Job Details

  • ID#48258144
  • Address 95101 , Sanjose,

    California

    Sanjose USA
  • Job type

    Permanent

  • Salary USD $100,000 - $200,000 per year 100000 - 200000 per year
  • Hiring Company

    Jobot

  • Showed01st January 2023
  • Date31st December 20222022-12-31T00:00:00-0800
  • Deadline01st March 2023
  • Category

    Et cetera

Security Engineer

This Jobot Job is hosted by: Kelly ZupanAre you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume.Salary: $100,000 - $200,000 per year

A bit about us:We are a manufacturing and information systems company in the automotive space! Our award-winning, unified embedded firmware and cloud solution gives automakers everything needed to deliver new connected services, while improving vehicle safety and functionality with intelligent over-the-air updates and deep data analytics.

Why join us?
  • Great Benefits
  • Competitive Salary
  • Growing industry
  • TONS of potential for growth!

Job Details
  • Experience designing secure networks, systems, and application architectures.
  • Experience planning and developing security policies, procedures, and standards.
  • Broad comparative understanding of operating systems, networking technologies, and specific implementations - especially from a computer security perspective.
  • Working knowledge of public key infrastructure (PKI) in medium to large environments to include key management, digital certificates, and digital signatures, across server and device certificates
  • Working knowledge of managing and maintaining encryption cipher suites and impacts of different certificate standards
  • Familiarity with standards like ISO 27001, SSAE 16 / 18 SOC 2,
  • Intimate knowledge of CIS Benchmarks for Cloud providers, container technologies and key services
  • Ability to work in a fast-paced and agile development environment.
  • Experience with cloud computing and security including Google Cloud Platform, Azure, AWS, Cloud Foundry or equivalent.
  • Familiarity with secure coding practices, processes, and methods
  • Experience working with Cloud Posture Assessments, Container Security
  • Experience with penetration testing and penetration tools.
Interested in hearing more? Easy Apply now by clicking the "Apply Now" button.

Apply This Job

Similar jobs

Security Engineer with Threat Detection

Tekcel Consulting Inc - Security Engineer with Threat Detection

Information Compliance Security Engineer (Tooling)

Kforce Technology Staffing - Information Compliance Security Engineer (Tooling)

Security Engineer

Randstad Technologies - Security Engineer

Security Engineer

Randstad Technologies - Security Engineer