Jobs

Security Engineer - Vulnerability Management

United StatesUnited StatesNorth AmericaApril 18, 2024

Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world. We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.3 billion. Rubrik has been recognized as a Forbes Cloud 100 Company two years in a row and as a LinkedIn Top 10 startup. As cloud adoption continues to grow at an astounding rate, we’ll be solving some of its most interesting challenges while building a product unlike anything seen before. This is a massive challenge and we’re just getting started so there is a lot of opportunity for personal growth and contribution.

Information Security - Who We Are

The Information Security organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate security controls. Information Security also develops systems to monitor and respond to attacks against our assets, provides awareness education to teams on security best practices for data protection, and ensures data governance and data sharing relationships with third parties in order to securely protect Rubrik information.

What You’ll Do:

Rubrik is seeking a Security Engineer – Vulnerability Management who will be responsible for leading vulnerability management and operations, compliance monitoring and reporting as part of the FedRAMP compliance initiative. Typical activities of the role include – vulnerability detection, risk mitigation, compliance reporting and tracking, coordination with external auditors and internal stakeholders in achieving and maintaining FedRAMP compliance. The successful candidate will be technically savvy, customer-oriented, results-driven, and passionate about security.

Ideal Background:

  • Partner with Engineering teams across Rubrik and drive the vulnerability management process for our public cloud environments (GCP, AWS, Azure), IT infrastructure and products
  • Configure and manage vulnerability scanning tools such as Qualys, Tenable, Snyk, Wiz, and Prisma Cloud for running efficient vulnerability scanning
  • Lead FedRAMP vulnerability management initiatives and coordinate with internal and external stakeholders to demonstrate the implementation of security compliance controls
  • Manage Plan of Action and Milestones for vulnerability management program and publish periodic compliance reports and metrics.
  • Integrate vulnerability scanning tools in the CI/CD pipeline and automate the vulnerability management process
  • Design and implement automation solutions to triage the vulnerabilities and facilitate remediation with various stakeholders
  • Provide support in creating a secure image management process and manage th 
  • golden image pipeline for various product teams
  • Coordinate with the security researcher community in reviewing the identified vulnerabilities and drive the issues to closure
  • Drive vulnerabilities to closure within established SLAs. Navigate escalations when necessary to raise visibility into risk and drive the risk down when SLAs are not met.
  • Experience working with a diverse, geographically separated team, participating in on-call activities and assisting in security investigations and corrective actions as required

Qualifications:

  • Bachelor’s degree or M.S in Computer Science, Information Technology, or related field is preferred
  • 3+ years’ experience in vulnerability management, integrating vulnerability scanning tools in CI/CD, automating vulnerability triaging and security operations
  • Prior experience working with compliance frameworks such as FedRAMP, DoD Impact Levels, NIST, ISO, SOC
  • Experience working in AWS, GCP, and Azure cloud environments.
  • Experience in vulnerability scanning tools such as Qualys, Tenable, Snyk, Wiz, and Prisma Cloud
  • Proven understanding of common vulnerability management frameworks (e.g., CVSS, OWASP)
  • An interest and willingness to contribute towards penetration testing activities
  • One or more certifications is preferred:  GPEN, GWAPT, GXPN, GMON, GEVA, OSCP, OSCE, OSWP, eJPT, PNPT, or similar
  • Proficiency with scripting (Python or Ruby preferred)
  • Must be a US citizen; we cannot offer sponsorship for this role

#LI- JS1

#LI-Remote

About Rubrik:

Rubrik, the Zero Trust Data Security Company™, delivers data security and operational resilience for enterprises. Rubrik’s big idea is to provide data security and data protection on a single platform, including Zero Trust Data Protection, Ransomware Investigation, Incident Containment, Sensitive Data Discovery, and Orchestrated Application Recovery. This means your data is ready so you can recover the data you need, and avoid paying a ransom. Because when you secure your data, you secure your applications, and you secure your business.

We are a leader in data security, have been recognized as as a Forbes Cloud 100 Company, named as a LinkedIn Top 10 Startup and are proud to have earned Great Place to Work® Certification™. There has never been a more exciting time to join Rubrik, and our future is even brighter. The work you do will help propel our next chapter of growth as you do the best work of your career.

Linkedin | Twitter | Instagram | Rubrik.com | 

Diversity, Equity & Inclusion @ Rubrik: 

At Rubrik we are committed to building and sustaining a culture where people of all backgrounds are valued, know they belong, and believe they can succeed here.

Rubrik's goal is to hire and promote the best person for the job, no matter their background. In doing so, Rubrik is committed to correcting systemic processes and cultural norms that have prevented equal representation. This means we review our current efforts with the intent to offer fair hiring, promotion, and compensation opportunities to people from historically underrepresented communities, and strive to create a company culture where all employees feel they can bring their authentic selves to work and be successful.

Our DEI strategy focuses on three core areas of our business and culture:

  • Our Company: Build a diverse company that provides equitable access to growth and success for all employees globally. 
  • Our Culture: Create an inclusive environment where authenticity thrives and people of all backgrounds feel like they belong.
  • Our Communities: Expand our commitment to diversity, equity, & inclusion within and beyond our company walls to invest in future generations of underrepresented talent and bring innovation to our clients.
Equal Opportunity Employer/Veterans/Disabled: Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.
Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training. 
Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please contact us at [email protected] if you require a reasonable accommodation to apply for a job or to perform your job. Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.
EEO IS THE LAW EEO IS THE LAW - POSTER SUPPLEMENT PAY TRANSPARENCY NONDISCRIMINATION PROVISION NOTIFICATION OF EMPLOYEE RIGHTS UNDER FEDERAL LABOR LAWS

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries