave Paid healthcare for employees 401k Professional development & career advancements Flexible paid time off Employee referral bonus
Accommodations and Accessibility We want to ensure you're able to perform as well as possible in your interview. As part of that, if you have any accessibility-related needs to ensure a comfortable visit, please let us know. We'll do our best to provide reasonable accommodations to suit your working style during your interview and if you join our team.
If you require a reasonable accommodation in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please direct your inquiries to our Human Resources team at humanresources@cyberresilience.com.

  • San Francisco, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout the RoleAbnormal Security is looking for a Senior Software Engineer who is passionate about building and operating microservices at large scale. The Core Platform team owns foundational platform services including but is not limited to the Dynamic Configuration system which is responsible for delivery of runtime...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats impacting...


  • San Francisco, United States Lakera AG Full time

    As our first dedicated Senior Security Engineer, you’ll have a significant impact at a rapidly growing startup. We’ve built a small security program including SOC2 certification, but it’s time for someone dedicated to lead that. Your role will vary, from implementing security monitoring tools to promoting IaC best practices to conducting risk...


  • San Francisco, California, United States Discord Full time

    Discord is about giving people the power to create space to find belonging in their lives. Trusted by millions of people to keep their communications secure, private, and out of the hands of evildoers, security and privacy are necessary to Discord's success.We are looking for a Senior Security Engineer, Platform Security reporting to the Platform Security...


  • San Francisco, United States Cellares Full time

    Position Summary We are seeking a highly motivated collaborative Senior Infrastructure Security Engineer who will be responsible for the effective operation of IT Infrastructure services and platform configurations in accordance with the regulations and rules, information security policies and security baseline. This individual will be responsible for the...


  • San Francisco, United States Avant Digital, Inc. Full time

    Job Description:Job Description-Location: RemoteContract type - Contract / C2CContract duration - 12 months Juniper Networks Cyber Fusion is looking for a certified cybersecurity professional to join our highly collaborative and diverse team of talent. who will be responsible for ensuring the security and compliance of our cloud infrastructure and data. You...


  • San Francisco, United States Avant Digital, Inc. Full time

    Job Description:Job Description-Location: RemoteContract type - Contract / C2CContract duration - 12 months Juniper Networks Cyber Fusion is looking for a certified cybersecurity professional to join our highly collaborative and diverse team of talent. who will be responsible for ensuring the security and compliance of our cloud infrastructure and data. You...


  • San Francisco, United States Lakera Full time

    Job DescriptionJob DescriptionAs our first dedicated Senior Security Engineer, you’ll have a significant impact at a rapidly growing startup. We’ve built a small security program including SOC2 certification, but it’s time for someone dedicated to lead that. Your role will vary, from implementing security monitoring tools to promoting IaC best...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout the RoleAbnormal Security is looking for a Senior ML Infra Engineer to join the Detection Team. The Detection Division is focused on building the world's most advanced technology for identifying and stopping email and cloud-based attacks that were previously undetectable and help make the world a safer place. As an ML...


  • San Francisco, United States Dedge Security Full time

    Dedge Security es una startup de ciberseguridad que nace de la mano de Rubén y Paco, una pareja de fundadores muy experimentados que tras vender su anterior empresa a un gran fabricante de Silicon Valley, ahora inician este nuevo proyecto, con el fin de asegurar el desarrollo y despliegue de soluciones Web3. Su plataforma permitirá mantener un control de...


  • San Francisco, United States AnaLog Services Inc Full time

    About Us: Analog is building a true Layer-0 blockchain network that ushers in the omnichain future, secured with the Proof-of-Time consensus mechanism. Backed by world-class investors, our vision is to facilitate the seamless communication of time data (events) between decentralized applications across different chains. We are a non-hierarchical team seeking...


  • San Francisco, California, United States Quid Full time

    Senior DevOps EngineerAs a Senior DevOps engineer for the Quid product you will build software and processes to enable engineers to self-service the operation of NetBase Quid at scale and support 24x7 operations. Our developers are your customers. Your goal is to continuously assess and ease pain points of fellow engineers and of our Cloud infrastructure. We...


  • San Francisco, California, United States Avant Digital Inc Full time

    Job Description- Location: Remote Contract type - Contract / C2C Contract duration - 12 months Juniper Networks Cyber Fusion is looking for a certified cybersecurity professional to join our highly collaborative and diverse team of talent. who will be responsible for ensuring the security and compliance of our cloud infrastructure and data. You will work...


  • San Diego, United States Motion Recruitment Partners LLC Full time

    Senior Staff Security Engineer - Embedded Devices and Encryption Position Overview: A leading embeddeddevice client of ours is looking for a Senior Staff Security Engineer. This engineer would be focused on encryption for devices as well as secure embedded software development. The ideal candidate would come from a company working on physical products and...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout the RoleAbnormal Security is seeking an Enterprise Sales Engineer to join our growing Sales Engineering team. As an Enterprise Sales Engineer, you will be our customer's technical contact, and craft strategic business cases to win customers over & help them conquer their most intractable email security challenges. In...


  • San Diego, United States Motion Recruitment Full time

    Senior Staff Security Engineer - Embedded Devices and Encryption Position Overview: A leading embedded device client of ours is looking for a Senior Staff Security Engineer. This engineer would be focused on encryption for devices as well as secure embedded software development. The ideal candidate would come from a company working on physical products and...


  • San Francisco, United States Sprinto Full time

    Sprinto is a leading platform that automates Security compliance & works with any cloud setup, and helps monitor entity-level risks and controls from a single dashboard. By raising the bar on security, Sprinto ensures compliance, healthy operational practices, and the ability to grow and scale with unwavering confidence. We are a team of 200+ employees &...


  • San Francisco, California, United States Abnormal Security Full time

    The OpportunityAs part of the Growth/GTM engineering team, your mission is to supercharge Abnormal Security's growth engine and maximize our ability to win and retain new business at scale. You will collaborate with different folks, including product, engineering, design, data science, sales and marketing team.What you'll do:Optimize our internal processes...

  • Security Engineer

    2 weeks ago


    San Francisco, United States ShiftCode Analytics Full time

    Interview : Video Visa : All apart from H1b and CPT This is hybrid from day-1. Candidate must be local. Description : Qualifications: 4+ years of security engineering experience OR equivalent experience in a SWE/DevOps role and an interest in working on security engineering initiatives Familiarity with security detection techniques (SAST, DAST, IAST, SCA),...