Security Engineer, Cloud Security Research

Sunnyvale, CA, United States

Fortinet

Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office.

View all jobs at Fortinet

Apply now Apply later

The Lacework Labs team, now part of Fortinet, is growing and we need YOU! Our mission is to research and detect attacks in the cloud with precision so our customers can respond and recover quickly.

The team is looking for a seasoned security engineer with experience discovering threats and building complex detections. You will have the opportunity to discover, analyze, and bring insight into all aspects of modern cloud threats to help defenders and customers run with speed and safety. You will play a critical role in evangelizing security research with the broader community and driving product efficacy. 

This is a great opportunity for someone who is extremely focused, excited, and technically adept to make a huge impact. 

To be successful you will:

  • Research and discover threats to Cloud Service Provider control planes (AWS, GCP, Azure), Linux workloads, containers, and Kubernetes
  • Implement complex detections, working hand-in-hand with members of the data science and engineering teams
  • Evangelize research through blogging, public speaking, webinars, and research papers
  • Assess product detection efficacy using MITRE ATT&CK matrices and other standardized methods
  • Discover new attack techniques and develop detection methods for them
  • Help customers understand the threat landscape and provide guidance on risk mitigation
  • Develop threat intelligence related to cloud threats

Your Professional Profile:

  • 5+ years of information security research, incident response, penetration testing, or similar experience
  • Detection Engineering experience is a must
  • Comfortable with SQL and Graph Databases
  • Experience analyzing large data sets for intrusions
  • Familiarity with threat detection in AWS, GCP, Azure, Linux, Windows, and Kubernetes
  • Pentesting AWS, GCP, or Azure is a plus
  • Python, Go, Java and/or shell scripting experience
  • Threat intelligence management experience
  • Security knowledge of operating systems, file systems, and memory on Windows, MacOS, or Linux.
  • Public speaking and blogging experience is a plus.

The US base salary range for this full-time position is $160,000-$215,000. Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.

Why Join Us:

We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being. Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

#LI-CN1
#GD

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.
We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at accommodations@fortinet.com.   Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Architecture AWS Azure Engineering GCP Java Kubernetes Linux Python Research Security Shell scripting SQL Testing

Perks/benefits: Competitive pay Equity / stock options Health care Insurance Medical leave Salary bonus

Region: North America
Country: United States

More jobs like this