Cribl

Senior Cloud Security Engineer

Remote US
USD 107k - 207k
AWS
This job is closed! Check out or
Description

About Cribl

Cribl unlocks the value of observability data.

 

Our products deliver choice and control over the rising volumes of telemetry data, enabling every organization to realize the value of all their observability data without limitation. Backed by the industry’s leading venture capitalists, including CRV, Sequoia Capital, Greylock Partners, Redpoint Ventures, and IVP, our solutions are deployed across organizations of all sizes. Many of the biggest names in the most demanding industries trust Cribl to solve their most pressing observability needs.

 

At our core, we foster an inclusive, values-aligned culture where all belong. We believe in a remote-first operating model, empowering the flexibility to do your best work, wherever you are. We’re also growing rapidly, welcoming collaborative, curious, and motivated team members who are passionate about putting customers first. 

Check out our recent announcement on closing our Series D funding!

Join the herd and unlock your opportunity.

 

About the Team

Cribl Inc is seeking a (SecOps focused SRE) a Senior Cloud Security Engineer to join our mission to unlock the value of all observability data. Cribl provides users a new level of observability, intelligence and control over their real-time data. You will join a team of technical engineers who are committed to shipping only high-quality software and enjoying all the goat gifs the internet has to offer. This role is remote and you will be part of the engineering organization where you will contribute in our efforts to envision, create, deploy, test, and ship Cribl products. 

In this role you will engage with engineering teams across the Cribl Cloud product and have the opportunity to look at security holistically. In this role you will be primarily responsible for working closely with the security team to ensure our core systems are in-penetrable, and to provide further insight and recommendations for implementing secure and scalable cloud based solutions. You will work closely with other cloud teams, project managers, engineers, and other functions in order to collaborate and succeed as a team.  

What You'll Accomplish

  • Engage with teams and improve security & service delivery and reliability across multiple cloud based large infrastructure across multiple regions
  • Measure and monitor all production systems with an eye towards security vulnerabilities and intrusion detection and a focus on prevention
  • Seek out network mapping and network cataloging, encryption and cryptography as a whole in our production cloud services and drive teams towards better operational excellence
  • Engage with product and platform teams to improve and evolve security of systems by lobbying for changes that improve security, encryption, vulnerability detection, reliability, resilience, and observability 
  • On-call responsibilities

What You'll Bring

  • Extensive experience with AIM and RBAC (Role Based Access Control)
  • Extensive experience with VM’s and Containerization in a Linux environment
  • Extensive experience securing cloud infrastructure
  • Contribute to the development of security tooling, security policy, and product security
  • Work side-by-side with cross-functional development teams to bring awareness of secure coding practices
  • Monitor dependency vulnerability reports and apply fixes and mitigations
  • Authentication system implementation for access control experience
  • Experience with enterprise scale continuous delivery environments
  • Multi-cloud environments preferred; AWS required
  • Experience with sustainable incident response in a blameless environment
  • Knowledge container+orchestration technologies
  • Experience with Common tools such as; Dynatrace
  • Comfortable with a high level of autonomy and working with a distributed team

Preferred Qualifications

  • Background in Linux Systems Engineering
  • Proven history of Cloud and application security management and implementations
  • Deep understanding of security tooling
  • Strong knowledge of cloud design patterns for scale, data management, resiliency, etc
  • A love for high quality and a knack for testing
  • Opinions about dashboards, metrics, and SLO’s

 

Salary Range ($107,600 - $207,900)

The salary for this role is dependent on geographic location. The salary offered within the range described will be based on the individual candidate’s job-related knowledge, skills, and experience.  In addition to a competitive salary, Cribl also offers a generous benefits package which includes health, dental, vision, short-term disability, and life insurance, paid holidays and paid time off, a fertility treatment benefit, 401(k), equity, and eligibility for a discretionary company-wide bonus.

 

Bring Your Whole Self

Diversity drives innovation, enables better decisions to support our customers, and inspires change for the better. We’re building a culture where differences are valued and welcomed. We work together to bring out the best in each other. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or any other applicable legally protected characteristics in the location in which the candidate is applying.

 

 

#LI-DT1



There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

50,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 166 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

Cancel anytime / Money-back guarantee

Wall of love from fellow engineers