Staff Security Engineer (Corporate Security)

1Password
Canada
228K $ / an
Télétravail
Temps plein

What we're looking for :

  • Minimum of 7 years of combined experience in the IT or security space, related to corporate or enterprise security.
  • Expertise in macOS and Windows management systems, such as Kandji, Jamf, or MS Endpoint Manager.
  • Experience with using and implementing security frameworks within an organization, such as the Center for Internet Security (CIS) Benchmarks or NIST 800-53.
  • Deep knowledge of enterprise security process and best practices.
  • Must have experience automating tasks using scripting languages such as Python, Powershell, or Bash.
  • Experience with managing identity providers such as Okta, Google Workspace, or Azure AD.
  • Strong experience with managing, tuning, and responding to threats detected by EDR platforms, such as Crowdstrike Falcon or SentinelOne Singularity.
  • Experience with managing, tuning, and using security monitoring platforms, such as Datadog or Lacework.
  • Must have experience working within a compliance-driven environment; including framework programs like SOC2, ISO27001, or FedRAMP etc.
  • Must excel in communication, and demonstrate the ability to effectively communicate unpopular or difficult messages with a balanced approach.
  • Must have a highly collaborative and teamwork-focused approach, as well as a heart for mentoring and leveling up your teammates.

What you can expect :

  • To implement and manage systems that bolster the security posture of corporate assets within the organization.
  • To use data collected from a variety of tools (e.g., EDR, identity provider, MDM, SaaS platforms) to analyze, identify and mitigate potential threats.
  • Potential work on nights or weekends in the event a significant security issue is discovered.
  • Collaboration with the IT and Procurement teams to assist with hardening new and existing SaaS platforms.
  • Collaboration with the Detection and Response Team to build new and improve existing detections for critical platforms.
  • Partner with other members of the security team to establish security guidelines that enable the organization to move fast in a safe and secure manner.
  • To operate as a technical leader by helping define the Corporate Security roadmap and by leveling up junior employees.
  • Build strong relationships with partner teams in order to build a scalable corporate security program.

USA-based roles only : The Annual base salary for this role is between $187,000 USD and $253,000 USD, plus immediate participation in 1Password's benefits program (health, dental, 401k and many others), utilization of our generous paid time off, an equity grant and, where applicable, participation in our incentive programs.

Canada-based roles only : The Annual base salary for this role is between $168,000 CAD and $228,000 CAD, plus immediate participation in 1Password’s generous benefits program (health, dental, RRSP and many others), utilization of our generous paid time off, an equity grant and, where applicable, participation in our incentive programs.

At 1Password, we approach each individual's compensation with a promise of fair market value and internal equity commensurate with experience and specific skill set.

What we offer : We believe in working hard, and resting hard. We’re always looking for new ways to support our team members, but here’s a glance at what we currently offer : Health and wellbeing >

Maternity and parental leave top up programs>

Wellness spending account>

Generous PTO policy >

Company-wide wellness days off scheduled throughout the year >

Wellness Coach membership>

Comprehensive health coverage Growth and future >

Employee stock option program for all full time employees >

Retirement matching program>

Training budget, 1Password University access, and learning sessions >

Free 1Password account (and friends and family discount!) Flexibility and community >

Paid volunteer days >

Employee-led DEI&B programs and ERGs>

Fully remote environment>

Peer-to-peer recognition through Bonusly

Il y a plus de 30 jours
Emplois reliés
1Password
Canada
Télétravail
Temps plein

What we're looking for Minimum of 7 years of combined experience in the IT or security space, related to corporate or enterprise security.Expertise in macOS and Windows management systems, such..

Okta, Inc.
Canada
Temps plein

As a critical foundation of GRC, the Security Governance team's mission is to provide the documentation.. As a Staff Security Awareness Analyst, you will be responsible for driving secure behaviors throughout..

Nouvelle offre
Shakepay
New Canada, Nouvelle-Écosse
Temps plein

As a critical foundation of GRC, the Security Governance team's mission is to provide the documentation.. As a Staff Security Awareness Analyst, you will be responsible for driving secure behaviors throughout..

Nouvelle offre
Okta
New Canada, Nouvelle-Écosse
Temps plein

The ideal candidate will have experience collaborating in a cloud based environment across various teams that include Engineering, BT, Security, etc. to obtain buy in on and drive execution of..

Nouvelle offre
Replicant
New Canada, Nouvelle-Écosse
Temps plein

Amazing opportunity for a Senior Corporate Security Specialist to play a pivotal role within the.. Supporting the protection of tangible and intangible assets across the global corporate network, this..

Offre sponsorisée
Nouvelle offre
Swim Recruiting
Vancouver, Colombie-Britannique
Temps partiel

Amazing opportunity for a Senior Corporate Security Specialist to play a pivotal role within the.. Supporting the protection of tangible and intangible assets across the global corporate network, this..