Security Analyst Remote Jobs

13 Results

7d

Security Analyst

UserTestingUK- Remote
Designc++

UserTesting is hiring a Remote Security Analyst

We’re UserTesting, a leader in experience research and insights; we believe the path to human understanding and great experiences start with a shared understanding—seeing and hearing how another person engages with the world around them and taking in their perspective. Working at UserTesting, you will be empowered to help organizations  discover the human side of business–transforming how they work, collaborate, innovate, and bring new products and experiences to market. This is what inspires us, and it’s how we enable companies to connect with their audiences naturally and organically through an experience that is uniquely, and intentionally human.

A trusted company by top brands for 15+ years, UserTesting, recently merged with UserZoom, has over 3,400 customers in 50 countries, including 75 of the Fortune 100 companies. Joining our team means being part of a passionate group focused on transforming how companies learn from and understand their customers. Come join us and help us build the engine for human understanding.

The Opportunity

As part of the Security Team, you will join a global Security Operations team, and contribute to UserTesting’s Corporate Security Framework from a technical and compliance perspective. 

  • Assist customers in understanding and evaluating UserTesting's security profile, both in writing and on calls.
  • Triage security alerts from security monitoring tools (AV, DLP, SOCaaS). 
  • Respond to security incidents and help keep track of post-incident tasks.
  • Participate in internal audits and support external audits.
  • Carry out third-party risk management assessments and risk reviews of external vendors. 
  • Identify and communicate current and emerging security threats.
  • Identify security gaps in existing and proposed technologies and recommend changes or enhancements.
  • Contribute to the design and implementation of enterprise-class security systems.
  • Demonstrates UserTesting’s values through work product and within day to day team interactions

What we're looking for

  • Competence and experience in 1-2 of the following areas:
    • Incident Response, Third Party Risk Management, Compliance, Vulnerability Management, Data Loss Prevention (DLP), Auditing, Privacy Operations, Identity Access Management, Customer Support
  • Candidates living in Ontario is strongly preferred 

Desirable but not required: 

  • Experience with Security frameworks such as NIST CSF, ISO 27001, SOC2
  • Experience developing and maintaining policies, procedures, standards and guidelines
  • Previous experience working with risk assessment methodologies
  • Experience ensuring applications are secure throughout the software development lifecycle


Compensation

Up to £40,000. 


Perks/Benefits

  • Private medical and dental
  • Monthly wellness and telecommunications reimbursements
  • Work from home office equipment stipend
  • Professional development stipend
  • Flexible hours
  • Generous holiday entitlement
  • Your Birthday off!
  • Mental Wellness Employee Assistance Program
  • Cycle to Work scheme 
  • Employee Referral Programme 
  • Paid quarterly volunteering days and Charity donation matching via our UT Cares Volunteers and Charitable Giving Committee
  • Enhanced family leave
  • Employee-led groups to help foster a more inclusive employee experience and build a culture of belonging at UserTesting. Read more here!

To learn more about our team, culture, and customers, check out ourcareers page,company blog, andpress/awards. Aside from a great work environment and the opportunity to make an impact, we’re also growing the team quickly–join us!

At UserTesting, we are committed to providing more inclusive and accessible experiences for our candidates. We pride ourselves on building empathy; diverse perspectives, which we believe are the key values to creating exceptional experiences for everyone. Our commitment to providing accessible experiences is driven by this belief and our core values. If you require any accommodations or have any specific requests about how we could tailor our interview process to better suit your needs please contact us on:talentexperience@usertesting.com.If you need to speak to someone please ask!

******

UserTesting is an Equal Opportunity Employer and a participant in the U.S. Federal E-Verify program.  Women, minorities, individuals with disabilities and protected veterans are encouraged to apply.  We welcome people of different backgrounds, experiences, abilities and perspectives.  

UserTesting will consider qualified applicants with criminal histories in a manner consistent with the San Francisco Fair Chance Ordinance, as applicable.  

We welcome candidates with physical, mental, and/or neurological disabilities. If you require assistance applying for an open position, or need accommodation during the recruiting process due to a disability, please submit a request to People Operations by emailingaskPeopleOps@usertesting.com.

See more jobs at UserTesting

Apply for this job

9d

Sr. Security Analyst

agileBachelor's degree5 years of experienceazurec++linuxpythonAWS

hims & hers is hiring a Remote Sr. Security Analyst

Hims & Hers Health, Inc. (better known as Hims & Hers) is the leading health and wellness platform, on a mission to help the world feel great through the power of better health. We are revolutionizing telehealth for providers and their patients alike. Making personalized solutions accessible is of paramount importance to Hims & Hers and we are focused on continued innovation in this space. Hims & Hers offers nonprescription products and access to highly personalized prescription solutions for a variety of conditions related to mental health, sexual health, hair care, skincare, heart health, and more.

Hims & Hers is a public company, traded on the NYSE under the ticker symbol “HIMS”. To learn more about the brand and offerings, you can visit hims.com and forhers.com, or visit our investor site. For information on the company’s outstanding benefits, culture, and its talent-first flexible/remote work approach, see below and visit www.hims.com/careers-professionals.

About the Role:

We are seeking a Sr. Analyst, Security to help build our Security Operations discipline. Our team moves at a fast pace and always looking to help drive best security practices at our core. This dynamic team enables multiple areas of the business to be able to stay agile, but with always being vigilant to keep our infrastructure secure and drive innovation. This is an opportunity to directly drive change and security in our business.

You Will:

  • Advanced Security Monitoring and Analysis: Oversee the continuous monitoring and in-depth analysis of network traffic, system logs, and security alerts, employing cutting-edge SIEM solutions and leveraging advanced threat intelligence feeds to detect and respond to sophisticated cyber threats
  • Incident Response Mastery: Develop, refine, and lead the execution of advanced incident response plans and procedures, orchestrating multifaceted incident handling activities with a focus on rapid containment, eradication, and recovery. Serve as the ultimate technical authority during high-stress security incidents
  • Vulnerability Assessment and Management Expertise: Lead the identification and prioritization of vulnerabilities across our intricate technology stack, conducting comprehensive vulnerability assessments and overseeing advanced remediation efforts, including penetration testing and code review
  • AWS, Azure, and GCP Security Expertise: Utilize your extensive knowledge of AWS, Azure, and GCP security best practices to assess and enhance the security of cloud environments. Implement and maintain security configurations, identity and access controls, and encryption mechanisms specific to each cloud platform. Conduct security assessments and audits to identify vulnerabilities and provide recommendations for remediation
  • Pioneering Threat Intelligence Integration: Maintain an expert understanding of emerging cybersecurity threats and trends, actively integrating advanced threat intelligence into security operations to drive proactive threat detection and support the development of custom threat-hunting methodologies
  • Master of Security Automation and Tooling: Spearheaded the development and deployment of highly sophisticated scripts, automation tools, and custom security solutions to optimize and streamline complex security tasks, enhance operational efficiency, and enable rapid response to evolving threats
  • Prior experience with Threat Hunting and making recommendations on findings
  • Experience in Red team, Blue team, Purple team, and table top exercise
  • Recommend and implement security enhancements to proactively address emerging threats
  • Assist in the development and enforcement of security policies, standards, and procedures
  • Prior experience with industry regulations and standards, such as NIST, CIS, and GDPR

You Have:

  • Bachelor's degree in a relevant field or equivalent work experience
  • Minimum of 5 years of experience in a security analyst role
  • Experience with Python and Powershell scripting
  • Strong expertise in cloud computing, with a preference for AWS
  • Proficiency in Sumo Logic for creating Insights and Signals
  • Experience researching through logs for security investigations
  • Familiarity with security platforms such as Netskope, CrowdStrike, Tenable, Cisco Meraki, and Proofpoint, or similar products
  • Certifications such as OCSP, CompTIA Security+, Pentest+, or AWS Certified Security – a plus
  • Excellent problem-solving and analytical skills
  • Strong communication, documentation, and teamwork abilities
  • Ability to work independently and under pressure in a fast-paced environment
  • Exposure to penetration testing platforms such as Burp Suite, Kali Linux, Metasploit, Nexpose
  • Skilled with network security tools such as Palo Alto Firewalls, Cisco VPNs, Palo Alto IDS
  • Understanding of regulatory compliance (NIST CSF, SOX, ISO)

 

Our Benefits (there are more but here are some highlights):

  • Competitive salary & equity compensation for full-time roles
  • Unlimited PTO, company holidays, and quarterly mental health days
  • Comprehensive health benefits including medical, dental & vision, and parental leave
  • Employee Stock Purchase Program (ESPP)
  • Employee discounts on hims & hers & Apostrophe online products
  • 401k benefits with employer matching contribution
  • Offsite team retreats

 

#LI-Remote

 

Outlined below is a reasonable estimate of H&H’s compensation range for this role for US-based candidates. If you're based outside of the US, your recruiter will be able to provide you with an estimated salary range for your location.

The actual amount will take into account a range of factors that are considered in making compensation decisions, including but not limited to skill sets, experience and training, licensure and certifications, and location. H&H also offers a comprehensive Total Rewards package that may include an equity grant.

Consult with your Recruiter during any potential screening to determine a more targeted range based on location and job-related factors.

An estimate of the current salary range is
$105,000$120,000 USD

We are focused on building a diverse and inclusive workforce. If you’re excited about this role, but do not meet 100% of the qualifications listed above, we encourage you to apply.

Hims considers all qualified applicants for employment, including applicants with arrest or conviction records, in accordance with the San Francisco Fair Chance Ordinance, the Los Angeles County Fair Chance Ordinance, the California Fair Chance Act, and any similar state or local fair chance laws.

Hims & Hers is committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, please contact us at accommodations@forhims.com and describe the needed accommodation. Your privacy is important to us, and any information you share will only be used for the legitimate purpose of considering your request for accommodation. Hims & Hers gives consideration to all qualified applicants without regard to any protected status, including disability. Please do not send resumes to this email address.

For our California-based applicants – Please see our California Employment Candidate Privacy Policy to learn more about how we collect, use, retain, and disclose Personal Information. 

See more jobs at hims & hers

Apply for this job

11d

Corporate Security Analyst

Mid LevelFull Time

BlueVoyant is hiring a Remote Corporate Security Analyst

Corporate Security Analyst - BlueVoyant - Career PagePreferred Competences:

See more jobs at BlueVoyant

Apply for this job

21d

Security Analyst

Clover HealthRemote - Canada
remote-first

Clover Health is hiring a Remote Security Analyst

Clover is reinventing health insurance by working to keep people healthier.

We value diversity — in backgrounds and in experiences. Healthcare is a universal concern, and we need people from all backgrounds and swaths of life to help build the future of healthcare. Clover's engineering team is empathetic, caring, and supportive. We are deliberate and self-reflective about the kind of engineering team and culture that we are building, seeking engineers that are not only strong in their own aptitudes but care deeply about supporting each other's growth.

As a Security Analyst, you will forge and nurture trusted relationships with internal teams (Software Engineering, SRE, DS/ML, Product) and external customers (e.g., payers, accountable care organizations, integrated delivery networks, auditors). You will partner closely with the entire organization to develop policies and procedures, operationalize, train, and enable secure operations.  Theis ideal candidate for this role will understand the needs of data/information security and is eager to grow their career in the areas of operations, governance, risk and compliance.

As a Security Analyst, you will:

  • Operationalize, configure, and monitor security applications such as EDR, DLP, Vulnerability Management, and CSPM systems.
  • Assist with incident response activities, including tabletop exercises.
  • Support the implementation and maintenance of GRC frameworks.
  • Assist in internal risk assessments and audits to ensure adherence with security policies.
  • Serve as security point-of-contact for audit/certification programs such as HITRUST, SOC 2, and HIPAA.
  • Assess and improve systems for compliance with security requirements, policies, guidelines and standards (see above).
  • Interface with external customers on CA security reviews and assessments.
  • Participate in security awareness and training programs to promote security-first mindset across the organization.

You will love this job if:

  • You are passionate about transforming healthcare delivery through new technologies and want to make an impact.
  • You have a bias toward action and seek to intervene before issues arise.
  • You are comfortable navigating ambiguity and working in an evolving environment.
  • You are a problem solver and a team player. You love working within teams and helping them work more efficiently.
  • You are a strong communicator and able to influence behaviors to help drive desired outcomes.
  • You are empathetic and seek to build enduring relationships with our customers and users.
  • You are analytical and use data to drive actions and evaluate outcomes.

You should get in touch if:

  • You have 1+ years of experience in a security role with priority operations, risk and/or compliance.
  • You have good knowledge of cybersecurity frameworks and standards (e.g., NIST, ISO, CIS).
  • You have familiarity with security tools such as EDR, DLP, Vulnerability Management, and CSPM systems, 
  • You have familiarity with log analysis, SIEM systems and network traffic monitoring.
  • You have a good understanding of IAM/PAM concepts and tools.
  • You have the ability to write, review, and update security policies, and procedure documentation.
  • You have excellent written and verbal communication skills and are able to craft clear and comprehensive reports and research to present to engineering and other stakeholders.
  • You stay up-to-date with the latest research on threats, attack vectors, and security trends and are keen to apply them to our environment.

Benefits Overview:

  • Financial Well-Being: Our commitment to attracting and retaining top talent begins with a competitive base salary and equity opportunities. Additionally, we offer a performance-based bonus program and regular compensation reviews to recognize and reward exceptional contributions.
  • Physical Well-Being: We prioritize the health and well-being of our employees and their families by offering comprehensive group medical coverage that include coverage for hospitalization, outpatient care, optical services, and dental benefits.
  • Mental Well-Being: We understand the importance of mental health in fostering productivity and maintaining work-life balance. To support this, we offer initiatives such as No-Meeting Fridays, company holidays, access to mental health resources, and a generous annual leave policy. Additionally, we embrace a remote-first culture that supports collaboration and flexibility, allowing our team members to thrive from any location. 
  • Professional Development: We are committed to developing our talent professionally. We offer learning programs, mentorship, professional development funding, and regular performance feedback and reviews.

Additional Perks:

  • Reimbursement for office setup expenses
  • Flexibility to work from home or from our office, enabling collaboration with global teams
  • Paid parental leave for all new parents
  • And much more!

About Clover: We are reinventing health insurance by combining the power of data with human empathy to keep our members healthier. We believe the healthcare system is broken, so we've created custom software and analytics to empower our clinical staff to intervene and provide personalized care to the people who need it most.

We always put our members first, and our success as a team is measured by the quality of life of the people we serve. Those who work at Clover are passionate and mission-driven individuals with diverse areas of expertise, working together to solve the most complicated problem in the world: healthcare.

From Clover’s inception, Diversity & Inclusion have always been key to our success. We are an Equal Opportunity Employer and our employees are people with different strengths, experiences and backgrounds, who share a passion for improving people's lives. Diversity not only includes race and gender identity, but also age, disability status, veteran status, sexual orientation, religion and many other parts of one’s identity. All of our employee’s points of view are key to our success, and inclusion is everyone's responsibility.


#LI-REMOTE

See more jobs at Clover Health

Apply for this job

23d

SOC Security Analyst

Mid LevelFull Timeazure

BlueVoyant is hiring a Remote SOC Security Analyst

SOC Security Analyst - BlueVoyant - Career PageSee more jobs at BlueVoyant

Apply for this job

+30d

Security Analyst

Cohere HealthRemote
Bachelor's degreec++AWS

Cohere Health is hiring a Remote Security Analyst

Company Overview:

Cohere Health is a fast-growing clinical intelligence company that’s improving lives at scale by promoting the best patient-specific care options, using leading edge AI combined with deep clinical expertise. In only four years our solutions have been adopted by health insurance plans covering over 15 million people, while our revenues and company size have quadrupled.  That growth combined with capital raises totaling $106M positions us extremely well for continued success. Our awards include: 2023 and 2024 BuiltIn Best Place to Work, Top 5 LinkedIn™ Startup, TripleTree iAward, multiple KLAS Research Points of Light, along with recognition on Fierce Healthcare's Fierce 15 and CB Insights' Digital Health 150 lists.

Opportunity Overview:

We are seeking a skilled and experienced Security Analyst to join our cybersecurity team. The successful candidate will play a pivotal role in safeguarding our organization's digital assets by actively participating in incident response, leveraging managed detection and response (MDR) tools, and enhancing log management practices. The Security Analyst will work closely with our Managed Security Service Provider (MSSP) and internal teams to ensure robust security monitoring, efficient incident escalation, and proactive threat hunting.

Last but not least: People who succeed here are empathetic teammates who are candid, kind, caring, and embody our core values and principles. We believe that diverse, inclusive teams make the most impactful work. Cohere is deeply invested in ensuring that we have a supportive, growth-oriented environment that works for everyone.

What you will do:

  • Cloud Security Expertise:
    • Demonstrate advanced proficiency in cloud security, particularly within AWS environments.
    • Stay abreast of the latest AWS security services, tools, and best practices.
  • Incident Response:
    • Lead and manage the incident response process, including detection, analysis, containment, eradication, and recovery of security incidents.
    • Develop and maintain incident response playbooks, ensuring timely and effective handling of security incidents.
    • Conduct post-incident analysis and create detailed incident reports with recommendations for improving security posture.
  • Managed Detection and Response (MDR):
    • Utilize MDR tools to monitor security alerts, identify potential threats, and coordinate response efforts.
    • Analyze alerts generated by MDR tools, determine their severity, and take appropriate actions to mitigate threats.
    • Collaborate with MDR service providers to ensure optimal configuration and performance of security monitoring systems.
  • Log Enhancement and Management:
    • Enhance log management practices, including log collection, normalization, and correlation.
    • Develop and implement log retention and rotation policies to comply with industry standards and regulations.
    • Analyze logs to identify suspicious activities, anomalies, and potential security breaches.
  • Incident Escalation:
    • Act as the primary point of contact for Level 2 incident escalation and triage.
    • Assess and prioritize security incidents based on their impact and severity.
    • Coordinate with relevant teams and stakeholders to escalate incidents to higher levels of response when necessary.
  • Level 2 Alert Triage:
    • Perform in-depth analysis of security alerts and incidents, determining false positives and true positives.
    • Investigate and respond to Level 2 alerts, ensuring timely resolution and documentation.
    • Develop and maintain detailed records of all triaged alerts and actions taken.
  • Collaboration with Managed Security Service Provider (MSSP):
    • Collaborate closely with the MSSP to ensure seamless communication and coordination during security incidents.
    • Review and validate the quality of services provided by the MSSP, including threat detection and response capabilities.
    • Participate in regular meetings with the MSSP to discuss security trends, incident reports, and service improvements.
  • Alert Tuning and Optimization:
    • Continuously tune and optimize security alerts to reduce false positives and enhance detection accuracy.
    • Work with the security operations team to refine alert thresholds and improve the overall effectiveness of security monitoring.
  • Threat Hunting Exercises:
    • Proactively hunt for threats and vulnerabilities within the organization's environment.
    • Conduct threat intelligence research and analysis to identify emerging threats and attack vectors.
    • Develop and execute threat hunting exercises to identify and mitigate potential security risks.

Your background & requirements:

  • Bachelor's degree in Computer Science, Information Security, or a related field, or equivalent work experience.
  • 3+ years of experience in a security analyst role, with a focus on incident response, log management, and threat detection.
  • Strong knowledge of MDR tools, SIEM platforms, and security monitoring technologies.
  • Experience with incident response frameworks and best practices (e.g., MITRE - ATT&CK, MITRE D3FEND, NIST CSF, SANS).
  • Proficiency in analyzing security logs, alerts, and incidents.
  • Excellent problem-solving and analytical skills, with the ability to work under pressure.
  • Strong communication and collaboration skills, with the ability to work effectively with cross-functional teams and external partners.
  • Relevant certifications such as Security +, CEH, GCIH, or similar are preferred.

We can’t wait to learn more about you and meet you at Cohere Health!

Equal Opportunity Statement: 

Cohere Health is an Equal Opportunity Employer. We are committed to fostering an environment of mutual respect where equal employment opportunities are available to all.  To us, it’s personal.

The salary range for this position is $80,000 to $105,000; as part of a total benefits package which includes health insurance, 401k and bonus. In accordance with state applicable laws, Cohere is required to provide a reasonable estimate of the compensation range for this role. Individual pay decisions are ultimately based on a number of factors, including but not limited to qualifications for the role, experience level, skillset, and internal alignment.

 

#LI-Remote

#BI-Remote

Apply for this job

+30d

Senior Security Analyst

PindropUS - Remote
Lambdaremote-firstazurec++linuxpythonAWS

Pindrop is hiring a Remote Senior Security Analyst

Senior Security Analyst

US-Remote

Who we are

Are you passionate about innovating at the intersection of technology and personal security? At Pindrop, we recognize that the human voice is a unique personal identifier, increasingly susceptible to sophisticated fraud, including the threat of deepfakes. We're leading the way in developing cutting-edge authentication, fraud prevention, and deepfake detection. Our mission is to provide seamless and secure digital experiences, safeguarding the most personal aspect of our identity: our voice. Here, you'll be part of a team driven by values of Innovation, Customer Advocacy, Excellence, and Impact. We're not just creating a safer digital landscape by fortifying trust and integrity with those we serve, we’re also building a dynamic, supportive workplace where your contributions make a real difference.

Headquartered in Atlanta, GA, Pindrop is backed by world-class investors such as Andreessen-Horowitz, IVP, and CapitalG.

What you’ll do 

  • Represent security in internal and external meetings to discuss security analysis, findings and security/compliance responses. 
  • Review past incidents and identify attack trends. Finetune and reconfigure alerts based on prior incidents to improve detection.
  • Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization.
  • Identify and track internal and external assets to identify potential risks. Communicate these risks to internal and external stakeholders and build a plan of action.
  • Develop, update, and maintain a repository of cybersecurity threat information that may be used in conducting risk assessments and reports on cyber risk trends.
  • Build and maintain tools for automation of security events and reporting. Optimize and reconfigure tools to improve security processes.
  • Implement, maintain and monitor IDS/IPS rule sets, alerts and reports.
  • Perform investigations and improve detection processes on a wide variety of security events from various sources to determine whether they pose a threat to Pindrop
  • Identify, research and develop internal and open source tools used to improve security and threat intelligence workflows to support Pindrop's unique environment
  • Collaborate with internal and external teams to answer customer questionnaires, compliance audits.

Who you are

  • You are, hands-on problem solver that excels in dynamic fast paced environments, curious and always looking to learn., highly interested in how things work and gets excited by threat modeling and new exploits
  • You are resilient in the face of challenges, change, and ambiguity
  • You are optimistic and believe that you can make a problem into a solution
  • You are resourceful, excited to uncover innovative solutions and teach yourself something new when needed
  • You take accountability, do the things you say you’ll do, under-promise and over-deliver
  • You are nimble and adaptable when priorities change and continue to see the “forest through the trees” 

Your skill-set: 

  • 2+ years of security monitoring and incident response experience
  • Must have experience with Linux, Mac, and knowledge of Windows
  • Experience in configuration and maintenance of endpoint security solutions, eg. Crowdstrike, SentinelOne, Carbon Black.
  • Experience with security tools including SIEM, Metasploit, Splunk, Wireshark
  • In-depth knowledge of SIEM log ingestion and alert creation.
  • Hands-on experience with TCP/IP and networking
  • Ability to write scripts/code using Python or other scripting languages for automation
  • Knowledge of incident response and investigation tools and techniques
  • Experience with security operations in cloud platforms such as AWS, GCP, Azure etc.
  • Experience responding to security questionnaires and customer questions

Nice to have:

  • Experience with forensic analysis tools (commercial and open-source) and procedures desired
  • Experience with threat feeds and threat intelligence (e.g., STIX, TAXII, IOCs) desired
  • Experience with cloud logging applications, AWS Cloudtrail, VPC Flow Logs, Lambda, etc.

What’s in it for you:

As a Pindropper, you join a rapidly growing company making technology more human with the power of voice. You will work alongside some of the best and brightest. We’re a passionate group committed to excellence - but that doesn’t stop us from enjoying the journey as a team with chess and poker tournaments, catered lunches and happy hours, wellness programming, and more. Because we take our jobs seriously, we add in time for rest with Unlimited PTO, Focus Thursday, and Company-wide Rest Days.

Within 30 days:

  • You’ll focus on training and learning the basics of the company. This includes the company’s systems, procedures that should be adhered to, products and services, software, vendors, and/or clients.
  • You’ll have been introduced to your team, colleagues and have 1:1’s to assimilate into the company culture.
  • You will have the opportunity to learn the product in and out through training and a variety of resources. This then means that the majority of the things-to-do should fall along the lines of attending training sessions, gaining and mastering product knowledge, learning major corporate systems, meeting the members of your team, and getting the necessary access. 

Within 60 days:

  • You’ll have a good grasp of your working environment and you can now move onto more advanced tasks. 
  • You will start studying the best practices in the industry, create goals, meet up with your supervisor and get feedback on your performance, and build meaningful relationships with your co-workers along with taking on proper job responsibilities.  

Within 90 days

  • You’ll demonstrate a firm grasp of the company and confidence in your job function. Thus, you should be preparing to make breakthrough contributions to your team or department. 
  • The contributions may include finding new ways to improve security or coming up with ideas to save the company money. Instead of only identifying problems in the company, you should be at the forefront of brainstorming possible solutions. 
  • You will be able to spearhead new initiatives and collaborate with other teams for the good of the company. 

What we offer

As a part of Pindrop, you’ll have a direct impact on our growing list of products and the future of security in the voice-driven economy. We hire great people and take care of them. Here’s a snapshot of the benefits we offer:

  • Competitive compensation, including equity for all employees
  • Unlimited Paid Time Off (PTO)
  • 4 company-wide rest days in 2024 where the entire company rests and recharges!
  • Generous health and welfare plans to choose from - including one employer-paid “employee-only” plan!
  • Best-in-class Health Savings Account (HSA) employer contribution
  • Affordable vision and dental plans for you and your family
  • Employer-provided life and disability coverage with additional supplemental options
  • Paid Parental Leave - Equal for all parents, including birth, adoptive & foster parents
  • Identity protection through Norton LifeLock
  • One Time home office allowance
  • Remote first environment - meaning you have flexibility in your day!
  • Company holidays
  • Annual professional development and learning benefit
  • Pick your own Apple MacBook Pro
  • Retirement plan with competitive 401(k) match
  • Wellness Program including Employee Assistance Program, 24/7 Telemedicine

What we live by

At Pindrop, our Core Values are fundamental beliefs at the center of all we do. They are our guiding principles that dictate our actions and behaviors. Our Values are deeply embedded into our culture in big and small ways and even help us decide right from wrong when the path forward is unclear. At Pindrop, we believe in taking accountability to make decisions and act in a way that reflects who we are. We truly believe making decisions and acting with our Core Values in mind will help us to achieve our goals and keep Pindrop a great place to work:    

  • Audaciously Innovate - We continue to change the world, and the way people safely engage and interact with technology. As first principle thinkers, we challenge standards, take risks and learn from our mistakes in order to make positive change and continuous improvement. We believe nothing is impossible.
  • Evangelical Customers for Life - We delight, inspire and empower customers from day one and for life. We create a partnership and experience that results in a shared passion.   We are champions for our customers, and our customers become our champions, creating a universal commitment to one another. 
  • Execution Excellence - We do what we say and say what we do. We are accountable for making the tough decisions and necessary tradeoffs to deliver quality and effective solutions on time.
  • Win as a Company - Every time we win, we win as a company. Every time we lose, we lose as a company. We break down silos, support one another, embrace diversity and celebrate our successes. We are better together. 
  • Make a Difference - Every day we have the opportunity to make a positive impact. We operate with dedication, passion, and uncompromising integrity, creating a safer, more secure world.

Not sure if this is you?

We want a diverse, global team, with a broad range of experience and perspectives. If this job sounds great, but you’re not sure if you qualify, apply anyway! We carefully consider every application and will either move forward with you, find another team that might be a better fit, keep in touch for future opportunities, or thank you for your time.

Pindrop is an Equal Opportunity Employer

Here at Pindrop, it is our mission to create and maintain a diverse and inclusive work environment. As an equal opportunity employer, all qualified applicants receive consideration for employment without regard to race, color, age, religion, sex, gender, gender identity or expression, sexual orientation, national origin, genetic information, disability, marital and/or veteran status.

#LI-Remote

See more jobs at Pindrop

Apply for this job

TripActions is hiring a Remote Staff Security Analyst, Customer Trust

Job Application for Staff Security Analyst, Customer Trust at Navan

See more jobs at TripActions

Apply for this job

Cloudflare is hiring a Remote IAM Security Analyst

About Us

At Cloudflare, we are on a mission to help build a better Internet. Today the company runs one of the world’s largest networks that powers millions of websites and other Internet properties for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application online without adding hardware, installing software, or changing a line of code. Internet properties powered by Cloudflare all have web traffic routed through its intelligent global network, which gets smarter with every request. As a result, they see significant improvement in performance and a decrease in spam and other attacks. Cloudflare was named to Entrepreneur Magazine’s Top Company Cultures list and ranked among the World’s Most Innovative Companies by Fast Company. 

We realize people do not fit into neat boxes. We are looking for curious and empathetic individuals who are committed to developing themselves and learning new skills, and we are ready to help you do that. We cannot complete our mission without building a diverse and inclusive team. We hire the best people based on an evaluation of their potential and support them throughout their time at Cloudflare. Come join us! 

Available Locations: Mexico City, Mexico, or Austin, Texas, San Francisco, CA, or Washington, DC 

About the role 

As an Identity and Access Management (IAM) Security Analyst you will play a key role in efficiently managing user identities and access across the enterprise. You will be responsible for implementing technologies and designing processes to ensure users have authorized access to resources and systems.   

What You’ll Do

  • Establish and execute access governance programs and policies
  • Define and enforce access control policies, including role-based access control (RBAC), attribute based access control (ABAC), and policy based access controls (PBAC)
  • Ensure access adhere to the principle of least privilege and segregation of duties (SoD).
  • Develop and execute an access certification program and scale to all systems 
  • Design, implement, and manage Identity Access & Governance policies and procedures.
  • Define and enforce privileged access management (PAM) policies to secure sensitive systems and data.
  • Manage user onboarding, offboarding, and role changes, ensuring adherence to security policies and compliance requirements.
  • Collaborate with cross-functional teams, including IT, security, and compliance, to ensure IAM aligns with business goals.
  • Communicate IAM-related updates and recommendations to stakeholders.
  • Maintain comprehensive documentation of IAM policies, processes, and configurations.
  • Generate reports and metrics related to IAM activities and security posture.
  • Stay current with industry best practices, regulations, and compliance standards related to IAM, such as FedRamp, SOX, GDPR, PCI, and NIST.
  • Provide operational support of IAM systems including an on-call rotation that may include after hours calls

Examples of desirable skills, knowledge and experience.

  • In-depth understanding of access governance 
  • Experience in Identity Governance & Administration (IGA) solutions
  • Performing policy enforcement, role management, and access certifications
  • Experience implementing privileged access management (PAM)
  • Experience developing IAM security standards and policies
  • Preferred background in scripting and/or application development to automate identity and access management processes.

Compensation

Compensation may be adjusted depending on work location.

  • For Colorado-based hires: Estimated annual salary of $123,000 - $151,000
  • For New York City, Washington, and California (excluding Bay Area) based hires: Estimated annual salary of $139,000 - $169,000
  • For Bay Area-based hires: Estimated annual salary of $146,000 -  $178,000

Equity

This role is eligible to participate in Cloudflare’s equity plan.

Benefits

Cloudflare offers a complete package of benefits and programs to support you and your family.  Our benefits programs can help you pay health care expenses, support caregiving, build capital for the future and make life a little easier and fun!  The below is a description of our benefits for employees in the United States, and benefits may vary for employees based outside the U.S.

Health & Welfare Benefits

  • Medical/Rx Insurance
  • Dental Insurance
  • Vision Insurance
  • Flexible Spending Accounts
  • Commuter Spending Accounts
  • Fertility & Family Forming Benefits
  • On-demand mental health support and Employee Assistance Program
  • Global Travel Medical Insurance

Financial Benefits

  • Short and Long Term Disability Insurance
  • Life & Accident Insurance
  • 401(k) Retirement Savings Plan
  • Employee Stock Participation Plan

Time Off

  • Flexible paid time off covering vacation and sick leave
  • Leave programs, including parental, pregnancy health, medical, and bereavement leave

 

What Makes Cloudflare Special?

We’re not just a highly ambitious, large-scale technology company. We’re a highly ambitious, large-scale technology company with a soul. Fundamental to our mission to help build a better Internet is protecting the free and open Internet.

Project Galileo: We equip politically and artistically important organizations and journalists with powerful tools to defend themselves against attacks that would otherwise censor their work, technology already used by Cloudflare’s enterprise customers--at no cost.

Athenian Project: We created Athenian Project to ensure that state and local governments have the highest level of protection and reliability for free, so that their constituents have access to election information and voter registration.

1.1.1.1: We released 1.1.1.1to help fix the foundation of the Internet by building a faster, more secure and privacy-centric public DNS resolver. This is available publicly for everyone to use - it is the first consumer-focused service Cloudflare has ever released. Here’s the deal - we don’t store client IP addresses never, ever. We will continue to abide by our privacy commitmentand ensure that no user data is sold to advertisers or used to target consumers.

Sound like something you’d like to be a part of? We’d love to hear from you!

This position may require access to information protected under U.S. export control laws, including the U.S. Export Administration Regulations. Please note that any offer of employment may be conditioned on your authorization to receive software or technology controlled under these U.S. export laws without sponsorship for an export license.

Cloudflare is proud to be an equal opportunity employer.  We are committed to providing equal employment opportunity for all people and place great value in both diversity and inclusiveness.  All qualified applicants will be considered for employment without regard to their, or any other person's, perceived or actual race, color, religion, sex, gender, gender identity, gender expression, sexual orientation, national origin, ancestry, citizenship, age, physical or mental disability, medical condition, family care status, or any other basis protected by law.We are an AA/Veterans/Disabled Employer.

Cloudflare provides reasonable accommodations to qualified individuals with disabilities.  Please tell us if you require a reasonable accommodation to apply for a job. Examples of reasonable accommodations include, but are not limited to, changing the application process, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.  If you require a reasonable accommodation to apply for a job, please contact us via e-mail athr@cloudflare.comor via mail at 101 Townsend St. San Francisco, CA 94107.

See more jobs at Cloudflare

Apply for this job

+30d

Senior Security Analyst

VidyardRemote, Canada
Sales6 years of experienceremote-firstDesignAWS

Vidyard is hiring a Remote Senior Security Analyst

At Vidyard, we make life easier for sellers, marketers and corporate communicators. Our video messaging tools, digital sales room platform, and other products are used by Microsoft, LinkedIn, and thousands of other companies. We're passionate about elevating our customers, our teammates, our communities, and ourselves.

About the Role

Vidyard is looking for a Senior Security Analystto join our IT & Security team. Reporting to the Manager, IT & Security, you will work alongside our talented group of Vidyardians currently comprising the IT & Security team to grow and shape our security framework, as well as provide insight and collaboration with the Product and Engineering teams during the software development process. The Senior Security Analyst will be a pivotal role on the IT & Security team, and will lend their experience and mentorship expertise in secure software development and secure Engineering practices to the rest of the team, navigating exciting and new technology, and leveling up Vidyard’s posture and framework while also growing and shaping their own skills. This role is new to the team, and tailored toward a candidate who is excited about cybersecurity, secure coding, and secure development practices, while also looking for an avenue to display their own talents and leadership skills with a team that is eager to grow, and eager to learn. 

This is a remote role open to candidates located in Canada

About the Team

Our IT & Security team consists of the Manager, IT & Security, and IT & Security Specialists. This fully cross-functional team manages all IT and Security requests and requirements, manages our security framework, obligations, and compliance initiatives. Working closely with all other teams within Vidyard, the IT & Security team is positioned to provide world class support both to Vidyardians and our current and prospective clients throughout the sales enablement process. In addition, the team works alongside the Product and Engineering teams to ensure the security and protection, availability, and confidentiality of customer data remains top of mind and a company-wide priority.  

What You’ll Work On

Strategy and Policy Development

  • Lead the development, implementation and maintenance of Security policies and procedures
  • Work alongside management to define protocols that align with Vidyard’s objectives, goals, and compliance initiative

Threat Analysis and Risk Assessment

  • Perform advanced screening and risk assessment and analysis to proactively identify and resolve Security threats and vulnerabilities 
  • Develop and lead the implementation of risk management strategies
  • Stay updated with trends and threats, using this intelligence to anticipate and guard against bad actors or exploits

Incident Response and Management

  • Lead the Security team’s responses to Security events or incidents in conjunction with Security leadership, and assist in remediation efforts.
  • Conduct analysis and post-mortems to identify root causes and recommend changes, working in conjunction with Security leadership, and mentoring Security staff throughout

Monitoring and Analysis

  • Monitor security access and identify any anomalies or breaches to company assets.
  • Instrument security tooling (SIEM systems, etc) to collect and analyze data, identifying potential threats
  • Review and action logs and reports as needed
  • Monitor and respond to security tickets that are more advanced, and assist others with more complex issues

Software Development Lifecycle

  • Requirement gathering and risk assessment during initial planning phases of software development process; work closely with product design and development teams 
  • Conduct threat modeling and risk assessments early in the process of development, to inform of security requirements and the overall design of the product
  • Secure coding practices; provide guidelines and best practices to developers and engineering Vidyardians
  • Ensure that security controls are integrated into the framework of our products, to protect the integrity of Vidyard and customer data
  • Ongoing testing and secure coding review; perform regular audits and checks to maintain the overall security posture at Vidyard during the development process 

Team Leadership and Development

  • Mentor and provide guidance to Security team members, enhancing their skills and capabilities
  • Champion and lead Security initiatives, setting clear goals and expectations, and manage longer term projects in conjunction with Security leadership.
  • Foster a culture of continuous growth and improvement, and support and contribute to the learning and development of the entire Security team

What You’ll Bring to this Role and Your New Team:

  • ~ 6+ years of experience in cybersecurity at software development or SaaS companies
  • Experience with mentorship is preferred, as this will be a pivotal role in the Security team.
  • Experience with software development lifecycle and secure coding practices is preferred, as this role will be uniquely positioned to guide these processes  
  • Deep expertise in the OWASP Top 10 and a thorough understanding of web application security principles and common vulnerabilities.
  • Expertise in cloud security, preferably in AWS, with a strong understanding of cloud security best practices.
  • Strong communication and collaboration skills, with the ability to work effectively across teams and influence stakeholders.

Our Tech Stack

  • Cloud Compliance Platforms
  • SIEM products
  • Network Security (eg. WAF, Security Groups)
  • Cloud Security Tooling (eg. AWS Inspector)
  • Static Application Security Testing (SAST) Tools
  • Dynamic Application Security Testing (DAST) Tools

Job descriptions can be overwhelming. At Vidyard we are motivated to drive change togetherand deeply value the unique experiences, abilities and opinions you possess, so if this role sounds like your next adventure, but you don’t feel entirely qualified, apply! We value candidates who own it, and if you’re relentlessly resourceful too, you might be exactly who we are looking for. 

As we also value user obsession, we prioritize our users, customers and community so you can expect to hear from our team even if you are not selected to move forward.

What You’ll Love about Vidyard:

  • Competitive pay
  • Comprehensive, flexible benefits on day one*
  • Wellness allowance to spend on what's important to you 
  • Flexible hours + unlimited vacation + programs to support travel while working, enabling you to live your best life
  • Access to Inkblot, a digital mental health platform + $1,500/person/year for mental health coverage*
  • Allowance to support your ongoing growth and development
  • Parental leave top-up
  • Paid volunteer hours
  • Employee resource groups to empower and drive change at Vidyard and in our communities
  • RRSP match*
  • Stock options
  • Flexible holiday program
  • Home office stipend 
  • Flexibility to work in the place that brings out your best: whether you thrive in the comfort of your home office, or are local to, and prefer the energy of our collaboration space in Kitchener, Ontario, Canada, there is flexibility for all. Although we default to remote-first there will be occasional in-person meetings/events purposefully designed for connection and collaboration.

We thank all applicants for your interest in Vidyard. Only those applicants selected for an interview will be contacted. Unsolicited resumes from Agencies will not be accepted.

Vidyard is an equal opportunity employer. Applicants who require reasonable accommodation to complete the application and/or interview process should notify us atrecruitment@vidyard.com.

See more jobs at Vidyard

Apply for this job

+30d

Security Analyst

ImpervaHybrid Remote, Vancouver, Canada
Full Time5 years of experiencetableausqlmobileapipython

Imperva is hiring a Remote Security Analyst

Security Analyst 

Cyber Security is a big deal. It’s in the news, growing rapidly, a critical tool for every company, and our specialty.

The Opportunity:

Imperva’s Security Analyst is tasked with tackling and solving our most complex field issues for enterprise customers in combating automated threats targeting their web applications, API’s, and mobile applications. As a Security Analyst, you will be analyzing large amounts of traffic to websites to find global correlations and patterns. Based on the conclusions drawn from the analysis, the analyst collaborates with the customer and internal teams to implement mitigation strategies to stop automated website attacks. An important component of the position is to work with clients, investigate anomalies, and provide easily consumable but detailed evidence for all actions taken.

The position requires working from Imperva's Vancouver office and working on Saturday or Sunday. A typical work schedule could look like Tuesday through Saturday or Sunday through Thursday. Work Days are flexible as long as they are consistent and cover Saturday and/or Sunday.

Role and Responsibilities:

  • Become an Imperva Expert--you will know everything there is to know about how Imperva’s Bot Detection platform works, as well as how bots and bot operators attack websites
  • Work with Imperva customers to fully understand the issues automated attacks cause to their business and devise strategies to mitigate or eliminate the issues
  • Serve as a security expert analyzing customer’s network traffic, application designs, applications and provide recommendations to mitigate Bot attacks.
  • Regularly work with the customers on their specific security-related engagements per their billable hours.
  • Participate in presentations with customers on a regular basis.
  • Work with Imperva’s internal threat research, data science, and product teams by delivering actionable intelligence that will inform future product enhancements
  • Use data visualization tools to create consumable reports to quickly validate findings and demonstrate the efficacy of actions taken
  • Be a trusted advisor, take ownership of all problems you encounter, and be a team player

Requirements:

  • Minimum of 3-5 years of experience in a Cybersecurity or Bot Management space.
  • Minimum bachelor’s degree in Computer Science, Information Management or relevant technical degree
  • Excellent interpersonal, presentation, and customer skills
  • Intermediate to advanced SQL skills.
  • Experience with, or an appetite to learn, data visualization tools like Tableau and Looker
  • Experience with basic scripts in one or more languages such as Python, Bash, or Go
  • You have a knack for automating redundant tasks, streamlining repetitive processes, and are always looking for opportunities to scale operations
  • Ability to lead and work independently as well as tightly with a team
  • Prefer a candidate with a degree of flexibility to take appointments evenings and mornings, as required
  • Proficiency in English language required for effective communication within and English speaking environment
  • Full time position

Business Address/ Work Location: 700 W Pender St suite #410, Vancouver, BC V6C 1G8, Canada

Contact information: Phone: +1 778 657 5315

The anticipated annual base salary range for this position is CAD $97,200- 105,000. The salary offered will be determined based on the candidate’s experience, knowledge, skills, other qualifications, and location.  

Our Company:
Imperva is an analyst-recognized, cybersecurity leader—championing the fight to secure data and applications wherever they reside. Once deployed, our solutions proactively identify, evaluate, and eliminate current and emerging threats, so you never have to choose between innovating for your customers and protecting what matters most. Imperva—Protect the pulse of your business. Learn more: www.imperva.com, our blog, on Twitter.

Rewards:
Imperva offers a competitive compensation package that includes base salary, extended medical, dental and disability benefits, life and travel insurance, flexible time off, RRSP, and more. It’s an exciting time to work in the security space. Check out our products and services at www.imperva.com and career opportunities at www.imperva.com/careers

Legal Notice:
Imperva is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, ancestry, pregnancy, age, sexual orientation, gender identity, marital status, protected veteran status, medical condition or disability, or any other characteristic protected by law.   



#LI-Hybrid

#LI-VL1

See more jobs at Imperva

Apply for this job

+30d

Security Awareness Analyst

MonzoCardiff, London or Remote (UK)

Monzo is hiring a Remote Security Awareness Analyst

???? We’re on a mission to make money work for everyone.

We’re waving goodbye to the complicated and confusing ways of traditional banking. 

With our hot coral cards and get-paid-early feature, combined with financial education on social media and our award winning customer service, we have a long history of creating magical moments for our customers!

We’re not about selling products - we want to solve problems and change lives through Monzo ❤️

Hear from our team about what it's like working at Monzo


 

⭐ Our Security team

We’re looking for a Security Awareness Analyst to support the Security Awareness Manager in delivering relevant, engaging and impactful content, contributing to people’s ability to prevent and respond to security threats.

This is an exciting opportunity to join the People Centred Security squad. We’re never afraid to do things differently and strive to make security interesting and exciting. We’re focused on making it as easy as possible for everyone at Monzo to be secure - whether that’s through tooling, process, guidance or data. 

The role will create and embed secure behaviours for everyone in all aspects of day to day work as the business continues to grow. You’ll report into the Security Awareness Manager and will work closely with the security function as well as the rest of the business to help create the strongest 1st line of defence - employees with a secure mindset.

???? You’ll play a key role by...

  • Bringing a human centred view to Security engineering projects ensuring we build and ship well rounded products and processes
  • Delivering communications, events, activities, training and engagement for information security topics, aligned to Monzo’s culture and people 
  • Analysing and using data to target the right security risks at Monzo
  • Understanding the key behavioural information security risks at Monzo and support Monzo people to defend against them 
  • Thinking creatively about how to engage people with necessary information security knowledge and skills 
  • Working with programme teams within Security to help them identify and understand people impact of any delivery, and plan accordingly
  • Building relationships and working successfully with people to deliver against the roadmap
  • Contributing to the success of a champion network, leveraging people across Monzo to help drive secure behaviours
  • Being an advocate for the importance of information security

???? We’d love to hear from you if…

  • You’re a great communicator, written and verbal, and can cleary translate complicated messages to give clarity for wider audiences
  • You have experience in influencing change via engaging & creative communication methods 
  • You value content which is people centred and focused 
  • You think creatively to solve challenges in new and different ways
  • You have experience in planning events
  • You have an understanding of behavioural and process driven information security risks
  • You have experience working across multiple projects simultaneously, and are comfortable with regular context-switching;
  • You enjoy working with data and using it to drive and measure improvements
  • You thrive in an energetic, fast paced environment

???? What’s in it for you

???? £35,000 - £45,000 ➕ share options.

???? We guarantee to approve time off on your birthday if it falls on a day you’re scheduled to work and it’s outside of your training period.

???? This role can be based in our Cardiff or London offices or open to distributed working within the UK (with ad hoc meetings in London)

⏰ We offer flexible working hours and trust you to work enough hours to do your job well, and at times that suit you and your team. 

???? £1,000 learning budget each year to use on books, training courses and conferences.

???? £200 allowance to spend on your work-from-home setup after completing your first full month with us.

➕ Plus lots more! Read our full list of benefits.

???? The application journey has 3 key steps

  • Phone call with recruiter
  • Skills interview with hiring manager and team member (45 mins)
  • Monzo behavioural interview (45 min)

This process should take around 2-3 weeks. Your schedule is really important to us, so we promise to be as flexible as possible! 

You’ll hear from us throughout the application process, but if you’ve got any questions, please reach out to business-hiring@monzo.com You can also use this email address to let us know if there’s anything we can do to make the process easier for you because of disability, neurodiversity or anything else.

We’ll only close this role once we have enough applications for the next stage. Please submit your application as soon as possible to make sure you don’t miss out. 

If you’d prefer to work part-time, please let us know and we'll make this happen if we can.

#LI-NZ1 #LI-REMOTE


Equal opportunities for everyone

Diversity and inclusion are a priority for us and we’re making sure we have lots of support for all of our people to grow at Monzo. At Monzo, we’re embracing diversity by fostering an inclusive environment for all people to do the best work of their lives with us. This is integral to our mission of making money work for everyone. You can read more in our blog, 2022 Diversity and Inclusion Report and 2023 Gender Pay Gap Report.

We’re an equal opportunity employer. All applicants will be considered for employment without attention to age, ethnicity, religion, sex, sexual orientation, gender identity, family or parental status, national origin, or veteran, neurodiversity or disability status.

See more jobs at Monzo

Apply for this job

Synack is hiring a Remote Security Analyst (Part-Time, Temporary)

Job Application for Security Analyst (Part-Time, Temporary) at Synack

See more jobs at Synack

Apply for this job