Work Remotely from Anywhere - U.S., USA
60 days ago
Remote - Security Engineer

We’re looking for talented professionals, anywhere in the United States, to join us in bringing smart money management and payment solutions to everyone’s fingertips.

At Green Dot, we are evolving to a new and permanent “Work from Anywhere” model designed to maximize the benefits of remote work, promote and enable a strong culture of performance and connectedness, and attract the best and brightest talent who align with our entrepreneurial spirit and mission.

<<>><<>><<>><<>><<>><<>><<>><<>><<>><<>> 

JOB DESCRIPTION

What does a Security Engineer do at Green Dot?

You will be responsible for the development, evaluation and implementation of systems and processes to mitigate cybersecurity risk and ensure protection of company and allied assets and information.  Your focus will be the protection of employee access through enhanced identity and access management solutions.

 

As a Security Engineer, you can look forward to:

Responsibility for hardware, software and network firewalls and encryption protocol

Testing and evaluating system configurations to ensure adherence with policies and procedures.

Staying current on current on pending laws and regulations, industry standards and customer and vendor contracts to understand and communicate compliance requirements.

Administering various security tools, primarily focused on identity and access management, and acts as technical consultant to other departments to ensure proper control deployments. May respond to cybersecurity breaches, identify intrusions and isolate, block and remove unauthorized access.

Assisting in creation and implementation of security solutions.

Building and operating technical controls to ensure proper access into Green Dot systems

Proactively identifying security risks and malicious activity in our infrastructure and systems

Acting as subject matter technical expert for identity and access management disciplines

Analyzing systems, logs, events, and alerts for signs of malicious activity

Assisting with creation of user access roles and support processes to ensure access is granted appropriately

Building automation for response and remediation of malicious and anomalous activity

Driving implementation of countermeasures, mitigations, and containment

Collaborating with engineering, IT, and other security teams to develop scalable and flexible solutions for defending Green Dot’s systems

Building, cultivating, and maintaining positive relationships with internal customers to identify and facilitate solutions to increase the impact of the team's work

Providing feedback into Green Dot products, modules, and services to improve cybersecurity capabilities as an internal customer with real-world experiences.

Being on periodic on-call for triage of critical alerts from detections

 

You might be the right match for this role if you:

You are seeking an opportunity to continue to grow your career in IT Security.  You have experience in a technical security engineering or system administration role.  You are excited about the opportunity to work on the development, evaluation and implementation of systems and processes to mitigate cybersecurity risk and ensure protection of company and allied assets and information.

 

Ready to join us in our mission? These are the qualifications we are looking for:

 

Required:

Minimum 3 years of experience a technical security engineering role or system administration role

Minimum 2 years of experience with identity and access management technical implementations

Solid understanding of modern attacker tactics, techniques, and procedures (TTPs) (e.g. MITRE ATT&CK, building threat intelligence, etc.)

Experience designing and building defense-in-depth security monitoring to aid in detection, triage, analysis, and response

Experience with technologies such as Single Sign On, Multi Factor Authentication, and related access technologies

Experience designing and building defense-in-depth security monitoring to aid in detection, triage, analysis, and response

Working with industry security and risks standards (e.g. PCI DSS, SOC2, ISO 27001, CIS Benchmarks) for sensitive data protections

High school diploma or equivalent

 

Preferred:

Bachelor’s degree

Experience with Sailpoint, Aveksa, and/or Courion

Experience with DUO

POSITION TYPE

Regular

PAY RANGE

The targeted base salary for this position is $63,000 to $96,300 per year. The final compensation will be determined by a number of factors such as qualifications, expertise, and the candidate’s geographical location.

<<>><<>><<>><<>><<>><<>><<>><<>><<>><<>>

Green Dot promotes diversity and provides equal opportunity for all applicants and employees. We are dedicated to building a company that represents a variety of backgrounds, perspectives, and skills. We believe that the more inclusive we are, the better our work (and work environment) will be for everyone. Additionally, Green Dot provides reasonable accommodations for candidates on request and respects applicants' privacy rights.

Confirm your E-mail: Send Email