Enable job alerts via email!

Lead Security Engineer

Green Dot

United States

Remote

USD 120,000 - 181,000

Full time

Today
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A leading company is seeking a Lead Security Engineer to enhance its cybersecurity measures. This role involves developing security systems, conducting risk assessments, and ensuring compliance with industry standards. The ideal candidate will have extensive experience in cloud security and threat hunting, contributing to a culture of performance and connectedness.

Qualifications

  • 4+ years of experience in cloud environments (Azure, AWS).
  • Strong understanding of attacker TTPs (e.g., MITRE ATT&CK).

Responsibilities

  • Build and operate security systems for automated detection in Azure and AWS.
  • Develop and implement security policies across environments.

Skills

Threat Hunting
Security Tools Development
Cloud Security
Incident Response

Tools

SIEM Tools
Git
JIRA
Jenkins
Terraform
Splunk
Sentinel

Job description

We’re looking for talented professionals, anywhere in the United States, to join us in bringing smart money management and payment solutions to everyone’s fingertips.

At Green Dot, we are evolving to a new and permanent “Work from Anywhere” model designed to maximize the benefits of remote work, promote and enable a strong culture of performance and connectedness, and attract the best and brightest talent who align with our entrepreneurial spirit and mission.

JOB DESCRIPTION

Lead Security Engineer

This role is the primary technical lead for Green Dot’s security, focusing on the development, evaluation, and implementation of governance, risk, and compliance processes to mitigate cybersecurity risks and protect company assets and information. The candidate will stay current on relevant laws, regulations, industry standards, and contractual obligations to ensure compliance. Responsibilities include data protection, hardware, software, network firewalls, encryption protocols, security audits, vulnerability assessments, and incident response. The role may also involve conducting penetration testing and assisting in security solution development.

Job Responsibilities

  1. Build and operate Green Dot Cloud's security systems for automated detection and response in Azure and AWS.
  2. Identify risks and malicious activities proactively within cloud infrastructure and systems.
  3. Analyze systems, logs, events, and alerts for signs of malicious activity.
  4. Develop custom detection rules and tools for monitoring and analysis.
  5. Automate responses and remediation for detected threats.
  6. Develop and implement security policies, practices, and tools across environments.
  7. Document security procedures, architecture, and knowledge base articles.
  8. Implement countermeasures, mitigations, and containment strategies.
  9. Collaborate with engineering, IT, and security teams to develop scalable security solutions.
  10. Maintain positive relationships with internal stakeholders to facilitate security improvements.
  11. Provide feedback to enhance cybersecurity capabilities of products and services.
  12. Participate in periodic on-call rotations for critical alert triage.

Job Requirements

  1. 4+ years of experience with SIEM tools (e.g., Splunk, Sentinel) or cloud-based security analytics.
  2. 4+ years of experience in cloud environments (Azure, AWS).
  3. 4+ years of experience in security tools development using DevOps practices (e.g., Git, JIRA, Jenkins, Terraform).
  4. 4+ years of threat hunting experience in Linux, containers, and serverless systems.
  5. Strong understanding of attacker TTPs (e.g., MITRE ATT&CK).
  6. Experience securing cloud infrastructure with native and third-party tools.
  7. Experience with network firewall configuration (e.g., Cisco, Palo Alto).
  8. Experience with web proxy solutions.
  9. Designing and building defense-in-depth security monitoring.
  10. Knowledge of industry security standards (e.g., FedRAMP, PCI DSS, SOC2, ISO 27001, CIS Benchmarks).

Position Type

Regular

Pay Range

The targeted base salary is $120,700 to $180,900 annually, with final compensation based on qualifications, expertise, and location.

Green Dot values diversity and equal opportunity, committed to inclusivity and providing accommodations upon request.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cloud Lead Security Engineer

Lumen Technologies

Remote

USD 103,000 - 139,000

7 days ago
Be an early applicant

Lead Security Engineer

Panorama Education

Remote

USD 159,000 - 159,000

15 days ago

Lead Security Engineer - Digital Workspace

Enterprise Holdings

St. Louis

Remote

USD 90,000 - 130,000

9 days ago

Lead Security Engineer

Panorama Education

Mississippi

Remote

USD 159,000 - 159,000

17 days ago

Senior Lead Security Engineer - Cloud Cyber Defense

Lumen Technologies

Remote

USD 129,000 - 173,000

12 days ago

Senior Lead Security Engineer - Cloud Cyber Defense

Lumen Argentina

Remote

USD 129,000 - 173,000

12 days ago

Principal Security Engineer

The Walt Disney Company

Burbank

Remote

USD 159,000 - 247,000

3 days ago
Be an early applicant

Principal Cloud Security Engineer

Cotiviti

Remote

USD 163,000 - 220,000

14 days ago

Lead Security Engineer (Detection)

Cox

Village of Larchmont

On-site

USD 130,000 - 218,000

2 days ago
Be an early applicant