Remote - Sr. Engineer, Information Security

US-CA California Los Angeles/Orange County Home Office, United States

Green Dot Corporation

Discover Green Dot's Cash Back Bank Account which offers the richest debit card with cash back, free cash deposits, and free ATM withdrawals!

View all jobs at Green Dot Corporation

Apply now Apply later

We’re looking for talented professionals, anywhere in the United States, to join us in bringing smart money management and payment solutions to everyone’s fingertips.

At Green Dot, we are evolving to a new and permanent “Work from Anywhere” model designed to maximize the benefits of remote work, promote and enable a strong culture of performance and connectedness, and attract the best and brightest talent who align with our entrepreneurial spirit and mission.

<<>><<>><<>><<>><<>><<>><<>><<>><<>><<>> 

JOB DESCRIPTION

The Senior Security Engineer, will partner with System Engineers, Security Engineers, Compliance, and Access Governance to secure cloud environments, threat detection and response engineering for Green Dot Cloud's services. You will be an integral part of the Green Dot security engineering processes, responsible for the discovery, assessment, triage, and remediation of security events and threats impacting Green Dot’s Cloud. You will be identifying gaps in identity and access management coverage, recommending and implementing controls to mitigate security risk against multiple disciplines, and operating systems to automate detection and remediation for protecting Green Dot's services.

 

A successful candidate will have experience operating as a security engineer. This will include administration of security tools, experience with evaluating systems for risk and recommending control improvements that align to established policy.  

 

What you'll do:

  • Proactively identify risks and malicious activity in our infrastructure and systems, with a strong focus on improving IAM controls

  • Review existing security processes and recommend improvements to enhance capabilities and efficiency

  • Analyze systems, logs, events, and alerts for signs of malicious activity

  • Drive implementation of countermeasures, mitigations, and containment

  • Collaborate with engineering, IT, and other security teams to develop scalable and flexible solutions for defending Green Dot’s Cloud from low-level actors to nation state actors

  • Build, cultivate, and maintain positive relationships with internal customers to identify and facilitate solutions to increase the impact of the team's work

  • Provide feedback into Green Dot products, modules, and services to improve cybersecurity capabilities as an internal customer with real-world experiences.

  • Be on periodic on-call for triage of critical alerts from detections

 

We're looking for someone with:

 

  • Education

    • Bachelor's Degree in Computer Science, IT or other relevant degree or equivalent work experience

  • Experience

    • 4+ years of experience in a technical role such as security, network or system engineering

    • 2+ years of experience with information security or identity and access management tools

    • Solid understanding of modern attacker tactics, techniques, and procedures (TTPs) (e.g. MITRE ATT&CK, building threat intelligence, etc.)

    • Experience designing and building defense-in-depth security monitoring to aid in detection, triage, analysis, and response

    • Working with industry security and risks standards (e.g. FedRAMP Moderate, PCI DSS, SOC2, ISO 27001, CIS Benchmarks) for sensitive data protections

POSITION TYPE

Regular

PAY RANGE

The targeted base salary for this position is $104,900 to $157,300 per year. The final compensation will be determined by a number of factors such as qualifications, expertise, and the candidate’s geographical location.

<<>><<>><<>><<>><<>><<>><<>><<>><<>><<>>

Green Dot promotes diversity and provides equal opportunity for all applicants and employees. We are dedicated to building a company that represents a variety of backgrounds, perspectives, and skills. We believe that the more inclusive we are, the better our work (and work environment) will be for everyone. Additionally, Green Dot provides reasonable accommodations for candidates on request and respects applicants' privacy rights.

Apply now Apply later
Job stats:  2  0  0

Tags: Cloud Compliance Computer Science FedRAMP Governance IAM ISO 27001 MITRE ATT&CK Monitoring PCI DSS Privacy SOC 2 Threat detection Threat intelligence TTPs

Perks/benefits: Flex hours Team events

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.