Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Rubrik

    Senior Application Security Engineer - FedRAMP

    Sacramento, CA, United States

    Company Description Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world. We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.3 billion. Rubrik has been recognized as a Forbes

    Job Source: Rubrik
  • Ryder

    Application Security Engineer - Remote

    Sacramento, CA, United States

    • Ending Soon

    _Job Seekers can review the Job Applicant Privacy Policy by clicking HERE. (https://ryder.com/job-applicant-privacy-policy)_ SUMMARY We seek a highly motivated and experienced Application Security Engineer to join our growing security team. This role is highly technical and candidates must possess a solid understanding of the security and privacy

    Job Source: Ryder
  • Confluent

    Senior Application Engineer

    Sacramento, CA, United States

    With Confluent, organizations can harness the full power of continuously flowing data to innovate and win in the modern digital world. We have a purpose that drives us to do better every day we're creating an entirely new category within data infrastructure - data streaming. This technology will allow every organization to create experiences and us

    Job Source: Confluent
  • Confluent

    Senior Application Engineer

    Sacramento, CA, United States

    With Confluent, organizations can harness the full power of continuously flowing data to innovate and win in the modern digital world. We have a purpose that drives us to do better every day – we're creating an entirely new category within data infrastructure - data streaming. This technology will allow every organization to create experiences and

    Job Source: Confluent
  • State of California

    Application Development Security Operations Engineer

    Sacramento, CA, United States

    The authority to establish this position and make appointment is contingent upon Legislative and Governor's approval and enactment of the 2024/2025 Budget Act. This advertisement is posted as until filled. The Job Control will remain open, and applications will be reviewed every other Friday, until filled. JOB SUMMARY Under direction of the IT Ma

    Job Source: State of California
  • Consolidated Communications

    Senior Security Engineer

    Roseville, CA, United States

    • Ending Soon

    Responsibilities Classification: Exempt/Non-Bargaining Position may be located remote. #LI-Remote Join a team that offers growth potential, competitive compensation, an excellent benefits package and the opportunity to make a significant impact on the lives of customers and communities. Consolidated Communications is a best-in-class, top 10 U.S. f

    Job Source: Consolidated Communications
  • First Tech Federal Credit Union

    Senior Applications Systems Engineer

    Rocklin, CA, United States

    Description The Senior Applications Systems Engineer leads the successful implementation and support of applications, proactively identifying and troubleshooting performance issues and functionality gaps. Here's what you can expect from the job and what you need to be successful: Job Duties Implement, perform maintenance activities and support

    Job Source: First Tech Federal Credit Union
  • Intel

    Application Security Architect

    Sacramento, CA, United States

    Job Description Intel's SAP CoE team is looking for an Application Security Architect, who will help define and implement end-to-end security solutions! This role entails the design, setup, and promotion of security integrations for S/4 HANA, various SAP applications, and non-SAP applications. Additionally, the architect will be responsible for rec

    Job Source: Intel

Senior Application Security Engineer - FedRAMP_

Sacramento

**Company Description**

Rubrik is one of the fastest growing companies in Silicon Valley, revolutionizing data protection and management in the emerging multi-cloud world. We are the leader in cloud data management and have raised over $553 million in venture funding, most recently at a valuation of $3.3 billion. Rubrik has been recognized as a Forbes Cloud 100 Company two years in a row and as a LinkedIn Top 10 startup. As cloud adoption continues to grow at an astounding rate, we’ll be solving some of its most interesting challenges while building a product unlike anything seen before. This is a massive challenge and we’re just getting started so there is a lot of opportunity for personal growth and contribution.

**Information Security - Who We Are**

The Information Security organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate security controls. Information Security also develops systems to monitor and respond to attacks against our assets, provides awareness education to teams on security best practices for data protection, and ensures data governance and data sharing relationships with third parties in order to securely protect Rubrik information.

**Where can you make an impact?**

Rubrik is seeking a Senior Application Security Engineer. In this role, you will be responsible for ensuring that Rubrik's products and services are designed and implemented to the highest possible security standards. You will partner with a variety of stakeholders across the business to achieve successful security outcomes in product and feature deliverables.

**Responsibilities:**

+ Actively participate in integrating security controls and practices into the SDLC and collaborate with Engineering to embed security into every phase of the development process.

+ Perform security assessments of applications, identifying vulnerabilities and weaknesses though both automated and manual testing techniques.

+ Remediate security issues identified during assessments and collaborate with Engineering teams to implement effective fixes and countermeasures.

+ Design and implement in-house security tools that will enhance security detection capabilities to provide our Engineering partners with high fidelity findings and actionable insights.

+ Monitor emerging trends and developments in the application security space, including tools, technologies and best practices to guard against emerging threats and vulnerabilities.

+ Collaborate with compliance teams to ensure that application security practices adhere to FedRAMP requirements and where necessary implement necessary controls, documentation and processes in support of maintaining compliance.

+ Participate in the annual audit process by providing documentation, evidence and expertise related to Rubrik’s application security practices.

+ Work with development teams, operations, governance, and other stakeholders to document security guidance, processes and standards for Rubrik products and services

+ Coordinate penetration testing / bug bounty programs and support the remediation effort

**Ideal Background:**

+ Bachelor’s degree required; BS or MS in Computer Science, Information Technology, or a related field

+ 8+ years’ experience in application security, with experience across SDLC activities such as threat modeling, secure code review, vulnerability management, and penetration testing

+ Prior experience working in environments with NIST 800-53, NIST 800-171 controls or FedRAMP requirements

+ Knowledge of regulatory guidelines and standards such as FedRAMP, SOC2, ISO 27001.

+ Broad knowledge of web, application, and cloud attack vectors and exploits

+ Comprehension in multiple programming languages (Python, Go, Scala, C/C++, Javascript/Typescript)

+ Experience with Bazel or similar build systems for secure build processes and dependency management in application development

+ Working experience with CI/CD pipeline, containerization (Kubernetes, Docker, etc) and MicroServices

+ Experience with deploying and securing SaaS applications and cloud environments at scale

+ Deep security subject matter expertise in at least one major public cloud provider (AWS, GCP, Azure)

+ Understanding of application security maturity model frameworks and how to apply them

+ Team player, ability to establish priorities, deal with conflicts, work independently, proceed with objectives and can-do attitude

+ Ability to lead, guide and manage Application Security services and deliver on security outcomes and achieve objectives.

+ A self-starter with excellent critical thinking and problem solving skills

+ Strong written and verbal communication skills

**Security and Privacy Responsibilities** section:

This position carries special Security and Privacy Responsibilities for protecting the U.S. Federal Government’s interests:

+ Know, acknowledge, and follow system-specific security policies and procedures;

+ Protect data and individual privacy per requirements and regulations;

+ Perform ongoing activities in compliance with service and contractual obligations;

+ Participate in role-based training, completing assignments on a timely basis;

+ Report security issues promptly, and aid investigation when needed;

+ Support controlled changes and vulnerability remediation activities; and

+ Work collaboratively with Information Security in designing, implementing, assessing or enhancing system-specific security and privacy controls.

**Position Risk Designation** section:

This position carries duties and responsibilities involving the U.S. Federal Government’s interests. The selected incumbent may be subject to one or both of the additional background checks with periodic re-screening as noted below:

**Position Risk Designation: Non-Sensitive, Low Risk, Tier 1**

_Incumbents without access to U.S. Government data may be required to complete Standard Form 85 and undergo a Tier 1 Investigation (T1) for non-sensitive positions of Low Risk. (Baseline screening; formerly National Agency Check and Inquiries (NACI))._

**Position Risk Designation: Non-Sensitive, Moderate Risk, Tier 2 (Public Trust)**

_Incumbents with access to U.S. Government data may be required to complete Standard Form 85P and undergo Tier 2 (T2) Investigation for non-sensitive positions designated Moderate Risk._

**Position Risk Designation:Moderate Risk Law Enforcement (CJIS)**

_When hired for a position where access to Moderate Risk criminal justice information is required, the employee must complete a fingerprint-based national criminal history background check within 30 days after the employee’s start date._

\#LI-AK1

\#LI-REMOTE

The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits. The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location. Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

US Pay Range

$154,800—$258,000 USD

The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits. The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location. Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

US (SF Bay Area, DC Metro, NYC) Pay Range

$172,000—$258,000 USD

The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits. The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location. Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

US2 (all other US offices/remote) Pay Range

$154,800—$232,200 USD

**Join Us in Securing the World's Data**

Rubrik (NYSE: RBRK) is on a mission to secure the world’s data. With Zero Trust Data Security™, we help organizations achieve business resilience against cyberattacks, malicious insiders, and operational disruptions. Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. We help organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked.

Linkedin (inkedin.com/company/rubrik-inc/mycompany/verification/) | X (formerly Twitter) (om/rubrikinc) | Instagram (nstagram.com/rubrikinc/) | Rubrik.com

**Diversity, Equity & Inclusion @ Rubrik**

At Rubrik we are committed to building and sustaining a culture where people of all backgrounds are valued, know they belong, and believe they can succeed here.

Rubrik's goal is to hire and promote the best person for the job, no matter their background. In doing so, Rubrik is committed to correcting systemic processes and cultural norms that have prevented equal representation. This means we review our current efforts with the intent to offer fair hiring, promotion, and compensation opportunities to people from historically underrepresented communities, and strive to create a company culture where all employees feel they can bring their authentic selves to work and be successful.

**Our DEI strategy focuses on three core areas of our business and culture:**

+ Our Company: Build a diverse company that provides equitable access to growth and success for all employees globally.

+ Our Culture: Create an inclusive environment where authenticity thrives and people of all backgrounds feel like they belong.

+ Our Communities: Expand our commitment to diversity, equity, & inclusion within and beyond our company walls to invest in future generations of underrepresented talent and bring innovation to our clients.

**Equal Opportunity Employer/Veterans/Disabled**

Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

Rubrik provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Rubrik complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please contact us at [email protected] if you require a reasonable accommodation to apply for a job or to perform your job. Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.

EEO IS THE LAW (ol.gov/sites/dolgov/files/ofccp/regs/compliance/posters/pdf/eeopost.pdf)

EEO IS THE LAW - POSTER SUPPLEMENT

PAY TRANSPARENCY NONDISCRIMINATION PROVISION (ol.gov/sites/dolgov/files/ofccp/pdf/pay-transp\_English\_unformattedESQA508c.pdf)

NOTIFICATION OF EMPLOYEE RIGHTS UNDER FEDERAL LABOR LAWS

Apply

Create Email Alert

Create Email Alert

Email Alert for Senior Application Security Engineer - FedRAMP_ jobs in Sacramento

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.