Senior Security Engineer @ Piper Companies | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Senior Security Engineer jobs in United States
Be an early applicantLess than 25 applicantsPosted by Agency
company-logo

Piper Companies ยท 2 days ago

Senior Security Engineer

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Staffing and Recruiting
check
Actively Hiring
check
Growth Opportunities

Insider Connection @Piper Companies

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Collaborate with a security operations team focused on delivering vulnerability management services to Cloud Service Providers and other highly regulated organizations.
Communicate security alerts to clients regarding anomalies in their environment.
Assist customers with scanning their FedRAMP environment and managing false positives.
Develop a Plan of Action and Milestones (POAM) based on customer scan data.
Share insights and proposed remediation strategies with internal management.
Create formal documentation, reports, and briefings using strong technical writing skills.
Serve as a liaison between the vulnerability management team, SRE teams, and customer teams.
Configure and troubleshoot scanning devices as needed.
Develop technical solutions to automate routine tasks.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Vulnerability ManagementCompliance MonitoringWeb Application TestingAPI TestingNetwork TestingBurp Suite ProfessionalDAST ToolsInformation SecurityPlaybooksRunbooksTroubleshootingVulnerability Scoring SystemsCVSSCMSSVulnerability Scanning ToolsNessusOS Baseline Configuration StandardsCIS Critical Security Controls ScanningManaged Service OrganizationITSM SolutionsJiraServiceNowSLAsContainer Scanning Tools

Required

4+ years of experience in professional services, vulnerability management, and compliance monitoring.
Skills in web application testing, API testing, and network testing.
Experience with tools like Burp Suite Professional or similar DAST tools.
Ability to analyze information security vulnerabilities and collaborate with teams for remediation.
Experience developing playbooks, runbooks, and troubleshooting technical issues.
Knowledge of vulnerability scoring systems (CVSS/CMSS).
Experience with vulnerability scanning tools (e.g., Nessus, Burp Suite).
Ability to analyze vulnerabilities and adjust risk ratings based on internal factors.
Familiarity with OS Baseline Configuration standards (e.g., CIS Critical Security Controls Scanning).
Experience supporting clients in a managed service organization.
Familiarity with ITSM solutions (e.g., Jira, ServiceNow) and meeting SLAs.

Preferred

Experience with container scanning tools (Prisma/Aquasec/Defender) is preferred.

Benefits

Healthcare
Dental
Vision
PTO
Holiday

Company

Piper Companies

company-logo
Piper Companies is an elite staffing and human capital solutions firm specializing in information technology, life sciences, and clinical solutions.

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Justin Jordan
Founder and Chairman
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot