Jobs
>
Jefferson City

    Senior Application Security Engineer - Jefferson City, United States - Rubrik

    Rubrik
    Rubrik Jefferson City, United States

    4 weeks ago

    Default job background
    Description
    Company Description


    Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world.

    We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.3 billion.

    Rubrik has been recognized as a Forbes Cloud 100 Company two years in a row and as a LinkedIn Top 10 startup.

    As cloud adoption continues to grow at an astounding rate, we'll be solving some of its most interesting challenges while building a product unlike anything seen before.

    This is a massive challenge and we're just getting started so there is a lot of opportunity for personal growth and contribution.

    Information Security - Who We Are


    The Information Security organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects.

    Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate security controls.

    Information Security also develops systems to monitor and respond to attacks against our assets, provides awareness education to teams on security best practices for data protection, and ensures data governance and data sharing relationships with third parties in order to securely protect Rubrik information.

    Where can you make an impact?

    Rubrik is seeking a Senior Application Security Engineer.

    In this role, you will be responsible for ensuring that Rubrik's products and services are designed and implemented to the highest possible security standards.

    You will partner with a variety of stakeholders across the business to achieve successful security outcomes in product and feature deliverables.


    Responsibilities:


    Actively participate in integrating security controls and practices into the SDLC and collaborate with Engineering to embed security into every phase of the development process.

    Perform security assessments of applications, identifying vulnerabilities and weaknesses though both automated and manual testing techniques.

    Remediate security issues identified during assessments and collaborate with Engineering teams to implement effective fixes and countermeasures.


    Design and implement in-house security tools that will enhance security detection capabilities to provide our Engineering partners with high fidelity findings and actionable insights.


    Monitor emerging trends and developments in the application security space, including tools, technologies and best practices to guard against emerging threats and vulnerabilities.


    Collaborate with compliance teams to ensure that application security practices adhere to FedRAMP requirements and where necessary implement necessary controls, documentation and processes in support of maintaining compliance.

    Participate in the annual audit process by providing documentation, evidence and expertise related to Rubrik's application security practices.

    Work with development teams, operations, governance, and other stakeholders to document security guidance, processes and standards for Rubrik products and services

    Coordinate penetration testing / bug bounty programs and support the remediation effort


    Ideal Background:
    Bachelor's degree required; BS or MS in Computer Science, Information Technology, or a related field

    8+ years' experience in application security, with experience across SDLC activities such as threat modeling, secure code review, vulnerability management, and penetration testing

    Prior experience working in environments with NIST 800-53, NIST controls or FedRAMP requirements

    Knowledge of regulatory guidelines and standards such as FedRAMP, SOC2, ISO

    Broad knowledge of web, application, and cloud attack vectors and exploits

    Comprehension in multiple programming languages (Python, Go, Scala, C/C++, Javascript/Typescript)

    Experience with Bazel or similar build systems for secure build processes and dependency management in application development

    Working experience with CI/CD pipeline, containerization (Kubernetes, Docker, etc) and MicroServices

    Experience with deploying and securing SaaS applications and cloud environments at scale

    Deep security subject matter expertise in at least one major public cloud provider (AWS, GCP, Azure)

    Understanding of application security maturity model frameworks and how to apply them

    Team player, ability to establish priorities, deal with conflicts, work independently, proceed with objectives and can-do attitude

    Ability to lead, guide and manage Application Security services and deliver on security outcomes and achieve objectives.

    A self-starter with excellent critical thinking and problem solving skills

    Strong written and verbal communication skills

    Security and Privacy Responsibilities


    section:
    This position carries special Security and Privacy Responsibilities for protecting the U

    S Federal Government's interests:
    Know, acknowledge, and follow system-specific security policies and procedures;

    Protect data and individual privacy per requirements and regulations;

    Perform ongoing activities in compliance with service and contractual obligations;

    Participate in role-based training, completing assignments on a timely basis;

    Report security issues promptly, and aid investigation when needed;

    Support controlled changes and vulnerability remediation activities; and

    Work collaboratively with Information Security in designing, implementing, assessing or enhancing system-specific security and privacy controls.

    Position Risk Designation


    section:
    This position carries duties and responsibilities involving the U.S. Federal Government's interests.

    The selected incumbent may be subject to one or both of the additional background checks with periodic re-screening as noted below:


    Position Risk Designation:
    Non-Sensitive, Low Risk, Tier 1

    Incumbents without access to U.S.

    Government data may be required to complete Standard Form 85 and undergo a Tier 1 Investigation (T1) for non-sensitive positions of Low Risk.

    (Baseline screening; formerly National Agency Check and Inquiries (NACI)).

    Position Risk Designation:
    Non-Sensitive, Moderate Risk, Tier 2 (Public Trust)

    Incumbents with access to U.S.

    Government data may be required to complete Standard Form 85P and undergo Tier 2 (T2) Investigation for non-sensitive positions designated Moderate Risk.


    Position Risk Designation:
    Moderate Risk Law Enforcement (CJIS)


    When hired for a position where access to Moderate Risk criminal justice information is required, the employee must complete a fingerprint-based national criminal history background check within 30 days after the employee's start date.

    #LI-AK1

    #LI-REMOTE


    The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits.

    The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location.

    Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

    US Pay Range

    $154,800—$258,000 USD


    The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits.

    The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location.

    Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

    US (SF Bay Area, DC Metro, NYC) Pay Range

    $172,000—$258,000 USD


    The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits.

    The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location.

    Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

    US2 (all other US offices/remote) Pay Range

    $154,800—$232,200 USD


    About Rubrik:
    Rubrik is on a mission to secure the world's data. With Zero Trust Data Security, Rubrik helps organizations achieve business resilience against cyberattacks, malicious insiders, and operational disruptions. Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications.

    Rubrik helps organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked.

    Linkedin ) | Twitter ) | Instagram ) |

    Diversity, Equity & Inclusion @ Rubrik


    At Rubrik we are committed to building and sustaining a culture where people of all backgrounds are valued, know they belong, and believe they can succeed here.

    Rubrik's goal is to hire and promote the best person for the job, no matter their background. In doing so, Rubrik is committed to correcting systemic processes and cultural norms that have prevented equal representation.

    This means we review our current efforts with the intent to offer fair hiring, promotion, and compensation opportunities to people from historically underrepresented communities, and strive to create a company culture where all employees feel they can bring their authentic selves to work and be successful.

    Our DEI strategy focuses on three core areas of our business and culture:

    Our Company:
    Build a diverse company that provides equitable access to growth and success for all employees globally.

    Our Culture:
    Create an inclusive environment where authenticity thrives and people of all backgrounds feel like they belong.

    Our Communities:

    Expand our commitment to diversity, equity, & inclusion within and beyond our company walls to invest in future generations of underrepresented talent and bring innovation to our clients.

    Equal Opportunity Employer/Veterans/Disabled

    Rubrik is an Equal Opportunity Employer.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.


    Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics.

    In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

    This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

    Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities.

    Please contact us at if you require a reasonable accommodation to apply for a job or to perform your job.

    Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.

    EEO IS THE LAW )

    EEO IS THE LAW - POSTER SUPPLEMENT

    PAY TRANSPARENCY NONDISCRIMINATION PROVISION )


    NOTIFICATION OF EMPLOYEE RIGHTS UNDER FEDERAL LABOR LAWS
    #J-18808-Ljbffr


  • Ryder System, Inc. Jefferson City, United States

    RyderApplication Security Engineer - Remote · Jefferson City, MO, 65108, USA · _Job Seekers can review the Job Applicant Privacy Policy by clicking HERE. ( · SUMMARY · We seek a highly motivated and experienced Application Security Engineer to join our growing security team. Th ...

  • EDWARD JONES

    Security Engineer

    4 weeks ago


    EDWARD JONES Jefferson City, United States

    Join a financial services firm where your contributions are valued. Edward Jones is a Fortune 500 company where people come first. With over 8 million clients and 19,000 financial advisors across the U.S. and Canada, we're proud to be privately-owned, placing the focus on our cli ...


  • Lincoln Financial Group Jefferson City, United States

    Alternate Locations: Work from Home · Work Arrangement: · Remote : Work at home employee residing outside of a commutable distance to an office location. · Relocation assistance: is not available for this opportunity. · Requisition #: 72530 · The Role at a Glance · We're excited ...


  • Cardinal Health Jefferson City, United States

    Cardinal Health · Senior Engineer, Information Security · Jefferson City , · Missouri · Apply Now · Senior Engineer – Purple Team Working together, we can make a difference in healthcare for our customers and communities. Your contributions, along with colleagues around the ...


  • Rubrik Jefferson City, United States

    Company Description · Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world. We are the leader in cloud data management and have raised over $553 million in venture funding, most recently ...


  • RTX Jefferson City, United States

    Date Posted: · Country: · United States of America · Location: · HMO99: Field Office - MO Remote Location, Remote City, MO, 65043 USA · Position Role Type: · Remote · Are you passionate about protecting people from cyber-attacks? Do you aspire to play a vital role in expanding ou ...


  • Marriott Jefferson City, United States

    Job Number · Job Category Information Technology · Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States · Schedule Full-Time · Located Remotely? Y · Relocation? N · Position Type Management · JOB SUMMARY · The Sr. Infrastructure Security E ...


  • Cyber Crime California, United States

    The Wikimedia Foundation is looking for a Senior Security Engineer to join the Product Security team to build new security technologies to protect Wikipedia and our other projects. This is a very hands-on engineering role working alongside our other security team members to desig ...


  • Cyber Crime California, United States

    The Walt Disney Company · The mission of The Walt Disney Company is to be one of the world's leading producers and providers of entertainment and information. · View company page · Under the direction of the Cyber Security Manager, the Cyber Security Engineer is responsible fo ...


  • The Walt Disney Company California, United States

    Job Description: · Under the direction of the Cyber Security Manager, the Cyber Security Engineer is responsible for maintaining an enterprise-wide information security program to ensure that information assets are adequately protected. This position is responsible for identifyin ...

  • Owasp10

    Security Engineer

    1 week ago


    Owasp10 California, United States

    Databook stands at the cutting edge of generative AI, driving a revolution in strategic sales and relationship management with our groundbreaking innovation, DatabookGPT. DatabookGPT represents a significant leap forward, building on the success of our Strategic Relationship Mana ...

  • Bugcrowd

    Security Engineer

    5 days ago


    Bugcrowd California, United States

    Company Summary · Bugcrowd is the world's #1 crowdsourced security company. Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world's most elite hackers to help leading organizations solve security challenges, protect cu ...


  • Talent Driven Consulting LLC Columbia, United States

    Role: · Information Systems Security Engineer (ISSE)Position Location: · Columbia, MD, United States (San Antonio, TX and Augusta, GA are also possible) · About the Role:We're seeking an Information Systems Security Engineer (ISSE) to join our team. As an ISSE, you'll be respo ...


  • Light & Wonder, Inc California, United States

    Sr. Advanced Information Security Engineer page is loaded · Sr. Advanced Information Security Engineer · Apply · locations · California, US · time type · Full time · posted on · Posted 30+ Days Ago · job requisition id · R315793 · Corporate: · Light & Wonder's corpora ...


  • Insight Global California, United States

    REMOTE Risk Management Security Engineer · Post Date · Jan 11, 2024 · Location · Irvine, · California · ZIP/Postal Code · 92618 · Job Type · Contract-to-perm · Category · Security Engineering · OCC-674251 · Pay Rate · $48 - $72 (hourly estimate) · Job Description · An employer ...


  • EmergencyMD California, United States

    Evolver is seeking a Network Security Engineer. Candidate must be local to San Francisco Bay area to physically support installations and troubleshoot incidents at the local office communication rooms and data centers. This position will require candidate to be on an onsite/remot ...


  • CARFAX Columbia, United States

    Join Our Winning Team as a Cloud Security Engineer Isn't it time you bragged about where you work? At CARFAX, we do, every day. We pride ourselves on being mission-focused on helping to grow a brand built on accuracy and integrity. We care deeply about our products and our custo ...

  • Fdhaero

    Sr. Security Engineer

    3 weeks ago


    Fdhaero California, United States

    Salary Range: · $140,000.00 To 150,000.00 Annually · FDH Aero · is a trusted global supply chain partner for aerospace and defense companies. With more than 55 years of experience, it specializes in c-class components that include hardware, electrical, chemical, and consumable ...


  • Upwind Security, Inc. California, United States

    Upwind is a place where · opportunities · happen · At Upwind, we are a team of hands-on, problem solvers and doers. · We believe in empowering organizations to run their cloud environments securely and efficiently to accelerate their businesses. · Working at Upwind is an exhil ...


  • CARFAX Columbia, United States

    · Join Our Winning Team as a Cloud Security Engineer · Isn't it time you bragged about where you work? At CARFAX, we do, every day. We pride ourselves on being mission-focused on helping to grow a brand built on accuracy and integrity. We care deeply about our products and our ...