Security Operations Engineer - Mojo New York City, New York, United States Bookmark Share Print 353 0 0

Listing Description

As a member of the Site Reliability team, your role as a DevSecOps Engineer will be to focus on the aspects of our environments and work to implement techniques and solutions to ensure that the solutions we build as a company can adhere to the best standards and practices. 


 


Responsibilities: 



  • Understand the practices already implemented and establish pathways forward to further improve our security  posture

  • Continue to coordinate with the broader Engineering organization to provide a resilient infrastructure in both infrastructure and application architecture such that our end-user experience is consistently improving. 

  • Maintain the development of solutions to ensure that as the Company continues to grow, our platform is not a point of hesitation in any growth plans. 

  • Improving our existing security IDS/IPS implementation with the intent of having actionable feedback resulting from the solution

  • The Biggest challenge will be establishing a path forward and a vision of what we’re missing and how to plot that course with those solutions in mind. 


 


At Mojo, we are committed to creating a diverse environment and are proud to be an equal opportunity employer. We strongly encourage people from all walks of life and underrepresented backgrounds to apply and join the Mojo team.  We don’t discriminate on the basis or race, religion, color, sex, pregnancy, national origin, veteran status, or disability status.


We gladly evaluate accommodations and do our very best to provide them to anyone who needs them. If you need any accommodations during the application or interview process, please send a note to careers@mojo.com just letting us know you’d like to discuss an accommodation and we’ll respond right away. 


We’re also committed to eliminating bias and ensuring pay equity.  Click here to learn more about Mojo’s approach to compensation, how we determined the base salary for this role and what other steps we take to ensure your compensation is equitable both internally and externally. 


The expected salary for this role is $220,000 depending on skills and experiences. If this role is of interest to you, you should apply no matter what as we will make an assessment based on your unique skills and experience and communicate that with you.


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765