Jobs

Senior Security Operations Engineer

Join SADA as a Senior Security Operations Engineer!

Your Mission

As a Managed Services Security Engineer, you will play a pivotal role in delivering competitive and comparative advantages to our customers, helping them achieve operational excellence in the cloud. We understand that maintaining market leadership in today's digital economy is not only about being the first to market but also about accelerating feature release velocity without compromising safety, and this is where you come in.

Your role will be instrumental in our commitment to operational excellence, and you will be contributing significantly to our customers' DevSecOps maturity by ensuring the security of their cloud operations. You'll help our clients release more features, optimize costs, and manage risks better than their competitors, providing a solid strategy for maintaining their market leadership.

Through our Managed Services, you will have a hand in reducing the overall cost of operations, managing risk, and improving system performance and stability, offering comparative advantage. Your role will ensure our clients can focus on developing and deploying cutting-edge solutions without worrying about the underlying infrastructure. This is an opportunity to rewrite the social contract between service provider and customer, fostering a unique, adaptable, burstable, and flexible approach to managed services that offers engineering on demand.

Your responsibilities will include, but are not limited to, the maintenance of secure cloud environments, ensuring continuous compliance, managing SIEM/XDR tools, implementing least privilege access controls, conducting vulnerability scanning, managing the DevSecOps pipeline, and refining and executing security use cases.

The successful candidate will have a deep understanding of SIEM/XDR, SOC, SOAR, and DevSecOps, coupled with strong problem-solving skills, experience with Google Cloud, and the ability to analyze complex data and provide security insights.

If you are passionate about security and are eager to contribute to an organization that values technological transformation and customer value creation, we would love to hear from you.

Pathway to Success

#MakeThemRave is at the foundation of all our engineering. Our motivation is to provide customers with an exceptional experience in migrating, developing, modernizing, and operationalizing their systems in Google Cloud Platform.

Your success starts by positively impacting the direction of a fast-growing practice with vision and passion. You will be measured bi-yearly by the breadth, magnitude, and quality of your contributions, your ability to estimate accurately, customer feedback at the close of projects, how well you collaborate with your peers, and the consultative polish you bring to customer interactions.

As you continue to execute successfully, we will build a customized development plan together that leads you through the engineering or management growth tracks.

Expectations

Required Travel - 10% travel to customer sites, conferences, and other related events. 

Customer Facing - You will interact with customers on a regular basis, sometimes daily, other times weekly/bi-weekly. Common touchpoints occur when qualifying potential opportunities, at project kickoff, throughout the engagement as progress is communicated, and at project close. You can expect to interact with a range of customer stakeholders, including engineers, technical project managers, and executives. You will serve as a Tier 3 on-call escalation point for our largest customers’ business critical workloads.

Onboarding/Training - The first several weeks of onboarding are dedicated to learning and will encompass learning materials/assignments and compliance training, as well as meetings with relevant individuals. Details of the timeline are shared closer to the start date. 

Job Requirements

Required Credentials:

  • Professional Cloud Security Engineer Certified or able to complete within the first 90 days of employment.

Required Qualifications:

  • A minimum of 5 years of experience in a security engineering role.
  • Understanding of PCI, SOC2, GDPR, FEDRAMP, and HIPAA compliance standards.
  • Extensive experience with Google Cloud, SIEM/XDR, SOC, and SOAR.
  • Knowledge of regulatory standards and compliance requirements.
  • Strong knowledge of vulnerability management and remediation.
  • Understanding of DevSecOps principles and pipeline management.
  • Excellent problem-solving, communication, and teamwork skills.
  • Certifications such as CISSP, CEHv11, or CCSP.

Responsibilities:

  • Cloud Security Posture Management: Maintain a secure cloud environment by serving as a SOC escalation point and making improvements to security monitoring and security incident management.
  • Continuous Compliance: Conduct regular audits to ensure that systems consistently adhere to regulatory and policy standards, automate compliance in collaboration with our platform engineering team, and update systems to comply with changes in regulations.
  • SIEM/XDR Maintenance: Administer and monitor Security Information and Event Management (SIEM) and Extended Detection and Response (XDR) tools. Customize these solutions to align with the organization's security needs and regularly update them in response to emerging threats.
  • Continuous Least Privilege: Implement and manage least privilege access controls, ensuring that individuals only have necessary access. Regularly audit and verify user access levels and automate user de-provisioning.
  • Security Operations and Orchestration: Automate routine security operations tasks to enhance efficiency.
  • Vulnerability Management and Remediation Automation: Conduct continuous vulnerability scanning and automate the process of patching or otherwise remediating discovered vulnerabilities.
  • DevSecOps Pipeline Maintenance and Management: Oversee and enhance the DevSecOps pipeline, implementing security checks at every stage of the software development lifecycle.
  • Security Use Case Execution, Maintenance, and Management: Continuously update and refine security use cases, execute them to test the effectiveness of security measures, and integrate lessons learned into overall security strategy.

About SADA

Values:  We built our core values on themes that internally compel us to deliver our best to our partners, our customers and to each other. Ensuring a diverse and inclusive workplace where we learn from each other is core to SADA’s values. We welcome people of different backgrounds, experiences, abilities, and perspectives. We are an equal opportunity employer.

  1. Make Them Rave
  2. Be Data Driven
  3. Think One Step Ahead
  4. Drive Purposeful Impact
  5. Do The Right Thing

Work with the best: SADA has been the largest partner in North America for Google Cloud portfolio of products since 2016 and has been named the 2021, 2020, 2019, and 2018 Google Cloud Global Reseller Partner of the Year. SADA has also been awarded Best Place to Work year after year by the Business Intelligence Group, Inc. Magazine, as well as LA Business Journal!

Benefits: Unlimited PTO, Paid Parental Leave, competitive and attractive compensation,  performance-based bonuses, paid holidays, rich medical, dental, vision plans, life, short and long-term disability insurance, 401K/RRSP with match, as well as Google Certified training programs.

Business Performance: SADA has been named to the INC 5000 Fastest-Growing Private Companies list for 15 years in a row garnering Honoree status. CRN has also named SADA on the Top 500 Global Solutions Providers for the past 5 years. The overall culture continues to evolve with engineering at its core:3200+ projects completed, 4000+ customers served, 10K+ workloads and 30M+ users migrated to the cloud.

SADA is a remote first company. Most roles are remote unless stated otherwise in the job description.

Cyber Security Jobs by Category

Cyber Security Salaries