Imanage - Chicago, IL

posted about 2 months ago

Full-time - Mid Level
Chicago, IL
Professional, Scientific, and Technical Services

About the position

The Cloud Security Engineer at iManage is responsible for designing, implementing, and monitoring security measures in a public cloud environment. This role involves integrating various security technologies, analyzing security risks, and automating security processes to enhance operational effectiveness. The position emphasizes collaboration, continuous learning, and the development of security controls to protect the organization from potential threats.

Responsibilities

  • Developing and configuring a hybrid multi-cloud approach for detection and response strategy.
  • Utilizing adversarial threat-based tactics to inform project planning and delivery.
  • Taking a systematic approach to problem-solving and building robust processes.
  • Driving a threat concept to a fully built-out security control, including data source identification and response formulation.
  • Continuously monitoring threat and vulnerability sources and analyzing data for potential risks.
  • Acting as part of the incident response team for troubleshooting and forensics.
  • Inspecting automation and security issues and suggesting solutions.
  • Driving integrations with infrastructure and automation orchestration platforms.
  • Designing and implementing automated security processes to increase operational effectiveness.
  • Interfacing with infrastructure and other teams to provide high-quality security operations services.
  • Preparing and documenting standards and operating procedures.
  • Acting as an escalation point for the SOC and mentoring team members.

Requirements

  • 3-5+ years of experience in cloud security or related areas.
  • Demonstrable experience designing and building security controls for public cloud environments.
  • Strong understanding of Cloud Security principles, particularly in Microsoft Azure.
  • Experience with Splunk Enterprise in administration or analyst roles.
  • General understanding of DevOps, SRE, and SDLC methods and security needs.
  • Knowledge of MITRE ATT&CK and Cyber Kill Chain frameworks.
  • Hands-on automation experience using tools like Ansible, Terraform, Puppet, Chef, or Salt.
  • Understanding of logging solutions such as Splunk, Elastic Logstash, and syslog.
  • Experience with *NIX systems including CentOS/RedHat and Debian/Ubuntu.
  • Motivated to continuously learn and apply new knowledge.
  • Excellent verbal and written communication skills.
  • Ability to work under minimal supervision in a fast-paced environment.
  • Analytical problem-solving mindset.
  • Ability to work with global schedules and on-call escalations.

Nice-to-haves

  • Direct experience deploying Splunk Enterprise in a public cloud environment.
  • Experience configuring and integrating cloud security controls within Microsoft Azure.
  • Experience in firewall administration and VPN functions.
  • Exposure to EDR solutions like CrowdStrike or Carbon Black.
  • Certifications such as SANS GIAC, AWS or Azure certifications, or ISC2 Cloud Security Certification.

Benefits

  • Market competitive salary with a consistent application process.
  • Annual performance-based bonus.
  • Comprehensive health, vision, dental, and life insurance.
  • 401k Retirement Savings Plan with a company match up to 4%.
  • Access to HealthJoy, a healthcare concierge service.
  • Enhanced leave for expecting parents (20 weeks paid for primary leave, 10 weeks for secondary leave).
  • Flexible time off policy for various personal needs.
  • Wellness days and access to the Healthy Minds app for mental health support.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service