GoDaddy logo
Senior Continuous Security Engineer - GoDaddy Scottsdale, AZ, United States Bookmark Share Print 304 2 3

Listing Description

Interested? Please apply Here: https://app.jobvite.com/j?aj=ob0U4fwT&s=NinjaJobs

GoDaddy’s (NYSE: GDDY) mission is to radically shift the global economy toward small businesses by empowering people to easily start, confidently grow and successfully run their own ventures. With over 13 million customers worldwide and more than 61 million domain names under management, GoDaddy gives small business owners the tools to name their idea, build a beautiful online presence, attract customers and manage their business.

GoDaddy's Security Engineering Team is seeking a highly talented and motivated security engineer to drive initiatives that protect the security of our customers, assets and employees. You will work on securing the systems, services and infrastructure that GoDaddy runs on. You will help design, build and use infrastructure securely at scale. The ideal candidate will share our passion for engineering solutions to complex security problems, while minimizing employee friction and maximizing productivity.

Responsibilities:

Develops and maintains a Continuous Security pipeline to ensure applications and infrastructure are secure through all portions of the GDSDL (GoDaddy Secure Development Lifecycle)

Identify or develop exploit code to be utilized in an inhouse vulnerability management system

Work as an incident handler for critical vulnerabilities

Manages security products and service life cycles

Serves in an on-call rotation for maintained security systems

Functions as a subject matter expert for system hardening and vulnerability rememedation

Develops and designs new security solutions and integrates technologies into existing services to reduce risk and align business requirements with security standards

Manages vendor relationship, maintains roadmaps and supports vendor escalations

Drives beneficial security change into the business through the development cycle

Reviews architectures to ensure that they fit business requirements for security, mitigate risks, conform to the relevant security standards

Identify, plan and implement solutions that contribute to the overall level of GoDaddy security to reduce risk

Research and develop new IT Security Infrastructure products and software

Extensive knowledge of internet security issues and the threat landscape

Requirements:

Excellent written and verbal communication skills.

High passion for Security and Availability

Linux/UNIX Engineer or developer

Development of Highly Available and Highly Scalable systems.

Implementing and scaling Open Source software projects.

Using configuration management tools such as Salt, Puppet, Chef, Ansible, etc

Instrumenting applications and infrastructure to collect and report on telemetry data.

Network routing and switching in a large Service Provider environment.

Familiarity with open source projects and open source community resources.

Maintenance of process and technical documentation.

Practical use of protocols utilized within an enterprise management system (SNMP, SSH, etc.).

Self Starter with a desire to work across teams.

Tools We Work With:

OpenStack, Kubernetes, Docker

Mongo, Cassandra, Hadoop

Rsyslog, ElasticSearch, Log-stash,

Kibana, Graphite

Git, Jenkins

Sensu, SCOM

SaltStack, ServerSpec

Golang, Python

GoDaddy is a proud equal opportunity employer

Interested? Please apply here: https://app.jobvite.com/j?aj=ob0U4fwT&s=NinjaJobsResponsibilities:

Develops and maintains a Continuous Security pipeline to ensure applications and infrastructure are secure through all portions of the GDSDL (GoDaddy Secure Development Lifecycle)

Identify or develop exploit code to be utilized in an inhouse vulnerability management system

Work as an incident handler for critical vulnerabilities

Manages security products and service life cycles

Serves in an on-call rotation for maintained security systems

Functions as a subject matter expert for system hardening and vulnerability rememedation

Develops and designs new security solutions and integrates technologies into existing services to reduce risk and align business requirements with security standards

Manages vendor relationship, maintains roadmaps and supports vendor escalations

Drives beneficial security change into the business through the development cycle

Reviews architectures to ensure that they fit business requirements for security, mitigate risks, conform to the relevant security standards

Identify, plan and implement solutions that contribute to the overall level of GoDaddy security to reduce risk

Research and develop new IT Security Infrastructure products and software

Extensive knowledge of internet security issues and the threat landscape


Listing Details

  • Salary: $90000 - $110000
  • Citizenship: Us Citizen
  • Incentives: Both

 

  • Education: No Requirements
  • Travel: Travel 25
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765