Jobs /

Senior Security Engineer - AWS

Ancestry

Apply Now

Job Details

Location: Posted: Oct 19, 2022

Job Description

About Ancestry: When you join Ancestry, you join a human-centered company where every person’s story is important. We believe that by discovering the struggles and triumphs of our past, we can foster deeper bonds and more meaningful connections among families and communities. Our talented team of scientists, engineers, genealogists, historians, and storytellers is dedicated to empowering customers around the world from all backgrounds on their journeys of personal discovery. With more than 30+ billion digitized global historical records, 125+ million family trees, and 22+ million people in our growing AncestryDNA database, Ancestry helps customers discover their family story and gain a new level of understanding about their lives. Passionate about dedicating your work to enriching people’s lives? You belong at Ancestry. -Critical role responsible to ensure enterprise security in the AWS cloud following a defense in depth model. -Cloud security subject expert. -Will play a key role in creating and delivering on the cloud security roadmap.

What you'll do...

    • Create requirements and deliver on solutions that meet security objectives, and reduce risk design, build, deploy, and support security software/tools that improve security, efficiency, and capabilities through automation. Provide engineering leadership to internal and external corporate teams.
    • Position will require coding skills

Who you are...

    • Track record of solving engineering challenges and while working with multiple teams.
    • Hands-on, technical security role with a strong background in cloud security architecture.
    • Required Knowledge & Experience: AWS security (Accounts, IAM, VPC, IAM, Organizations, S3, Fargate, ECS, EKS) Network securityCI/CD and DevOps Tooling (Github, Jenkins, Harness)Infrastructure as code tools (CloudFormation, Terraform)
    • Two years coding experience (Python, Go, Java). Batch scripting (Bash, Powershell). Directory Services experience (AD / LDAP). Containers and container orchestration security (ECS, Fargate, Kubernetes). Cloud native security related tools (Guard Duty, Inspector, Security Hub, DivvyCloud). Windows, Unix/Linux operating systems and security.
    • Information and Event Management (SIEM) tools like ELK (preferred) or Splunk. Vulnerability scanning (Qualys preferred).
    • Experience with compliance programs (HIPAA, SOC, ISO, PCI, CIS, NIST etc.)
    • BS degree, Certifications, or industry equivalent experience
Benefits: Benefits: 401K Plan, Tuition Reimbursement, Life & Accident Insurance, 12 Paid Holidays, Flexible Vacation PTO, Sick Leave, Volunteer Time, Employer Perks: Ancestry Subscription and Discounts for Employee, Commuting and Parking Benefits, Ski Passes, Employee Referral, Fitness Reimbursement (Colorado only*) Minimum salary of $148,000/year + eligible for bonus, equity, and comprehensive benefits including health, dental and vision. Read more about our benefits HERE . *Note: Disclosure as required by sb19-085(8-5-20) #LI-Remote #LI-GT1 #GDSponsored #IND2 Additional Information: Ancestry is an Equal Opportunity Employer that makes employment decisions without regard to race, color, religious creed, national origin, ancestry, sex, pregnancy, sexual orientation, gender, gender identity, gender expression, age, mental or physical disability, medical condition, military or veteran status, citizenship, marital status, genetic information, or any other characteristic protected by applicable law. In addition, Ancestry will provide reasonable accommodations for qualified individuals with disabilities. All job offers are contingent on a background check screen that complies with applicable law. For San Francisco office candidates, pursuant to the San Francisco Fair Chance Ordinance, Ancestry will consider for employment qualified applicants with arrest and conviction records. Ancestry is not accepting unsolicited assistance from search firms for this employment opportunity. All resumes submitted by search firms to any employee at Ancestry via-email, the Internet or in any form and/or method without a valid written search agreement in place for this position will be deemed the sole property of Ancestry. No fee will be paid in the event the candidate is hired by Ancestry as a result of the referral or through other means. Apply for this job

About Ancestry

We bring meaning and connection to people’s lives in powerful ways. We’re a cutting-edge tech company with a very human mission—to help every person discover, preserve, and share the story of what led to them. Combining the rich information in family trees and historical records, and the genetic details revealed in DNA, we create unique experiences that give people a new understanding of their lives. Because connecting all the pieces of our family story can give us the deepest sense of who we are.

View Website

Get More Interviews for This and Many Other Jobs

Huntr helps you instantly craft tailored resumes and cover letters, fill out application forms with a single click, effortlessly keep your job hunt organized, and much more.

Sign Up for Free