Staff Security Engineer (Corporate Security)

Remote (US or Canada)
Technology – Security /
Full Time Remote /
Remote
Here at 1Password we are deeply committed to customer privacy and security. The Security Team is passionate about our role in that mission and the ideal candidate for this role will share our excitement.

We’re looking for an experienced security engineer to join our highly collaborative team. In this role, you will collaborate cross-functionally with teams across the company to implement and harden technical controls on endpoints, services, and SaaS platforms, in support of strengthening our security practices.

This is a remote opportunity within Canada and the US.

What we're looking for:

    • Minimum of 7 years of combined experience in the IT or security space, related to corporate or enterprise security.
    • Expertise in macOS and Windows management systems, such as Kandji, Jamf, or MS Endpoint Manager.
    • Experience with using and implementing security frameworks within an organization, such as the Center for Internet Security (CIS) Benchmarks or NIST 800-53.
    • Deep knowledge of enterprise security process and best practices.
    • Must have experience automating tasks using scripting languages such as Python, Powershell, or Bash.
    • Experience with managing identity providers such as Okta, Google Workspace, or Azure AD.
    • Strong experience with managing, tuning, and responding to threats detected by EDR platforms, such as Crowdstrike Falcon or SentinelOne Singularity.
    • Experience with managing, tuning, and using security monitoring platforms, such as Datadog or Lacework.
    • Must have experience working within a compliance-driven environment; including framework programs like SOC2, ISO27001, or FedRAMP etc.
    • Must excel in communication, and demonstrate the ability to effectively communicate unpopular or difficult messages with a balanced approach.
    • Must have a highly collaborative and teamwork-focused approach, as well as a heart for mentoring and leveling up your teammates.

What you can expect:

    • To implement and manage systems that bolster the security posture of corporate assets within the organization. 
    • To use data collected from a variety of tools (e.g., EDR, identity provider, MDM, SaaS platforms) to analyze, identify and mitigate potential threats.
    • Potential work on nights or weekends in the event a significant security issue is discovered.
    • Collaboration with the IT and Procurement teams to assist with hardening new and existing SaaS platforms. 
    • Collaboration with the Detection and Response Team to build new and improve existing detections for critical platforms.
    • Partner with other members of the security team to establish security guidelines that enable the organization to move fast in a safe and secure manner.
    • To operate as a technical leader by helping define the Corporate Security roadmap and by leveling up junior employees.
    • Build strong relationships with partner teams in order to build a scalable corporate security program.
USA-based roles only: The Annual base salary for this role is between $187,000 USD and $253,000 USD, plus immediate participation in 1Password's benefits program (health, dental, 401k and many others), utilization of our generous paid time off, an equity grant and, where applicable, participation in our incentive programs.

Canada-based roles only: The Annual base salary for this role is between $168,000 CAD and $228,000 CAD, plus immediate participation in 1Password’s generous benefits program (health, dental, RRSP and many others), utilization of our generous paid time off, an equity grant and, where applicable, participation in our incentive programs.

At 1Password, we approach each individual's compensation with a promise of fair market value and internal equity commensurate with experience and specific skill set.