Senior Security Engineer - Clio None Bookmark Share Print 91 0 0

Listing Description

Clio is more than just a tech company–we are a global leader that is transforming the legal experience for all by bettering the lives of legal professionals while increasing access to justice


We are currently seeking a Senior Security Engineer to join our rapidly growing Security team. This role is for someone who is passionate about building innovative solutions and being exposed to new challenges and technologies while making an impact. This role is available to candidates across Canada, excluding Quebec.


What your team does: 


Are you someone who’s always probing and asking why, someone who enjoys finding smarter and more efficient solutions to problems? If so we may have a spot for you on Clio’s security team. We are looking for the right candidate to develop and run our security monitoring and response program, as well be an advocate and advisor for security overall.  If you have a strong operations background with a passion for security and experience in cloud-first environments, then we want to talk to you.


Who you are:



  • Thrive working in a small team where you can make a big impact

  • Continually seek for better more efficient ways of doing things

  • Pride yourself on your excellent triage and troubleshooting skills

  • Enjoy the hustle of working in a fast growing successful organization


A day in the life might look like:



  • Recommend, implement, and maintain tools to ensure evidence of abuse or compromise is detected and collected.

  • Assist in developing, maintaining, and testing of security incident response plan

  • Investigate potential security incidents and serve as initial incident responder

  • Stay up to date with current methods of compromise and tools

  • Provide architectural guidance for securing our desktop user environments and maintaining a good security posture.

  • Contribute to general security education and documentation


What you may have:



  • Strong understanding of threat vectors and indicators of compromise.

  • Ability to identify malicious behaviour and emerging threats via log analysis

  • Experience with log aggregation and SIEM technologies

  • Experience with incident response

  • Scripting ability (python, bash)

  • Experience working in a cloud-first organization including familiarity with AWS and GCP/GSuite

  • Strong Linux experience

  • Exposure to threat modelling techniques


Serious bonus points if you have:



  • Security certifications such as OSCP or CISSP

  • Experience with Ruby on Rails, Puppet, Kubernetes, Terraform, ELK (Elastic, Logtash and Kibana) or strong desire to learn

  • Strong AWS security experience on EC2 and managed services

  • Cloud security knowledge (AWS, GCP/GSuite, GitHub, CASB, IdP)

  • Infrastructure security (firewalls, ACLs, authentication, device hardening)

  • Mac OSX security experience


Diversity, Inclusion, Belonging and Equity (DIBE) & Accessibility 


Our team shows up as their authentic selves, and are united by our mission. We are dedicated to diversity, equity and inclusion. We pride ourselves in building and fostering an environment where our teams feel included, valued, and enabled to do the best work of their careers, wherever they choose to log in from. We believe that different perspectives, skills, backgrounds, and experiences result in higher-performing teams and better innovation. We are committed to equal employment and we encourage candidates from all backgrounds to apply.


Clio provides accessibility accommodations during the recruitment process. Should you require any accommodation, please let us know and we will work with you to meet your needs.


Learn more about our culture at clio.com/careers


About Clio
At Clio, we are on a mission to transform the legal experience for all. As the world's leading provider of cloud-based legal software, we provide lawyers with low-barrier, affordable solutions to manage and grow their firms more effectively, more profitably, and with better client experiences. Through the cloud, we believe that we can help create a more inclusive legal community and a more equitable legal system. 

We are an award-winning team that has been recognized as one of Canada’s Best Managed Companies, Canada’s Most Admired Cultures and has topped Fast Company’s list of Most Innovative Companies.  In line with our mission, we’ve been up to some big things, including becoming a multi-product company, launching a $1 million COVID-19 Legal Relief Initiative, and most recently, securing a  US$110M Series E funding round and a USD $1.6B valuation.

This is a historic moment in the growth of legal technology! As the first legal practice management unicorn globally, and one of only a handful of Canadian unicorns, this is only the beginning. If you’ve ever wanted to do the best work of your career, while having a meaningful impact in the lives of others, then Clio is the place for you.


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765