Sr. Cloud Security Engineer

Remote from
🇺🇸 USA
Annual salary, USD
145,000 - 160,000
Job function
Software Engineering
Job type
Full Time,
Job posted
Apply before
3 Jun 2024
Industry
Staffing & Recruiting

About Piper Companies

An elite human capital solutions firm specializing in information technology, life sciences, and clinical solutions

Piper Companies is seeking a Senior Cloud Security Engineer to support our client’s Cybersecurity Engineering and Red Team responsible for the cybersecurity of a large enterprise network. You will collaborate with cross functional technical teams and business stakeholders. Additionally, you will act as a security advisor and leverage your engineering and security posture expertise to ensure sound analysis, design, configuration, and monitoring of our M365 and Microsoft Azure Cloud environment. Lastly, you will play a key role in leading out Data and Platforms Security Program as well as assist with other security engineering efforts.

Qualifications:

  • Assist in development, implementation, and management of security measures and controls to protect our M365 and Microsoft Azure cloud-based systems, infrastructure, and security platforms.
  • Play a key role in our Data Security Program and engineer the deployment, configuration, and management of data security protection technologies, including Data Loss Prevention, Cloud Access Security Broker, and data classification.
  • Participate as a security advisor for a variety of ad-hoc security related projects as dictated by business and Information Technology developments.
  • Assist with security engineering efforts with other cyber security platforms such as Security information and event management, Endpoint Detection and Response, and Vulnerability Management.

Responsibilities:

  • 5+ years of security engineering experience working in a diverse and fast paced large enterprise environment.
  • 3+ years of engineering and technical experience with Microsoft cloud security technologies such as Microsoft Purview, Microsoft 365 Defender, Microsoft Defender for Endpoint and Cloud, and Microsoft Sentinel.
  • Experience with deployment, configuration, and management of data security protection technologies such as Data Loss Prevention, Cloud Access Security Broker, and data classification.
  • Good communication and organization skills.

Compensation:

$145,000 – $160,000

Comprehensive benefits package: Home Purchase Discount, Mortgage and Settlement Services Discounts, Comprehensive Health, Life and Disability Insurance, 401(k) (Full-time employees are eligible to contribute immediately), Employee Stock Ownership Program, Vacation and Holidays

Apply now >

FacebookTwitterLinkedIn

How to apply

Did you apply? Let us know, and we’ll help you track your application.

See a few more

Similar remote jobs in Software Engineering

Job Search Safety Tips

Here are some tips to help you search and apply for jobs safely:
Watch out for suspicious jobs Don't apply for jobs that offer high pay for little work or offer to hire you without an interview. Read more ›
Check the employer's profile Make sure you're applying for a trustworthy job by visiting the employer's profile and learning more about them. Read more ›
Protect your information Don't share personal details like your bank account or government-issued ID on suspicious websites or messengers. Read more ›
Report jobs that feel unsafe If you see a job that seems misleading, inappropriate or discriminatory, report it for going against our policies and we'll review it.

Share this job

FAQ

What position is Piper Companies hiring for?

Piper Companies is hiring a remote Sr. Cloud Security Engineer from 🇺🇸 USA

What type of employment does Piper Companies offer?

This is a Full Time role.

Network