Senior Security Engineer - DispatchHealth Denver, Colorado, United States Bookmark Share Print 407 0 1

Listing Description

Location: Remote 


Company Description 


We are building the world's largest in-home care system.   


Healthcare is rapidly moving into the home, creating an enormous market opportunity that’s growing daily as consumers increasingly demand more convenient healthcare options. 


Technology is the engine that powers our foundation. It ensures we can reach massive scale and drives differentiation from any other healthcare company entering this space. We’re using data to ensure patient safety and tailor the care to patients’ specific needs which allows for better care delivery from patient onboarding, patient care, and post care follow-up.   


DispatchHealth is a Series D startup with more than $400m in funding and a $1B+ valuation. We’re backed by Oak, Tiger Global, Alta Partners, Optum Ventures, Questa Capital, ad EchoHealth Ventures. 


 


Team Culture 


We’re a remote first org and our engineering team is spread out across the US, Mexico, and Ukraine. Our culture is focused on impact, accountability, and collaboration.   


As a team, we share the goal of driving the company forward and transforming healthcare through the technology we build. We believe the only way we can accomplish our goal is together, and that our whole is greater than the sum of our parts. We collaborate closely across every function because we recognize that no individual function can solve the whole problem as well as we can when we all work together.  


With our teammates spread out across different cities, we actively support each other and cultivate an environment where everyone is comfortable sharing ideas regardless of seniority or function, and where the best ideas consistently win. We know the positive feeling we get when we feel heard, and we reciprocate that deep engagement with others when they’re talking or presenting so that we gain alignment and promote our collective actions.  


 


Position Summary 


The ideal Senior Security Engineer will be a fearless, self-motivated, well-rounded team player who has been exposed to a wide array of technologies, risk management, and incident/threat response scenarios.  This individual will possess strong curiosity and an excitement over evangelizing frictionless solutions to a diverse range of colleagues.  As a cloud-first enterprise, you will need extensive experience in a multi-cloud environment and the understanding of how to secure solutions at scale.  As a burgeoning pre-IPO experiencing aggressive growth, you will need to be comfortable with implementing a wide array of greenfield projects and the ability to impact the security landscape of the enterprise for years to come. 


You will mature the tools, metrics and dashboards necessary to enhance security awareness and security direction through actionable and quantifiable measures.  You will own remediation best practices and creation of runbooks for service owners.  You will be a key component in digital transformation, increasing business agility and elastic scalability around enhanced security.  You must be comfortable working with developers, analysts, DevOps/DevSecOps, and architects across multiple units to collaboratively design creative solutions to complex problems with oftentimes nebulous requirements. 


 


Your day-to-day: 



  • Be a key stakeholder in the design and buildout of a zero-trust multi-cloud environment with microsegmentation 

  • Drive strategic vision into technical solutions 

  • Install, configure, maintain, and troubleshoot InfoSec tools including firewalls, IPS, SIEM, CASB, vulnerability scanners, IAM and MFA systems  

  • Perform complex security reviews with no precedent, identify gaps in architecture and assist in maturing a risk management plan 

  • Build tools to assist with the automation of manual, repeatable processes inc. threat intelligence lookups, malware analysis, reporting, and sample analysis 

  • Investigate incidents and lead response efforts from a technical perspective 

  • Collaborate with project teams to deploy new solutions for proof-of-concept efforts 

  • Analyze threat actor tactics, techniques and procedures (TTPs) from security events 

  • Participate in active threat hunting initiatives 

  • Create and maintain internal documentation for operation and maintenance of InfoSec owned products and tools 

  • Continually train and develop skills to stay current with the modern threat environment; cross-train with other InfoSec staff to elevate team skill 


 


We’d like to talk to you if you have: 



  • At least 6 years experience in information security 

  • Experience working across large scale cloud providers (AWS, Azure, GCP) 

  • Familiarity with and experienced in CISA’s standards of incident response 

  • Well-versed skills in application-aware security suites, particularly Palo Alto Networks 

  • A strong desire to automate whatever you can through Python, Ansible, or other languages in order to focus on more interesting tasks  

  • Experience with zero trust implementations 

  • Experience as a member of a red or, preferably, purple team 

  • Understanding of the tools and techniques used by attackers to gain entry into systems, including common weaknesses and vulnerabilities 

  • A working knowledge of vulnerability scanning, DLP, SIEM, IAM, and CASB tools 

  • The ability to foster constructive dialogue and seek resolution when confronted with discordant views across stakeholders 


 


We would REALLY like to talk to you if you also: 



  • Have experience with deploying Kubernetes-based container based cloud infrastructure – and the ability to deploy pods/containers and manage their end-to-end lifecycle 

  • Are proficient in cloud automation tools such as Ansible, CloudFormation, etc. 

  • Have experience with policy-as-code frameworks such as Terrafrom, Checkov, etc. 


You will move to the top of the list if you also: 



  • Have prior working experience with HITRUST, PCI, and ISO 27K 

  • Your eyes light up when someone asks you how to abuse or protect Kubernetes, Linux, and containers and attack public cloud services 

  • Possess industry recognized certifications including CISSP, HCISSP, CISA, CCSP, GSEC, GCIH, etc. 


 


 


The pay range for this position in Colorado is $140,000 - $160,000/yr; however, base pay offered may vary depending on job-related knowledge, skills, candidate location, and experience. This role can be located anywhere in the US. 


DispatchHealth is committed to creating and supporting a diverse and inclusive team and serving all communities. All qualified applicants will be considered for employment regardless of race, gender, gender identity or expression, sexual orientation, religion, national origin, disability, age or veteran status.  


DispatchHealth offers a comprehensive benefit package, including medical, dental and vision insurance, 401k, paid time off, family and short-term disability leave. 


To see our Employee Privacy Notice, please see here: https://www.dispatchhealth.com/employee-privacy-notice/ 


 


#TECH


 


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765