Jobs

    Security Engineer, Vulnerability Management - Belmont, United States - RingCentral

    RingCentral
    RingCentral Belmont, United States

    1 day ago

    Default job background
    Full time
    Description

    Security Engineer, Vulnerability Management: (Belmont CA, Denver CO, Dallas TX)

    RingCentral is the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction—giving people the freedom to connect powerfully and personally from anywhere, at any time, on any device.

    As part of the RingCentral CISO team, you'll help define and drive security discipline and standards required for complex, business-critical problems supported with elegant, user-friendly solutions that perform at massive scale. It's a once-in-a-career chance to get your hands on the latest-and-greatest technologies, and build the platform that's reshaping the way the world communicates.

    About this role:
    As a Security Engineer, Vulnerability Management at RingCentral, your primary responsibilities will be to perform vulnerability scans of our systems and networks, and monitor, triage and track remediation of vulnerabilities. In addition you'll be developing automation for these tasks. This role is a hybrid role, to be based at our Belmont CA, Denver CO, or Dallas TX offices.

    Primary Duties:
    ⦁ Maintain Vulnerability Management process
    ⦁ Perform vulnerability scans using different tools/methods
    ⦁ Prioritize findings and assign them to system/service owners
    ⦁ Monitor for, triage and track remediation of vulnerabilities in our systems and networks
    ⦁ Conduct risk-based evaluation of policy exception requests
    ⦁ Develop automatization for all steps above
    ⦁ Develop visualization of current VM state
    ⦁ Participate in and assist with audits of information security program (FedRAMP, SOX, GDPR, SOC2, HITRUST)
    ⦁ Act as a member of the information security policy review committee

    Additional Roles and Responsibilities:
    ⦁ Conduct routine log review of information security events, investigating and responding as necessary
    ⦁ Maintain and enhance monitoring capabilities to ensure the integrity of our systems and networks
    ⦁ Act as a member of the Incident Response Team, triaging, responding to and reporting incidents and associated metrics
    ⦁ Administer and maintain security products (phishing training, vulnerability management, web application firewall, SIEM, IDS, (h)IPS, EDR, etc)
    ⦁ Participate in on-call rotation
    ⦁ Maintain a comprehensive understanding of our information systems
    ⦁ Work closely with the multiple operation teams to implement and enforce our policy
    ⦁ Coordinate and participate in external assessments of our information security (risk assessment, penetration test, incident response tabletop)

    Education / Pre-requisites:
    ⦁ 3-5 years' experience in an information security field
    US Citizenship required
    ⦁ BS degree in Computer Science, Cyber Security, Information Technology (or related discipline); Graduate degree in Information Assurance (or related discipline) or equivalent formal training and experience in Information Security
    ⦁ CISSP or GIAC certifications preferred

    What we offer:
    RingCentral offers all the work/life benefits you could ever want, (and none of the micromanagement.)
    ⦁ Comprehensive medical, dental, vision, disability, life insurance
    ⦁ Health Savings Account (HSA), Flexible Spending Account (FSAs) and Commuter Benefits
    ⦁ 401K match and ESPP
    ⦁ Flexible PTO
    ⦁ Wellness programs including1:1 wellness coaching through TaskHuman and meditation guidance through Headspace
    ⦁ Paid parental leave and new parent gift boxes
    ⦁ Pet insurance
    ⦁ Employee Assistance Program (EAP) with counseling sessions available 24/7
    ⦁ Rocket Lawyer services that provide legal advice, document creation and estate planning
    ⦁ Employee bonus referral program

    RingCentral's work culture is the backbone of our success. And don't just take our word for it: we are recognized as a Best Place to Work by Glassdoor, the Top Work Culture by Comparably and hold local BPTW awards in every major location. Bottom line: We are committed to hiring and retaining great people because we know you power our success.


  • McLean Hospital

    Security Supervisor

    2 weeks ago


    McLean Hospital Belmont, United States

    Job Description - Security Supervisor Job Description Security Supervisor Description Overview · Receiving general direction from the Security Manager, the Security Supervisor assists with the day-to-day site/shift operation. Supervise operational personnel, assures appropriat ...


  • RingCentral Belmont, United States Full time

    SecOps Infrastructure Engineer (Remote US): · RingCentral is the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction-giving people the freedom to connect powerfully and personally from anywhere, at ...


  • RingCentral Belmont, United States Full time

    Director, FedRAMP Technical Program Manager · Say hello to possibilities. · It's not everyday that you consider starting a new career challenge. · We're RingCentral, a global leader in cloud-based communications and collaboration software. We are fundamentally changing the natu ...