Expoint – all jobs in one place
Finding the best job has never been easier
Limitless High-tech career opportunities - Expoint

F5 Staff Enterprise Security Engineer 
United States, California, San Jose 
14945400

Yesterday

Reports To:Senior Manager, Enterprise Security

Staff Enterprise Security Engineerto design, implement, and manage enterprise-wide security solutions.


Key Responsibilities

  • Security Architecture & Governance

  • Architect enterprise security solutions across endpoints (EDR/XDR), networks, SaaS, andidentity/infrastructure.

  • Ensure compliance withNIST SP 800-53, CIS benchmarks, and FedRAMP (Low/Moderate/High) standards.

  • ).

  • IAM & Access Management

  • Implement and manage IAM frameworks: RBAC, MFA, SAML, OAuth, SCIM.

  • Regularly review andoptimizeprivilege configurations.

  • Endpoint & Network Security

  • Deploy and manage endpoint security tools (e.g., CrowdStrike,SentinelOne).

  • Define network security strategies including firewalls (e.g., Palo Alto), micro-segmentation, VPNs.

  • SaaS Security & Cloud Compliance

  • Secure SaaS applications using SSPM tools and integrate them into governance frameworks.

  • Maintain compliance evidence for FedRAMP/DoD IL audits and ATO packages (,,).

  • Incident Response & Threat Intelligence

  • Lead incident response efforts: detection, triage, investigation, mitigation, and post-mortems.

  • Coordinate with threatintelteams to feed strategic threat insights into detection logic and tools.

  • Vulnerability Management & Observability

  • patch-rollout, and POA&M development.

  • Build and tune observability systems (SIEM, EDR, logging, telemetry) to support security posture.

  • Automation & Scripting

  • Automate security workflows using Python, PowerShell, Bash, or similar languages.

  • Integrate automation into tooling for incident response, compliance, detection, and remediation.

  • Collaboration & Communication

  • Work directly with the CISO and staff to align security initiatives with organizational strategy.

  • Communicate technical concepts clearly to leadership, compliance, legal, and engineering teams.

  • Develop and deliver security training and awareness for teams across the enterprise.

Qualifications & Experience

  • Bachelor’s degree in cybersecurity, computer science, engineering—or equivalent years of corporate security/SOC experience.

  • 7+ years in enterprise or cloud security with hands-on background in IAM,endpoint/network/SaaSsecurity, incident management, vulnerability management, and log analytics.

  • Compliance Know-How:

  • Solid understanding of FedRAMP security controls and audit frameworks.

  • Experience with DoD IL‑4/IL‑5 programs—understand added encryption, personnel restrictions, and control overlays

  • Technical Skills:

  • with tools like CrowdStrike, Palo Alto, F5, Splunk/ELK, and IAM platforms (Okta,AzureAD, etc.).

  • Strong scripting/automation using Python, PowerShell, Bash, etc.

  • Security Frameworks:NIST SP 800-53/171, CIS Benchmarks, FedRAMP, DoD CC SRG.

  • Soft Skills:Strong verbal and written communication; ability to convey complex topics to executives.

  • Personality Traits:

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

The annual base pay for this position is: $199,952.00 - $299,928.00