Remote Senior Security Engineer
at 1Password

Logo of 1Password

1Password

πŸ’΅ $100k-$207k
πŸ“Remote - United States, Canada

Summary

Join the Security Team at 1Password as a security engineer to implement and harden technical controls on endpoints, services, and SaaS platforms, supporting the company's corporate security posture.

Requirements

  • Minimum of 4 years of combined experience in the IT or security space, related to enterprise security or Detection and Response
  • Experience with macOS and Windows management systems, such as Kandji, JAMF, or MS Endpoint Manager
  • Must have a strong understanding of controls related to RBAC and ABAC
  • Experience using a SOAR platform, and automating tasks using a scripting language such as Python, Powershell, or Bash
  • Experience with managing identity providers such as Okta, Google Workspace, or Azure AD
  • Strong experience with managing, tuning, and responding to threats detected by EDR platforms, such as Crowdstrike Falcon or SentinelOne Singularity
  • Experience using and improving security monitoring platforms, such as Datadog or Lacework
  • Experience working within a compliance-minded environment; including frameworks like SOC2, ISO27001, etc
  • Must excel in communication, and demonstrate the ability to explain technical security concepts to a non-technical audience
  • Must have a highly collaborative and teamwork-focused approach, as well as a heart for mentoring and leveling up your teammates

Responsibilities

  • Implement and manage systems that bolster the security posture of corporate assets within the organization
  • Participation in our Security on-call rotation, including potential work on nights or weekends
  • To own the delivery and success of corporate security projects that impact the organization
  • To use data collected from a variety of tools (e.g., EDR, identity provider, MDM, SaaS platforms) to analyze, identify and mitigate potential threats
  • Close collaboration with our IT team to harden new and existing SaaS platforms
  • Collaboration with the Detection and Response Team to build and enhance detections for critical platforms
  • Partner with other members of the security organization to establish security guidelines that enable the organization to move fast in a safe and secure manner
  • To operate as a technical leader by helping define the Corporate Security roadmap
  • Build strong relationships with partner and stakeholder teams in order to build a scalable corporate security program

Benefits

  • Health and wellbeing
  • Maternity and parental leave top-up programs
  • Wellness spending account
  • Generous PTO policy
  • Company-wide wellness days off scheduled throughout the year
  • Wellness Coach membership
  • Comprehensive health coverage
  • Employee stock option program for all full-time employees
  • Retirement matching program
  • Training budget, 1Password University access, and learning sessions
  • Free 1Password account (and friends and family discount!)
  • Paid volunteer days
  • Employee-led DEIB programs and ERGs and ECGs
  • Fully remote environment
  • Peer-to-peer recognition through Bonusly

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Remote Jobs

Please let 1Password know you found this job on JobsCollider. Thanks! πŸ™