Senior Security Engineer
Company | Collective Health |
---|---|
Location | San Francisco, CA, USA, Plano, TX, USA, Lehi, UT, USA |
Salary | $119500 – $187500 |
Type | Full-Time |
Degrees | |
Experience Level | Senior |
Requirements
- 5+ years as a Security Engineer
- Proven leadership in risk assessment and threat modeling
- Excellent communication for technical concepts to all stakeholders
- Solid grasp of Identity Access Management lifecycle (Okta preferred)
- In-depth knowledge: PKI architecture, CAs, certificate lifecycle tools
- Experience securing cloud (AWS, GCP) and Kubernetes
- Understanding common security flaws (OWASP Top 10, CIS Benchmarks)
- Familiarity with HIPAA, HITRUST, related healthcare data security rules
Responsibilities
- Secure AI products and internal tools by assessing security and privacy risks
- Conduct secure design reviews and threat modeling to instill security best practices
- Work with cross-functional teams to implement and maintain identity and access management (IAM) policies and controls within our Service-Oriented Architecture
- Design and operate a robust Public Key Infrastructure (PKI) to ensure secure authentication and encryption across the organization’s systems
- Develop secure by default infrastructure using technologies such as Terraform and Kubernetes
- Support the vulnerability management program and prioritize vulnerability fixes
- Perform compliance tasks related to security controls, audits, and reporting
- Oversee the weekly organization wide security newsletter
- Be agile to work across multiple security domains and tackle projects that are critical to maintaining risk to the organization
Preferred Qualifications
-
No preferred qualifications provided.