DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Amazon Senior Security Engineer, EPP Analytics in Seattle, Washington

Description

The Amazon Security Enterprise Protection team builds tools and services for the monitoring and response to malicious activity on the Amazon internal network. We collect, process, and analyze data from all parts of Amazon's worldwide infrastructure to identify and reduce risks to Amazon.

We are looking for a Senior Security Engineer who is excited about designing and building secure solutions to solve challenging problems for mission critical systems that protect Amazon and our customer data. In Amazon Security, our challenges are broad and deep -- we build flexible, secure, scalable, high-performance and robust tools and services.

As a Senior Security Engineer, you will collaborate to ensure we keep our customers safe while developing these novel tools and services. In a given day, you might be inspecting an application’s code for security issues, fine-tuning the design for a new tool alongside its developers, or designing and developing a new tool or service.

The ideal candidate combines technical acumen with an ability to lead by influence and communicate clearly. They should be comfortable with a high degree of ambiguity and relish the idea of solving problems that haven't been solved at scale before. In their communication, they will clearly articulate risks to technical and non-technical audiences alike. Interpersonally, successful candidates will effectively harmonize disparate opinions while effectively prioritizing risks to guide their partners towards secure solutions.



Our organization prizes its employees, and we show it through investing in work-life harmony. We have dedicated resources that consistently innovate in reducing on-call time and ensuring the team spend their time on the highest-value tasks. Join the Amazon Security organization to work hard, have fun, and make history!

Key job responsibilities

This role will allow you to work with internal service teams, IT services teams, Risk Assessment and Security Response teams to build detections and analytics that find and reduce insider risk.

You will bring deep security knowledge and experience to builder teams to help them build better controls and audit capabilities, while developing detections and response plans that inform the right people when anomalies occur.

As a security engineer on the team you will work and lead the most complex and ambiguous projects. However you also be paying attention to the team's work as well as your own.

You will contribute to think big ideas about how we radically change how we approach this problem space, help drive feedback and prioritization models. You'll lead calibration and review exercises across teams to ensure a consistent approach to detections is being taken.

A day in the life

No two days are the same in Insider Risk teams - the nature of the work we do and constantly shifting threat landscape means sometimes you'll be working with an internal service team to find anomalous use of their data, other days you'll be working with IT teams to build improved controls. Some days you'll be busy writing detections and response plans, or mentoring or running design review meetings.

About the team

About AmSec:

Diverse Experiences

Amazon Security values diverse experiences. Even if you do not meet all of the preferred qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.

Why Amazon Security

At Amazon, security is central to maintaining customer trust and delivering delightful customer experiences. Our organization is responsible for creating and maintaining a high bar for security across all of Amazon’s products and services. We offer talented security professionals the chance to accelerate their careers with opportunities to build experience in a wide variety of areas including cloud, devices, retail, entertainment, healthcare, operations, and physical stores.

Work/Life Balance

We value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why flexible work hours and arrangements are part of our culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve.

Inclusive Team Culture

In Amazon Security, it’s in our nature to learn and be curious. Ongoing DEI events and learning experiences inspire us to continue learning and to embrace our uniqueness. Addressing the toughest security challenges requires that we seek out and celebrate a diversity of ideas, perspectives, and voices.

Training and Career growth

We’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, training, and other career-advancing resources here to help you develop into a better-rounded professional.

Basic Qualifications

  • BS in computer science, computer security, networking, information systems, computer engineering, systems engineering (or similar field); or 5+ years’ equivalent experience.

  • 5+ years’ experience in at least two of the following areas: threat intelligence, security engineering, data mining, information security, security operations/incident response, cyber-crime investigations or intelligence, fraud prevention, cyber threat hunting.

  • Proficiency using programming languages: Python required. Other languages are a plus (Go, Ruby, Shell/Bash scripting, Java, Javascript/TypeScript, Rust, etc).

  • 3-5+ years experience using SQL or other query languages.

  • Ability to conduct technical research across several layers of the tech stack and automating tools.

Preferred Qualifications

  • Industry certifications or MS in computer science, computer security, networking, information systems, computer engineering, systems engineering (or similar field).

  • Current knowledge of insider threat actors and their TTPs, including how threat actors leverage their background and access.

  • Familiarity with operating and building in cloud environments.

Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.

Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $143,300/year in our lowest geographic market up to $247,600/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit https://www.aboutamazon.com/workplace/employee-benefits. This position will remain posted until filled. Applicants should apply via our internal or external career site.

DirectEmployers