Job Directory Sailpoint Sr. Dev SecOps
Sailpoint

Sr. Dev SecOps Sailpoint
Austin, TX

SailPoint offers innovative identity and access management solutions for governance, provisioning and access management - on-prem or IDaaS.

Companies like Sailpoint
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Sailpoint

Job Description

Job Description SummaryIdentityNow and IdentityAI are SailPoint's cloud-based SaaS products, and the Sr. DevSecOps Engineer will be a key player on the DevOps team servicing those product suites. He/She will proactively work with the rest of the DevOps team, the CISO team, Engineering, Product, and other functional departments to design, implement and operate solutions to secure our global customer-facing SaaS infrastructure. The ideal candidate will be a self-starter who enjoys a fast-paced job, and is committed to securing our SaaS product lines.

Responsibilities:

* Design, build and maintain tools/processes to effectively secure our cloud-based (AWS) environments
* Work closely with the CISO organization to help establish and ensure corporate guidelines and best practices are followed
* Implement a program to integrate security into the build/release pipelines to validate our code is secure before it goes to production
* Able to build a solution to a problem, rather than buy, when appropriate
* Evaluate and recommend use of ML, AI, and data analytic services to improve the security of our products and environments
* Stay current on security industry trends and topics, and evangelize those concepts within the organization
* Proactively meet standards for information security and compliance, such as ISO27001, SOX, SOC2, FedRAMP, etcBackground & Experience:
* Experience working on a team with security responsibilities for a SaaS or PaaS solution, preferably in AWS
* Experience creating solutions in Ruby, Python, Node.JS, or Go
* Experience automating and integrating security operations into DevOps processes
* Experience with SIRP, SIEM, and IDS solutions
* Experience securing containerized applications
* Knowledge of configuration management tools (Chef, Puppet, etc) and command execution frameworks
* Understanding of how Java applications operate, and how to secure the environment that houses them
* Understanding of industry standard release automation tools and processes
* Strong interpersonal and teaming skills - this is an extremely collaborative environmentEducation:
* Bachelor's degree in Computer Science or other technical discipline, or equivalent experienceAll qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status.

About Sailpoint

SailPoint offers innovative identity and access management solutions for governance, provisioning and access management - on-prem or IDaaS.

Headquarters
Sailpoint
Size
1000 employees
Sailpoint

11200 four points drive

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.