Senior Developer - Security Services & Customer Experience

| Remote
Sorry, this job was removed at 5:33 p.m. (CST) on Wednesday, October 26, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Ready to make an impact? Arctic Wolf seeks Senior Developers to join our pack.  

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. How fast are we growing? Well, Arctic Wolf was highly ranked in the Deloitte Fast Technology 500 for North America in both 2019 (#25) and 2020 (#104)! We have doubled our headcount, customers, and revenue for five years running. 
We are also cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow our teams globally. In fact, we were named a 2022 and 2021 Top Workplace USA (Energage) as the top technology firm to work in our size category, were recognized as one of the 2021 and 2020 Best Places to Work (bizjournals.com) and were certified in successive years as a 2022 and 2021 Great Place to Work (Great Places to Work Institute, Canada). What’s more, we were recently named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd most innovative security company. 
 
Arctic Wolf believes in corporate responsibility, and our worldwide offices proudly participate in volunteer programs throughout their communities. We’ve also earned distinction from TravelWise for our efforts in promoting sustainable transportation. 
 
About the Role: 

You’ll be working as a software developer on our Security Services & Customer Experience (S2CX) Team, responsible for delivering the cloud-based software that helps solve the real-world security problems that IT professionals face. We develop the internal tools used by the security services team to keep our customers safe and informed, as well as the external web applications used by our customers. Our goal is to share the value Arctic Wolf provides to our customers and to improve and scale the abilities of our security engineers.

Senior developer leads by example, shares their experience with others to guide the team to success, and mentors others to grow their needed skills.

Responsibilities: 

  • Participate in the full software development life cycle.
  • Build well-designed, testable, efficient, secure code.
  • Implement test cases for new features, showing others by example good patterns.
  • Produce specifications and determine operational feasibility.
  • Document and maintain software functionality.
  • Contribute to the growth and mentorship of other team members
  • Suggests learning and new skill development for the team, supporting others as needed.

We value a culture of sharing, so every team has the opportunity to share their work with the entire department during our monthly R&D Demos. Once a year we hold a department-wide Hackathon, teaming up across all R&D teams over four days to collaborate and build cool ideas outside the normal project scope. While innovation is the focus, some of these ideas do make it into our products.

Skills and Experience: 

You’re an experienced software developer who enjoys solving complex technical challenges with little to no guidance. You care about writing quality code that is maintainable. Working collaboratively in cross-functional teams is your thing. Colleagues look to you for guidance on software development best practices.

Here are some of the core technologies we use and teach across our S2CX teams. You should have some experience in one or more of these, or similar technologies:

  • Python/Django
  • Go
  • React/Typescript
  • AWS
  • Git
  • Docker
  • Kubernetes

In addition, you may have demonstrated leadership experience from previous projects, regardless of title held. Even if you haven’t worked with all of our specific technologies, you bring a diverse knowledge base that you use to help the team solve complex technical problems. You have comprehensive knowledge of software development practices, and mastery over writing and debugging code.

You’ll receive all the security training you need during our onboarding process and through additional training on the job.

Interview Process:

The interview process is approximately as follows:

  • Phone pre-screening: A recruiter and a R&D manager will contact you to briefly discuss your work history and provide an overview of Arctic Wolf. Approximately 30 minutes.
  • Technical assessment: A recruiter sends you a link to a straightforward technical assessment that is relevant to the role you are applying for. Approximately 1 hour.
  • Face-to-face interviews: Several team members conduct two interviews to learn more about you and conduct a technical review based on the assessment completed. Be prepared to collaborate on a technical problem and talk more about past projects and your career goals. Approximately 1.5 hours combined for interview.
  • Final Review: R&D Director or Manager for an interested team will connect to describe the team, projects and ensure a final fit with the team.

Security Requirements: 

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes, and controls to protect the confidentiality, integrity, and availability of AWN business information.
  • Background checks are required for this position 

Working at Arctic Wolf: 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and aiming to end cyber risk— we get to work in an industry that is fundamental to the greater good.  

All wolves receive compelling compensation and benefits packages, including:  

  • Equity for all employees
  • Paid parental leave
  • Training and career development programs 

If you're excited about this role, but do not meet all the qualifications listed above, we still encourage you to apply. We review all applications and may consider you the right person for the role or have another open position where you’re the perfect fit. 

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. 

Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment that ensures equal access and participation for people with disabilities. Please let us know if you require any accommodation by emailing [email protected]

More Information on Arctic Wolf
Arctic Wolf operates in the Cybersecurity industry. The company is located in Eden Prairie, MN, Provo, UT and Sunnyvale , CA. Arctic Wolf was founded in 2012. It has 810 total employees. To see all 11 open jobs at Arctic Wolf, click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Arctic WolfFind similar jobs