Jobs

Senior Cloud Security Engineer, CCS

The Basics: 

The Senior Cloud Cybersecurity (CCS) Systems Engineer will partner with Software Engineers, Security Engineers, and Detection Engineers to build and automate threat detection and response internal systems to protect and defend Tanium Cloud's services. You will be an integral part of the Tanium Cloud engineering processes, responsible for building and supporting the systems and automation for security data collection, transform, and analysis that discover, assess, triage, and remediate security events and threats impacting Tanium Cloud.

A successful candidate will have experience building and operating as a security systems or security software engineer full time in a cloud, fully remote DevOps environment. This will include building as infrastructure-as-code and build artifacts for continuous integration and delivery, tuning cloud detection-as-code, creating automated security control testing workflows and libraries, and drawing upon cross functional partnerships with internal security teams to create scalable and resilient operational capabilities.

What you'll do:

  • Build and operate Tanium Cloud's security systems in Azure and AWS for detections, analysis, and automation as code using DevOps methodologies
  • Proactively identify risks, vulnerabilities, and malicious activity in our cloud and container infrastructure and systems through code, testing, and automation
  • Write custom detections rules, testing, and automation to monitor, analyze, and detect malicious activity through SecDataOps
  • Collaborate with engineering, IT, and other security teams to develop scalable and flexible solutions for defending Tanium Cloud from low-level actors to nation state actors
  • Build, cultivate, and maintain positive relationships with internal customers to identify and facilitate solutions to increase the impact of the team's work
  • Provide feedback into Tanium products, modules, and services to improve CCS capabilities as an internal customer with real-world experiences.
  • Be on periodic on-call for triage of critical alerts from detections and systems

We're looking for someone with:

  • Bachelor's Degree in Computer Science, IT or other relevant degree OR equivalent work experience
  • 4+ years of experience in building systems and automation for security data collection and analysis to automate and improve detection capabilities using high-level programming languages (Go, Python, JavaScript)
  • 2+ years of experience with infrastructure-as-code (i.e. Terraform, Helm, Pulumi) and software development in cloud, containers, and serverless in Azure or AWS
  • 2+ years of experience building security tools using DevOps application development practices (e.g. Git, JIRA, Kanban) and deployment (e.g. GitHub Action Runners, CloudFormation, ARM)
  • Prior experience in using security query or analytic tools for cloud security data analysis operations, such as SQL, KQL, SPL
  • Strong communication and teamwork skills in a chatops, PR-driven, fully remote environment

About Tanium 

Tanium, the industry’s only provider of converged endpoint management (XEM), leads the paradigm shift in legacy approaches to managing complex security and technology environments. Only Tanium protects every team, endpoint, and workflow from cyber threats by integrating IT, Operations, Security, and Risk into a single platform that delivers comprehensive visibility across devices, a unified set of controls, and a common taxonomy for a single shared purpose: to protect critical information and infrastructure at scale. Tanium has been named to the Forbes Cloud 100 list for six consecutive years and ranks on Fortune’s list of the Best Large Workplaces in Technology. In fact, more than half of the Fortune 100 and the U.S. armed forces trust Tanium to protect people; defend data; secure systems; and see and control every endpoint, team, and workflow everywhere. That’s the power of certainty. Visit www.tanium.com and follow us on LinkedIn and Twitter.

On a mission. Together. 

At Tanium, we are stewards of a culture that emphasizes the importance of collaboration, respect, and diversity. In our pursuit of revolutionizing the way some of the largest enterprises and governments in the world solve their most difficult IT challenges, we are strengthened by our unique perspectives and by our collective actions.   

We are an organization with stakeholders around the world and it’s imperative that the diversity of our customers and communities is reflected internally in our team members. We strive to create a diverse and inclusive environment where everyone feels they have opportunities to succeed and grow because we know that only together can we do great things. 

Taking care of our team members 

Each of our team members has 5 days set aside as volunteer time off (VTO) to contribute to the communities they live in and give back to the causes they care about most.   

For more information on how Tanium processes your personal data, please see our Privacy Policy.

About Tanium 

Tanium, the industry’s only provider of converged endpoint management (XEM), leads the paradigm shift in legacy approaches to managing complex security and technology environments. Only Tanium protects every team, endpoint, and workflow from cyber threats by integrating IT, Operations, Security, and Risk into a single platform that delivers comprehensive visibility across devices, a unified set of controls, and a common taxonomy for a single shared purpose: to protect critical information and infrastructure at scale. Tanium has been named to the Forbes Cloud 100 list for six consecutive years and ranks on Fortune’s list of the Best Large Workplaces in Technology. In fact, more than half of the Fortune 100 and the U.S. armed forces trust Tanium to protect people; defend data; secure systems; and see and control every endpoint, team, and workflow everywhere. That’s the power of certainty. Visit www.tanium.com and follow us on LinkedIn and Twitter.

On a mission. Together. 

At Tanium, we are stewards of a culture that emphasizes the importance of collaboration, respect, and diversity. In our pursuit of revolutionizing the way some of the largest enterprises and governments in the world solve their most difficult IT challenges, we are strengthened by our unique perspectives and by our collective actions.   

We are an organization with stakeholders around the world and it’s imperative that the diversity of our customers and communities is reflected internally in our team members. We strive to create a diverse and inclusive environment where everyone feels they have opportunities to succeed and grow because we know that only together can we do great things. 

Each of our team members has 5 days set aside as volunteer time off (VTO) to contribute to the communities they live in and give back to the causes they care about most.   

What you’ll get

The annual base salary range for this full-time position is $105,000 to $315,000. This range is an estimate for what Tanium will pay a new hire. The actual annual base salary offered may be adjusted based on a variety of factors, including but not limited to, location, education, skills, training, and experience.

In addition to an annual base salary, team members will receive equity awards and a generous benefits package consisting of medical, dental and vision plan, family planning benefits, health savings account, flexible spending account, transportation savings account, 401(k) retirement savings plan with company match, life, accident and disability coverage, business travel accident insurance, employee assistance programs, disability insurance, and other well-being benefits.

For more information on how Tanium processes your personal data, please see our Privacy Policy.

Cyber Security Jobs by Category

Cyber Security Salaries