Security Engineer @ Green Dot Corporation | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Security Engineer jobs in RemoteH1B Visa Sponsored Security Engineer jobs in Remote
34 applicants
expire-info-iconThis job has closed.
company-logo

Green Dot Corporation · 1 week ago

Security Engineer

Wonder how qualified you are to the job?

FinanceFinancial Services
check
H1B Sponsorship

Insider Connection @Green Dot Corporation

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Responsibility for hardware, software, and network firewalls and encryption protocol
Testing and evaluating system configurations to ensure adherence with policies and procedures.
Staying current on pending laws and regulations, industry standards, and customer and vendor contracts to understand and communicate compliance requirements.
Administering various security tools, primarily focused on identity and access management, and acting as a technical consultant to other departments to ensure proper control deployments. May respond to cybersecurity breaches, identify intrusions and isolate, block, and remove unauthorized access.
Assisting in the creation and implementation of security solutions.
Building and operating technical controls to ensure proper access into Green Dot systems
Proactively identifying security risks and malicious activity in our infrastructure and systems
Acting as a subject matter technical expert for identity and access management disciplines
Analyzing systems, logs, events, and alerts for signs of malicious activity
Assisting with the creation of user access roles and support processes to ensure access is granted appropriately
Building automation for response and remediation of malicious and anomalous activity
Driving the implementation of countermeasures, mitigations, and containment
Collaborating with engineering, IT, and other security teams to develop scalable and flexible solutions for defending Green Dot’s systems
Building, cultivating, and maintaining positive relationships with internal customers to identify and facilitate solutions to increase the impact of the team's work
Providing feedback into Green Dot products, modules, and services to improve cybersecurity capabilities as an internal customer with real-world experiences.
Being on periodic on-call for triage of critical alerts from detections

Qualification

Security EngineeringIdentity and Access ManagementAttacker TacticsThreat IntelligenceSecurity MonitoringSingle Sign OnMulti Factor AuthenticationRisk StandardsData ProtectionsSailpointDUO

Required

Minimum 3 years of experience a technical security engineering role or system administration role
Minimum 2 years of experience with identity and access management technical implementations
Solid understanding of modern attacker tactics, techniques, and procedures (TTPs) (e.g. MITRE ATT&CK, building threat intelligence, etc.)
Experience designing and building defense-in-depth security monitoring to aid in detection, triage, analysis, and response
Experience with technologies such as Single Sign On, Multi Factor Authentication, and related access technologies
Working with industry security and risks standards (e.g. PCI DSS, SOC2, ISO 27001, CIS Benchmarks) for sensitive data protections
High school diploma or equivalent

Preferred

Bachelor’s degree
Experience with Sailpoint, Aveksa, and/or Courion
Experience with DUO

Company

Green Dot Corporation

company-logo
Green Dot is a financial technology and registered bank holding company committed to delivering trusted, best-in-class money management and payment solutions to customers and partners, seamlessly connecting people to their money.

H1B Sponsorship

Green Dot Corporation has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2023 (11)
2022 (27)
2021 (31)
2020 (24)

Funding

Current Stage
Public Company
Total Funding
$33M
Key Investors
Sequoia Capital
2010-07-22IPO· nyse:GDOT
2009-11-01Private Equity· Undisclosed
2008-12-01Series Unknown· $13M

Leadership Team

leader-logo
Greg Quarles
Chief Executive Officer
linkedin
leader-logo
Dave Harden
Chief Technology Officer
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot