Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Forter Senior Security Engineer 
Israel, Tel Aviv District, Tel Aviv-Yafo 
782586751

11.08.2024
Why should you join us?
  • We have a team combining security architecture and hands-on development skills, engaged closely with all of Forter’s engineering, right in the middle of all the interesting changes taking place as the company grows and expands. We make a lot of impact beyond security and we grow our people.
What you'll be doing:
  • Lead projects with multiple engineering teams to introduce next generation security designs and features into Forter applications and cloud infrastructure, to meet business requirements and prevent external attacks.
  • Represent the Security Team as point of contact and source of knowledge, in Design Review meetings and sessions with Security Champions across Engineering.
  • Improve the company’s security standing by developing secure platform features, security tooling and integrations.
  • Improve our internal security products and features in areas such as identity and access management, key and secret management, security monitoring, production machine access, and cloud security posture management.
Who are you?:
  • 6+ years of experience developing secure products or security features
  • 3+ years of experience working with public clouds (AWS preferred but GCP and Azure acceptable)
  • Experience with complex software projects (Python, NodeJS, Java etc.)
  • Experience with infrastructure as code tools (Cloudformation, Terraform etc.)
  • Extensive knowledge of every layer of the cloud software stack (Hardware, OS, Containers, Network, Application,Database, Storage etc.)
  • Hold yourself and others to a high bar when working with production
  • Fluent written and spoken English, excellent listening and presentation skills
  • Experience leading cross-team efforts (champion an idea, get buy-in, reach widespread adoption)
We would especially love to hear if you:
  • Have experience with security design, threat modeling, and performing security audits.
  • Have hands-on experience developing applications over SAAS platforms.
  • Have production experience with CNCF technologies like Kubernetes, Prometheus, Vault, Consul, etc.
  • Contributed to open-source application security tooling or standards.
  • Have experience with certification and compliance programs such as PCI-DSS, SOC II, and ISO27001.

Trust is backed by data – Forter is a recipient of over 10 workplace and innovation awards, including:

  • Great Place to Work Certification (2021, 2022, 2023)
  • in NYC (2022)
  • #3 on of “Most Innovative Finance Companies” (2022)
  • Forbes Cloud 100 (2021, )
  • SAP Pinnacle Awards “ ” (2023)
  • Fintech Breakthrough Awards – Best Fraud Prevention Platform (2023)