Jobs

Staff Corporate Security Engineer

Remote, United StatesUnited StatesNorth AmericaMay 1, 2024

Checkr’s mission is to build a fairer future by designing technology to create opportunities for all. We believe all candidates, regardless of who they are, should have a fair chance to work. Established in 2014 and valued at $5B, Checkr is using technology to bring hiring to the next level. Our People Trust Platform uses machine learning to help thousands of companies modernize their background check process and make hiring safer, more efficient, and more inclusive. Some of our customers include Uber, Instacart, Doordash, Netflix, Compass Group, and Adecco.

A career with Checkr is an opportunity to work with some of the best and brightest minds, disrupt an industry for a better future, and give otherwise overlooked candidates access to employment. Checkr has been recognized in Forbes Best Startup Employers and is a top Y Combinator company by valuation.

Checkr is looking for a Staff Corporate Security Engineer to help develop, design, and execute our core IT, infrastructure, and information security program and priorities. This role and the team will collaborate and coordinate with our product, data, platform, and corporate engineering teams and work closely with other security engineers. You will contribute to protecting Checkr and the people who trust us with their information and safety. This work directly impacts our mission in creating a fairer future - come help us change the world!

What a typical week may look like at Checkr:

  • Provide subject matter expertise on enterprise information security with a focus on building cross-functional partnerships.
  • Drive company-wide security awareness training programs and threat intelligence programs.
  • Provide leadership and direction on security operations relating to risks associated with corporate infrastructure systems. 
  • Research, design and develop solutions meeting internal and external security requirements and standards.
  • Design and deploy security tooling to address information security risks, primarily in non-product related corporate systems.
  • Drive detection, response, investigation, and remediation of security vulnerabilities in corporate IT infrastructure. 
  • Consult and advise on security architecture, authentication, configurations, policies, and processes.
  • Occasionally participate in a shared team on-call schedule. 

What we value in a Staff Corporate Security Engineer:

  • Ability to develop and deliver effective information security training to the Checkr community.
  • Expertise in the hardening and securing of endpoints, mobile devices, and other network nodes. 
  • In-depth technical knowledge of security engineering, network security, authentication, security protocols, and vulnerability management.
  • Hands-on expertise in cloud architectures (SaaS, PaaS, IaaS, distributed systems) and approaches to address their unique management and security considerations.
  • Work effectively with IT, compliance, privacy, and legal partners.

Brownie Points:

  • Experience implementing DLP, SASE, and/or CASB solutions. 
  • Knowledge of cloud-first security, SSO architecture, and operational security. 
  • Deep understanding of applying defensive infrastructure automation, advanced threat detection, and attack prevention.
  • Worked in a fast-paced startup environment.

What you get

  • A fast-paced and collaborative environment
  • Learning and development allowance
  • Competitive compensation and opportunity for advancement
  • 100% medical, dental, and vision coverage
  • Up to 25K reimbursement for fertility, adoption, and parental planning services
  • Flexible PTO policy
  • Monthly wellness stipend, home office stipend

The base salary for this position will vary based on geography and other factors.  In accordance with Colorado law, the base salary for this role if filled within Colorado is $131,495- $154,700

Equal Employment Opportunities at CheckrCheckr is committed to hiring talented and qualified individuals with diverse backgrounds for all of its tech, non-tech, and leadership roles. Checkr believes that the gathering and celebration of unique backgrounds, qualities, and cultures enriches the workplace.   Checkr also welcomes the opportunity to consider qualified applicants with prior arrest or conviction records. Checkr’s commitment to diversity extends to hiring talented individuals in spite of a prior criminal history in accordance with local, state, and/or federal laws, including the San Francisco’s Fair Chance Ordinance.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries