Headaer Background Image
Arctic Wolf Logo

Arctic Wolf

Senior Cloud Security Engineer

North AmericaFull-Time
Apply Now!

Please mention that you found this position on Remotedom, it helps us grow.


Ready to further your career in the fast-paced, exciting world of cyber security?

 

 

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.

 

Our mission is simple: End Cyber Risk. We’re looking for a Senior Cloud Security Engineer to be part of making that happen.  

 

About the role

As a Senior Cloud Security Engineer, you will be an essential part of the Cloud Security team, focused on ensuring the security of the Arctic Wolf infrastructure through the continual improvement of security tooling, automation, and engagement with internal stakeholders. This is a hands-on position with a strong focus on automating cloud security (Protect and Detect). You will work largely within AWS (Azure coming soon!), and we do everything-as-code.

The focus of this role is on improving our ability to Protect and Detect within our product space - defining, deploying, managing and improving the use and usability of cloud and other infrastructure security tooling. This means services like GuardDuty, CloudTrail, Config, Security Hub, Detective, Inspector, SSM, Security Lake, as well as platforms like Kubernetes.

In addition, you will support the our continuous drive to improve and simplify access control into and throughout our Cloud environments, with work largely focused on AWS IAM and CloudTrail Lake, along with custom tooling to enable least-privilege and just-in-time access.

Finally, you will support and define ongoing security operations and best security practice of the backend that makes up Arctic Wolf - acting as an escalation point for cloud security events and incidents, engaging with teams to support design improvements, engaging with vendors for roadmaps, feedback and improvement, and always looking at how we can automate away toil. You will work with our security tooling and vendors to drive improvements.

This work will be heavily focused on AWS, but will also branch out to include Azure and GCP.

 

What you might accomplish in the first six months, based on your interests:

  • Define, deploy and operationalize a new AWS security service or feature using IaC

  • Research and enable new features, operationalize, and grow usage of new and existing security tooling

  • Support response to infrastructure security events and apply preventative measures

  • Automate reporting and remediation of security findings through tools like EventBridge, Lambda, Jira, Slack, Security Hub

  • Improve automation, data collection, reporting, usability, or add features around Access Control

  • Operationalize host-based security monitoring (AWS Inspector, others?), network security tooling, or other infrastructure related security projects

  • Drive understanding and remediation of risks throughout our cloud infrastructure

  • Define and implement IaC validation to prevent insecure configuration from being deployed

 

Your Responsibilities:

  • Take ownership of problems, work with internal security teams, research, development, and product functions to deliver actionable intelligence or solutions that will lower risk

  • Stay current on the cloud security landscape and help set and implement security direction

  • Define and maintain our security toolset, ensuring that it is scalable and automated

  • Improve security monitoring for platform, infrastructure, and code

  • Support response to security events and incidents

  • Build automation to remove the operational toil for the Cloud Security and other teams

  • Help build, deploy, run, and improve business intelligence tools and data for security reports

  • And pretty much anything related to ensuring we stay ahead of bad actors

 

 

Technical Skills

  • Multiple years and/or major projects of experience in AWS, particularly using AWS security services (GuardDuty, CloudTrail, Detective, IAM Access Analyzer, IAM, Security Hub)

  • Multiple years and/or projects focused on using IaC (CloudFormation, Terraform) to manage and deploy services

  • Relevant experience with programming languages (Python, Go) and libraries (boto3, troposphere)

  • Comfortable working with security/related services like KMS, ACM, Athena, CloudWatch, SSM

  • Comfortable working with AWS Lambda - writing, deployment, operations

  • Comfort with CI/CD systems, particularly automating security checks and integrations with other tools

 

Personality and Perspective

  • Strong desire to automate away large portions of your work

  • Comfortable and capable of working and communicating via Slack, Zoom calls, Jira tickets

  • Able to work independently and know when to ask for help

  • Unafraid of ambiguity - proficient at taking an idea, soliciting feedback and input, then figuring out how to translate an idea to work units and then to reality

  • Lover of well written documentation

  • Understanding of all that’s required to run a service in production (ex: deployment, monitoring, metrics, logging, tracing, scaling, access controls, etc)

  • Excellent written and oral communication skills

  • Ability and desire to be prescriptive and apply your deep knowledge of technology to solving problems at scale

  • Comfortable working with a team, sharing knowledge, and improving us through your experience and knowledge

 

Bonus stuff

  • Battle scars from working in a multi-region, multi-account, multi-cloud environment

  • Certifications in your cloud(s) of choice

  • Time spent doing Big Data or big data pipeline work, working with large data sets

  • Knowledge of networking, network security, common services and protocols (ex: DNS)

  

Technology that you may work with while you are here:

  • Cloud: GuardDuty, CloudTrail, Security Hub, CloudWatch, CloudFormation, security groups, VPC flow logs, certificate management (ACM), key management (KMS), Athena, EKS, Inspector, Lambda and other serverless technology, Terraform, Azure, GCP, WAF, Shield

  • Platforms: Kubernetes, Docker, ECS, ElasticSearch, Kafka

  • Programming: Go, Python

  • CI/CD: GitHub, Github Actions, Harness

  • Observability: Prometheus, Grafana, Alert Manager, CloudWatch

 

About Arctic Wolf 

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022). 

 

Our Values 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good. 

 

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.  

 

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities. 

 

All wolves receive compelling compensation and benefits packages, including: 

  • Equity for all employees 

  • Bonus or commission pay based on role 

  • Flexible time off, paid volunteer days and paid parental leave 

  • 401k match

  • Medical, Dental, and Vision insurance 

  • Health Savings and Flexible Spending Agreement 

  • Voluntary Legal Insurance 

  • Training and career development programs 

 
Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing [email protected]

 

Security Requirements 

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).

  • Background checks are required for this position. 

Come join the Pack during this exciting time of rapid growth where every employee makes a difference and their contributions are recognized and rewarded.


Beware of scams when applying! You should NEVER have to pay for applying for any position. Learn more about scams here.

Remotedom accepts no liability or resposability as consequence on relience upon information on here or external websites.