Senior Corporate Security Engineer

Amsterdam, NL

Miro

Miro is the innovation workspace where teams manage projects, design products, and build the future together. Join 70M+ users from around the world.

View all jobs at Miro

Apply now Apply later

About the Team

Corporate Security team is a globally distributed group of security professionals who play a critical role in ensuring the integrity of our operations, assets, and data. The team leverages innovative technology and industry-leading practices to strategize, design, and implement policies and procedures that achieve the highest levels of security while ensuring an optimal user experience.

About the Role

As a Senior Corporate Security Engineer, you will play a crucial role in designing, implementing, and managing key cybersecurity initiatives. In this technical leadership position, you will be responsible for developing transformational security capabilities to protect business from adverse impact. 

By working alongside seasoned professionals, you will have the opportunity to impact day-to-day operations through automation and participate in large-scale strategic initiatives. This role offers the chance to collaborate and grow with some of the brightest engineers in the company, contributing to the creation of the next big thing by Mironeers.

What you’ll do

  • Design the technical architecture of new services and security capabilities
  • Develop, deploy, and manage corporate security tools to secure Miro users' workflows
  • Act as the primary point of contact for deep troubleshooting of Corporate Security controls
  • Utilise Miro’s automation tools to automate the configuration and management of security tools, automate service desk tasks and improve processes
  • Contribute to and implement the Identity and Access Management (IAM) vision and roadmap
  • Contribute to and implement Zero Trust principles
  • Collaborate closely with various teams, including IT and Product Security, to identify and remediate security concerns
  • Build relationships with stakeholders across all levels and departments
  • Lead technical teams to ensure alignment with strategy and vision
  • Explore ideas for new services and features, by validating opportunities through user research, prototyping, and creating business cases

What you’ll need

  • 5+ years of experience in a security field
  • Strong knowledge of CorpSec principles, best practices, and industry standards, such as ISO/CIS/NIST controls
  • Expertise in managing Corporate security tools like: IdP, MDM, VPN, Firewall, DLP, Anti-Malware
  • Experience with Third-party risk management: Vendor, Product, Configuration
  • Excellent analytical, problem-solving, and troubleshooting skills
  • Excellent communication skills at all levels of organization
  • CISSP, ISSAP, CISM and other security certifications are preferred

What's in it for you

  • Competitive equity package
  • Medical insurance coverage
  • Lunch, snacks and drinks provided in the office
  • Wellbeing benefit and WFH equipment allowance
  • Annual learning and development allowance to grow your skills and career
  • Travel allowance for your commute
  • Opportunity to work for a globally diverse team
  • Inspiring workplace in the heart of Amsterdam

About Miro

Miro is a visual workspace for innovation that enables distributed teams of any size to build the next big thing. The platform's infinite canvas enables teams to lead engaging workshops and meetings, design products, brainstorm ideas, and more. Miro, co-headquartered in San Francisco and Amsterdam, serves more than 60M users worldwide, including 99% of the Fortune 100. Miro was founded in 2011 and currently has more than 1,800 employees in 12 hubs around the world.

We are a team of dreamers. We look for individuals who dream big, work hard, and above all stay humble. Collaboration is at the heart of what we do and through our work together we hope to create a supportive, welcoming, and innovative environment. We strive to play as a team to win the world and create a better version of ourselves every day. If this sounds like something that excites you, we want to hear from you!

Check out more about life at Miro: 

At Miro, we strive to create and foster an environment of belonging and collaboration across cultural differences. Miro’s mission — Empower teams to create the next big thing — is how we think about our product, people, and culture. We believe that creating big things requires diverse and inclusive teams. Diversity invites all talent with different demography, identities and styles to step in, and inclusion invites them to step closer together. Every day, we are working to build a more diverse Miro, cultivate a sense of belonging for future and current Mironeers around the world, and foster an environment where everyone can collaborate and embrace differences.

Miro handles and uses personal data of job applicants in line with its Recruitment Privacy Policy found here

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  1  0

Tags: Automation CISM CISSP Firewalls IAM Malware NIST Privacy Product security Prototyping Risk management Strategy VPN Zero Trust

Perks/benefits: Career development Equity / stock options Gear Health care

Region: Europe
Country: Netherlands

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.