Lead Security Engineer

| Provo, UT
Sorry, this job was removed at 4:39 p.m. (CST) on Wednesday, June 15, 2022
Find out who's hiring in Provo, UT.
See all Cybersecurity + IT jobs in Provo, UT
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Ready to make an impact? Arctic Wolf is looking for a Lead Security Engineer to join our pack.

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity.

How fast are we growing? Well, Arctic Wolf was highly ranked in the Deloitte Fast Technology 500 for NorthAmerica in both 2019 (#25) and 2020 (#104)! We have doubled headcount, customers, and revenue for five years running. We are also cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow our teams globally.

In fact, we were named a 2021 Top Workplace USA (Energage) as the top technology firm to work in our size category, were recognized as one of the 2020 Best Places to Work (bizjournals.com), and most recently were certified as a 2021 Great Place to Work (Great Places to Work Institute, Canada). Arctic Wolf believes in corporate responsibility, and our worldwide offices proudly participate in volunteer programs throughout their communities. We’ve also earned distinction from TravelWise for our efforts in promoting sustainable transportation.

Overview:

The Lead Security Engineer role is responsible for the implementation and operation of security technology used in the protection of Arctic Wolf. This role will work closely with our Security Architecture team to deploy and operationalize critical technical security capabilities.

If you’re passionate about building, deploying, integrating and delivering solid security solutions, this may be the role for you.

The role reports to the Senior Information Security Manager and is part of the Information Security team dedicated to the security of Arctic Wolf itself. This role will have direct reports that facilitate specialization in certain areas of engineering, but the role is expected to have broad knowledge in multiple areas.

You will work closely with other pack members in Information Security, Information Technology, and Research & Development.

Responsibilities: 

  • Provide critical input into the selection of security technologies, in line with strategic and tactical objectives.
  • Implement and configure off-the-shelf security technologies in the Arctic Wolf internal environment.
  • Create technical approaches to implementing security control technologies.
  • Continually strive for improved integration between technologies to enhance capabilities from existing investments.
  • Run. Retire. Repeat.
  • Work closely with vendors for outsourced solutions. Review vendor solutions and recommendations.
  • Contribute to a world-class security program that supports Arctic Wolf’s tremendous growth.

Required Skills and Experience:

  • 8+ years of experience in security and infrastructure engineering.
  • Strong experience in deploying security technologies such as firewalls, IDS/IPS, content filters, Anti-Malware, EDR, etc.
  • Foundation in, and in-depth technical knowledge of, security engineering, computer and network security, authentication, security protocols, and applied cryptography
  • Strong understanding of security protocols and technologies such as VPN (TLS and IPSec), RADIUS, HTTPS.
  • Working knowledge on Security technologies like Vulnerability Management, DLP, SASE, CASB
  • Strong experience with setup and administration of Linux systems.
  • Good experience in network design and topology, especially zoning, routing, VLANs, WiFi security, etc.
  • Good familiarity with cloud infrastructures, with Amazon Web Services (AWS) considered a strong plus. We’re a cloud-first company.
  • Good understanding of software development, scripting and API integration.
  • Experienced assessing and escalating to vendors for troubleshooting purposes
  • A Bachelor’s Degree in Computer Science, Information Systems, Engineering, or related technical field; or equivalent experience.

Security Requirements:

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information.
  • Background checks are required for this position

About us:

At Arctic Wolf, we recognize that success comes from delighting our customers. We believe in being lean – in constantly building, measuring, and learning in all aspects of our business. We truly value people. All wolves are welcome to join the Arctic Wolf pack, with compelling compensation packages, benefits, and equity for employees.

Arctic Wolf is focused on building a workforce that is diverse and inclusive. If you’re excited about this role, but do not meet all of the qualifications listed above, we encourage you to apply. We review all applications.  

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law.

Arctic Wolf is committed to fostering a welcoming, accessible, respectful and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our recruitment, assessment and selection processes as accessible as possible and provide accommodations as required for applicants with disabilities. Please let us know if you require any accommodations by emailing [email protected]

More Information on Arctic Wolf
Arctic Wolf operates in the Cybersecurity industry. The company is located in Eden Prairie, MN, Provo, UT and Sunnyvale , CA. Arctic Wolf was founded in 2012. It has 810 total employees. To see all 10 open jobs at Arctic Wolf, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Arctic WolfFind similar jobs