Senior Enterprise Security Engineer Job in Alphasense

Senior Enterprise Security Engineer

Apply Now
Job Summary

What You'll Be Doing Joining a team of security engineers dedicated to implementing our zero-trust strategy: Trusted Device Access Building out tooling to ensure only trusted devices can access our apps and infrastructure Creating delightful user experiences and interactions with security for our endpoint security Analyzing and improving the security and stability of business applications and in-house systems Building automation to make security more accessible for end users while leveraging open source technologies and configuration management tooling What You Must Have 3+ years in Security engineering 2+ years in Identity Access management 4+ years in Zero trust network architecture Total security experience 5-10 years. It can be a combination of the above. Strong understanding of modern endpoint security paradigms Strong Experience with SAML/OpenID Passion for configuration management and automation Knowledge of Zero Trust Networks Familiarity with endpoint security tooling(Workspace One) and Okta Experience with System hardening. First principles and data-driven approach to making incremental changes Action oriented, analytical, troubleshooter, problem solver, motivator Bonus Points! Contributions to community projects (open source, public research, blogging, presentations, etc) Familiarity with network protocol internals Experience with Okta, Carbon Black, Workspace One, AWS, and GCP Experience with other parts of security such as data loss prevention, email security, access control management, logging, and PKI

Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs