Security Engineer

| San Francisco
Sorry, this job was removed at 4:53 a.m. (PST) on Thursday, August 26, 2021
Find out who's hiring in San Francisco.
See all Cybersecurity + IT jobs in San Francisco
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
About Rippling

Rippling is the first way for businesses to manage their HR & IT — from payroll and benefits, to employee computers and apps — all in one, modern system. 

In just 90-seconds, a company can set up (or disable) an employee’s payroll, health insurance, work computer, and third-party apps, like Gmail, Microsoft Office, and Slack. It’s the only platform that truly unifies every employee system, and automates all of the administrative work. 

Rippling is headquartered in San Francisco and has raised over $200M from top-tier investors, including Founders Fund, Greenoaks Capital, Coatue Management, Kleiner Perkins, and YCombinator.

About The Role

We're looking for a hands-on security engineer to play a key role in building Rippling's security program. The scope of Rippling's product provides a unique set of security challenges, but our management is especially supportive of security and compliance as a central function of the business. As an early member of Rippling's security team, you'll have a meaningful impact on the priorities and direction of the security program.

What You'll Do: 

  • Identify security risks and define mitigation strategies.

  • Triage/assess security issues across Rippling corporate and cloud environments.

  • Confidently and intelligently respond to security incidents and programmatically prevent the same type of incidents from repeating.

  • Engage with internal teams to provide timely remediation of issues, escalating internally as necessary to ensure appropriate levels of urgency and engagement.

  • Promote security throughout Rippling and build good working relationships within the team and with others across Rippling.

  • Signal tune security monitoring tools and automate responses to common security events.

  • POC new security tools for security monitoring and incident response

  • Design and coordinate playbooks to respond to security events that involve multiple teams across the organization.

  • Fulfill regular on-call responsibilities.

Qualifications:

  • 3+ years of experience on a Security Operations team, coordinating responses to security incidents in cloud and corporate environments.

  • Scripting/Coding experience on automating security incident response playbooks

  • Experience conducting security forensics in both cloud and corporate infrastructure. 

  • Experience with malware analysis and reverse engineering.

  • Have a passion for learning, and thrive in a dynamic and continuously changing environment.

Even if you don’t meet all of the requirements listed here, we still encourage you to apply. Skills can be used in lots of different ways and your life and professional experience may be relevant beyond what a list of requirements will capture.

Rippling is an equal opportunity employer.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Rippling is just a two-minute walk from the Montgomery BART station. We're surrounded by many coffee shops, restaurants, and bars!

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about RipplingFind similar jobs