Sisense is an AI-driven analytics platform designed to make data analytics simple, scalable and actionable. We infuse analytics everywhere to drive meaningful change in the world. Join us!
30 вересня 2022

Security Engineer (вакансія неактивна)

Київ, віддалено

MAINTAIN SECURITY SOLUTIONS TO PROTECT OUR EMPLOYEES AND CUSTOMERS

Sisense is the unified, collaborative data platform for professional data teams. We help thousands of data teams tackle increasingly complex data challenges, from ETL through to predictive analytics.

Our expectations for ourselves are ever-increasing and we’re looking for someone to help us along that journey. If you love creating delightful user experiences for technical and non-technical users and delivering company-changing outcomes, this role is for you!

You will support and manage security capabilities for the enterprise and shape the future of the technology environment in partnership with Engineering, Product, and IT teams. While this role will primarily focus on engineering and product Security, you will also participate and provide guidance in other areas of the security function: Security Operations, Vulnerability Management Bug Bounty, Incident Response, and Threat Hunting.


WHY YOU SHOULD JOIN OUR INFORMATION SECURITY TEAM:

Customers trust us with their most important data. They use Sisense to query everything from revenue metrics to the personally identifiable information of their users. In Sisense we use the edge of technology for our product, for our internal services and to enhance the security posture. We are a global company and we believe that diversity and providing equal opportunities are great for expanding our ways of thinking.

You will partner with Engineering, Product Management, Operations, IT, and others to truly empower the employees at Sisense. You’ll be expected to support solutions that are both highly secure and highly functional while moving at the speed of the business. Enabling everyone at Sisense to keep moving fast while continuously increasing the strength of our security may be your greatest challenge. While some capabilities are already in place that will need to be learned and maintained, there will be a need to deploy new emerging security solutions to proactively and reactively protect our employees and customers.


HOW YOU’LL RAMP

Within your first 30 days, you’ll...

  • Partner with the security team to understand the organizational mission, attack surface and help define the appropriate risk-based security initiatives
  • Identify and become acquainted with relevant cross-functional team members who will be your greatest assets in becoming successful in this role
  • Understand the Sisense products and how we differentiate ourselves from the competition
  • Assist with hardening practices for existing and emerging products

By Day 30, you’ll...

  • Have a solid fundamental understanding of our products, people, processes and technologies
  • Knowledge of Sisense’s internal procedures and compliance goals (SOC2, HIPAA, ISO, Privacy)
  • Become educated on our product architecture and platforms

By Day 60, you’ll...

  • Evangelize better security practices throughout the company
  • Support and perform target risk assessments and audits to ensure process consistency
  • Support remediation of findings from vulnerability scanning efforts
  • Have a deeper understanding of the AWS platform used to deliver our application and be able to articulate risks.
  • Identify and make recommendations to other areas of the organization as it relates to security and risk management.

By Day 90, you’ll...

  • Enhance enterprise collaboration tools to ensure appropriate security controls
  • Support External Penetration Testing efforts and assist with driving issues to closure
  • Promote a security-first culture and ensure that all employees at Sisense are able to protect the organization from threats
  • Explore additional areas of security like Vendor Due Diligence, Governance, Compliance, etc.


WHAT YOU HAVE ACCOMPLISHED SO FAR:

  • 3+ years experience working as a Security Engineer, Security Operations, or Application Security Engineer
  • Security mindset as a business enabler as part of the core security foundation of driving change with an effective communication style
  • Ability to dissect new systems, product requirements, and features to identify and develop security requirements
  • Experience with threat modeling, security design reviews, security architecture, pen-testing and bug bounty handling
  • Experience working collaboratively with engineers and product teams.
  • Demonstrable background in security products and technologies; security engineering/architecture, networking protocols, security analysis, and investigations
  • Hands-on working knowledge of AWS, GCP, Azure, with specific experience administrating AWS Security-related services
  • Experience working with container technology (Kubernetes, Docker)
  • Security certifications such as CISSP, CEH, CSM, etc., CISM, CRISC, or SANS certificates


Why You Should Join Our Team

  • We live our values. We care about each other, the technology we create, and the customers we support. We know we’re constantly learning and improving, and look forward to sharing insights and techniques with each other.
  • We have interesting customers. We support the Red Cross with dashboards about supplies, help a suicide prevention hotline with SQL+Python ML analysis, and enable Tinder to make better matches.
  • We are our own customer. We’re heavy users of the features we build and have an intuitive understanding of what makes data teams so special and successful.
  • “You have unlimited questions remaining” is core to our team’s philosophy. We are excited about learning and sharing together, and work hard to make sure that everyone is set up for success.


ABOUT SISENSE:

  • We are a radically innovative BI company focused on redefining every aspect of business analytics.
  • We’re an industry leader with more than 2,000 global customers, including Expedia, Flexport, Nasdaq, GE, Philips & Tinder.
  • We’ve been recognized as a leading visionary in Gartner’s Magic Quadrant for Analytics and Business Intelligence.
  • We’re onboarding rapidly! We have over 600 employees with offices in San Francisco, New York, Tel Aviv, Melbourne, London and Kyiv.
  • We believe strongly in a data-driven approach to all that we do. We’re constantly measuring and optimizing everything about the business.
  • We’ve been recognized by Comparably, Glassdoor and Best Places to Work for our amazing company culture.


OUR BENEFITS:

  • We’re all working remotely now. However, a new office with a superior view is open for Siseners.
  • We hire only people we trust. All Sisensers join the company without a probation period.
  • We believe all Sisensers should be owners of our company’s success. We grant all employees stock options that start vesting on Day One.
  • We support a work-life balance philosophy and provide unlimited vacations (flexible time off) and additional long weekends to all Sisensers.
  • We support professional growth with a personal learning budget (for online courses, language programs, books etc.), corporate English courses, trainings, professional certifications and so on.
  • We care about each other. All team members have extended medical insurance and additional COVID-19 coverage.
  • We provide Sisensers with a sport reimbursement to support physical fitness and mental wellbeing.

Гарячі вакансії

Всі вакансії