Senior Application Security Engineer - FedRAMP

Rubrik
Juneau, Alaska, US
Full-time

Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world.

We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.

3 billion. Rubrik has been recognized as a Forbes Cloud 100 Company two years in a row and as a LinkedIn Top 10 startup. As cloud adoption continues to grow at an astounding rate, we’ll be solving some of its most interesting challenges while building a product unlike anything seen before.

This is a massive challenge and we’re just getting started so there is a lot of opportunity for personal growth and contribution.

The following information provides an overview of the skills, qualities, and qualifications needed for this role.

Information Security - Who We Are

The Information Security organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects.

Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate security controls.

Information Security also develops systems to monitor and respond to attacks against our assets, provides awareness education to teams on security best practices for data protection, and ensures data governance and data sharing relationships with third parties in order to securely protect Rubrik information.

Where can you make an impact?

Rubrik is seeking a Senior Application Security Engineer. In this role, you will be responsible for ensuring that Rubrik's products and services are designed and implemented to the highest possible security standards.

You will partner with a variety of stakeholders across the business to achieve successful security outcomes in product and feature deliverables.

Responsibilities :

  • Actively participate in integrating security controls and practices into the SDLC and collaborate with Engineering to embed security into every phase of the development process.
  • Perform security assessments of applications, identifying vulnerabilities and weaknesses though both automated and manual testing techniques.
  • Remediate security issues identified during assessments and collaborate with Engineering teams to implement effective fixes and countermeasures.
  • Design and implement in-house security tools that will enhance security detection capabilities to provide our Engineering partners with high fidelity findings and actionable insights.
  • Monitor emerging trends and developments in the application security space, including tools, technologies and best practices to guard against emerging threats and vulnerabilities.
  • Collaborate with compliance teams to ensure that application security practices adhere to FedRAMP requirements and where necessary implement necessary controls, documentation and processes in support of maintaining compliance.
  • Participate in the annual audit process by providing documentation, evidence and expertise related to Rubrik’s application security practices.
  • Work with development teams, operations, governance, and other stakeholders to document security guidance, processes and standards for Rubrik products and services.
  • Coordinate penetration testing / bug bounty programs and support the remediation effort.

Ideal Background :

  • Bachelor’s degree required; BS or MS in Computer Science, Information Technology, or a related field.
  • 8+ years’ experience in application security, with experience across SDLC activities such as threat modeling, secure code review, vulnerability management, and penetration testing.
  • Prior experience working in environments with NIST 800-53, NIST 800-171 controls or FedRAMP requirements.
  • Knowledge of regulatory guidelines and standards such as FedRAMP, SOC2, ISO 27001.
  • Broad knowledge of web, application, and cloud attack vectors and exploits.
  • Experience with Bazel or similar build systems for secure build processes and dependency management in application development.
  • Working experience with CI / CD pipeline, containerization (Kubernetes, Docker, etc) and MicroServices.
  • Experience with deploying and securing SaaS applications and cloud environments at scale.
  • Deep security subject matter expertise in at least one major public cloud provider (AWS, GCP, Azure).
  • Understanding of application security maturity model frameworks and how to apply them.
  • Team player, ability to establish priorities, deal with conflicts, work independently, proceed with objectives and can-do attitude.
  • Ability to lead, guide and manage Application Security services and deliver on security outcomes and achieve objectives.
  • A self-starter with excellent critical thinking and problem solving skills.
  • Strong written and verbal communication skills.

Security and Privacy Responsibilities :

  • This position carries special Security and Privacy Responsibilities for protecting the U.S. Federal Government’s interests :
  • Know, acknowledge, and follow system-specific security policies and procedures;
  • Protect data and individual privacy per requirements and regulations;
  • Perform ongoing activities in compliance with service and contractual obligations;
  • Participate in role-based training, completing assignments on a timely basis;
  • Report security issues promptly, and aid investigation when needed;
  • Support controlled changes and vulnerability remediation activities; and
  • Work collaboratively with Information Security in designing, implementing, assessing or enhancing system-specific security and privacy controls.

This position carries duties and responsibilities involving the U.S. Federal Government’s interests. The selected incumbent may be subject to one or both of the additional background checks with periodic re-screening as noted below :

Incumbents without access to U.S. Government data may be required to complete Standard Form 85 and undergo a Tier 1 Investigation (T1) for non-sensitive positions of Low Risk.

Baseline screening; formerly National Agency Check and Inquiries (NACI)).

Position Risk Designation : Non-Sensitive, Moderate Risk, Tier 2 (Public Trust)

Incumbents with access to U.S. Government data may be required to complete Standard Form 85P and undergo Tier 2 (T2) Investigation for non-sensitive positions designated Moderate Risk.

When hired for a position where access to Moderate Risk criminal justice information is required, the employee must complete a fingerprint-based national criminal history background check within 30 days after the employee’s start date.

Join Us in Securing the World's Data

Rubrik (NYSE : RBRK) is on a mission to secure the world’s data. With Zero Trust Data Security, we help organizations achieve business resilience against cyberattacks, malicious insiders, and operational disruptions.

Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. We help organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked.

Diversity, Equity & Inclusion @ Rubrik

At Rubrik we are committed to building and sustaining a culture where people of all backgrounds are valued, know they belong, and believe they can succeed here.

Rubrik's goal is to hire and promote the best person for the job, no matter their background. In doing so, Rubrik is committed to correcting systemic processes and cultural norms that have prevented equal representation.

This means we review our current efforts with the intent to offer fair hiring, promotion, and compensation opportunities to people from historically underrepresented communities, and strive to create a company culture where all employees feel they can bring their authentic selves to work and be successful.

Equal Opportunity Employer / Veterans / Disabled

Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

J-18808-Ljbffr

3 days ago
Related jobs
Rubrik
Juneau, Alaska

Rubrik is seeking a Senior Application Security Engineer. The Information Security organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Actively participate in integrating security controls and practices into the SDLC...

Ryder System, Inc.
Juneau, Alaska
Remote

Conduct security assessments that require expertise of our organization's applications using both Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST) methodologies. The Application Security Engineer must understand development, coding, security engineering, and...

Highmark Health
AK, Working at Home, Alaska

The Identity & Access Management Senior Security Engineer is responsible for acting as resource, leader, and peer coach with other engineers in the development, testing, implementation, and integration of Identity and Access Management systems and solutions. Experience working within an information ...

zoom
Juneau, Alaska

SIEM Architect, Security Data Engineer, Security Engineer, Technical Program Manager) or a combination of software engineering and cybersecurity. As a Senior Security Data Engineer, you will be leading an effort to enhance Zoom’s security telemetry, logging, and data platform. Collaborate with engin...

Marriott
Juneau, Alaska

Marriott Senior Manager - Information Security - Applications Controls Assurance. Work with engineering and system teams to integrate security controls into the SDLC and release management processes, ensuring security requirements are met throughout the development lifecycle. Manager, Security Assur...

J&J Family of Companies
Juneau, Alaska

Are you passionate about security and interested in joining a community of collaborative colleagues working in a Patient First! culture? If that’s you, we have an immediate opportunity for a Senior Cloud Security Engineer to join the newly formed Product Security team to help ensure security is impl...

Marriott
Juneau, Alaska

Collaborating with other teams such as Security Architecture and Security Engineering to ensure the security of our infrastructure. Marriott Senior Security Engineer - SIEM and UBEA Juneau, Alaska Apply Now. We are seeking a highly skilled and experienced Senior SIEM and UEBA Engineer to join our cy...

zoom
Juneau, Alaska

Work closely with Enterprise Security, IT, and Data Center Engineers to conduct thorough security reviews of network devices and appliances, fostering a collaborative security environment. Zoom Senior Network Security Engineer. We’re looking for a Network Security Engineer to join our team and play ...

SouthEast Alaska Regional Health Consortium
Juneau, Alaska

Provides routine comprehensive security services, including:. Six months of security-related experience. Security policies and procedures. Defuse potential security situations, including aggressive individuals. ...

Cognize Tech Solutions LLC
AK, United States

Role</b> : Cloud security engineer<br /> <b>Experience</b>: 5-10 years<br /> <b>Location:</b> Remote<br /> <b>Tax Term:</b> C2C<br /> <br /> Experience with Cloud Custodian, C7N, Wiz, OPA, Policy as code and compliance as code&l...