Job Details

ID #45574789
State Arizona
City Glendale
Job type Permanent
Salary USD TBD TBD
Source CSAA Insurance Group
Showed 2022-09-10
Date 2022-09-09
Deadline 2022-11-07
Category Et cetera
Create resume

IT Engineer III - REMOTE

Arizona, Glendale, 85301 Glendale USA

Vacancy expired!

CSAA Insurance Group (CSAA IG), a AAA insurer, is one of the top personal lines property and casualty insurance groups in the U.S. Our employees proudly live our core beliefs and fulfill our enduring purpose to help members prevent, prepare for and recover from life's uncertainties, and we're proud of the culture we create together. As we commit to progress over perfection, we recognize that every day is an opportunity to be innovative and adaptable. At CSAA IG, we hire good people for a brighter tomorrow. We are actively hiring for an IT Engineer III - Remote! Join us and support CSAA IG in achieving our goals.

Your Role: We are seeking an experienced Linux Administrator to join our Operations Team. The Linux Administrator needs to have a deep and broad knowledge of computer software, hardware, and networks and will be responsible for designing, organizing, modifying, and supporting our systems.

Your work:
  • Linux systems implementation
  • Full IT system lifecycle administration from installation to decommissioning of systems in both physical data center and cloud
  • Perform end to end management of on-premise and cloud based Linux systems
  • Responsible for ensuring uptime of critical business systems and infrastructure through monitoring and timely remediation of critical infrastructure issues
  • Measurement, optimization, and tuning of system performance and ensuring that systems will run reliably and are highly available in a 24/7 production environment
  • Proactively monitor the health and utilization of systems
  • Install, harden and patch Linux operating systems
  • Plan, coordinate, and execute installation of new releases and upgrades of hardware/software
  • Develop automation with Ansible, bash, python, or related technologies
  • Serve on a rotating 24/7 on-call support team
  • Embrace Infrastructure-as-Code
  • Support incident management resolution and root cause analysis
  • Assist in defining and designing system specifications and procedures
  • Ensures alignment to all regulatory compliance processes and requirements
  • Support security audits, accreditation, and certification processes
  • Partner with GRC teams to lead deployment of secure and compliant systems and services on-prem and in the cloud
  • Collaborate with application teams to understand performance and capacity requirements of solutions and services
  • Create procedure documentation and develop SOPs and run books
  • Update existing documentation and identify and draft new documentation where appropriate
  • Stay up to date on best practices involving Linux based systems and recommend changes to keep systems and infrastructure secure and robust
What would make us excited about you?
  • Information Systems, Computer Science or Computer Engineering degree or equivalent experience
  • Intimate and extensive knowledge of Linux Administration and Engineering
  • 4+ years of hands-on IT systems or relevant experience in a commercial production environment
  • 4+ years of experience in Linux Administration
  • 4+ years of experience troubleshooting skills in a multi-user high availability environment
  • Proven Understanding of RedHat Satellite
  • Experience with Veritas Infoscale preferred
  • Experience with compliance and patch management tools like Tanium, Qualys, Vulcan
  • Familiar with DevOps toolchain, i.e. BitBucket, JIRA, Jenkins Pipeline
  • Experience in deployment and management systems such as Ansible, Ansible Tower, Cloud Formation, etc.
  • Strong collaboration and problem-solving skills, with the flexibility to work alternative coverage schedules
  • Strong initiative and passionate about learning new technologies.
  • Excellent written and verbal communication skills
  • AWS configuration, deployment and support experience
  • Exposure to distributed systems networking concepts & protocols
  • Experience with Infrastructure monitoring tools
  • Fundamental Understanding of Networking & Security
  • Shows respect for differences through excellent communication skills with people from an array of backgrounds.
  • Confidence can sometimes hold us back from applying for a job. But we'll let you in on a secret: there's no such thing as a 'perfect' candidate. CSAA IG is a place where everyone can grow. So, however you identify and whatever background you bring with you, please apply if you meet most of the requirements (not all) and this is a role that would make you excited to come to work every day.
CSAA IG Careers

At CSAA IG, we're proudly devoted to protecting our customers, our employees, our communities, and the world at large. We are on a climate journey to continue to do better for our people, our business, and our planet. Taking bold action and leading by example. We are citizens for a changing world, and we continually change to meet it.

Join us if you
  • BELIEVE in a mission focused on building a community of service, rooted in inclusion and belonging.
  • COMMIT to being there for our customers and employees.
  • CREATE a sense of purpose that serves the greater good through innovation.
Recognition: We offer a total compensation package, performance bonus, 401(k) with a company match, and so much more! Read more about what we offer and what it is like to be a part of our dynamic team at: Benefits (aaa.com)

In most cases, you will have the opportunity to choose your preferred working location from the following options when you join CSAA IG: remote, hybrid, or in-person. Submit your application to be considered. We communicate via email, so check your inbox and/or your spam folder to ensure you don't miss important updates from us. If a reasonable accommodation is needed to participate in the job application or interview process, please contact

As part of our values, we are committed to supporting inclusion and diversity at CSAA IG. We actively celebrate colleagues' different abilities, sexual orientation, ethnicity, and gender. Everyone is welcome and supported in their development at all stages in their journey with us.

We are always recruiting, retaining, and promoting a diverse mix of colleagues who are representative of the U.S. workforce. The diversity of our team fosters a broad range of ideas and enables us to design and deliver a wide array of products to meet customers' evolving needs.

CSAA Insurance Group is an equal opportunity employer.

The national average salary range for this position is $96,930-$107,700. However, we have a location-based compensation structure. Our salary ranges vary and are calculated based on county of residence. The full salary range for this position across all the states we hire in is $87,210-$129,300 This role also includes an opportunity for a company-wide annual discretionary bonus, through our Annual Incentive Plan (AIP), of up to 8% of eligible pay.

If you apply and are selected to continue in the recruiting process, we will schedule a preliminary call with you to discuss the role and will disclose during that call the available salary/hourly rate range based on your location. Factors used to determine the actual salary offered may include location, experience, or education.

Please note we are hiring for this role remote anywhere in the United States with the exception of California, Hawaii and Alaska.

Must have authorization to work indefinitely in the US.

#HPRX

#LI-MB1

#DiceRX

#Expand

Vacancy expired!

Subscribe Report job

Related jobs