Job Details

ID #45685402
State Arizona
City Remote
Job type Permanent
Salary USD TBD TBD
Source CSAA Insurance Group
Showed 2022-09-14
Date 2022-09-13
Deadline 2022-11-11
Category Et cetera
Create resume

Vulnerability & Offensive Security Services Leader

Arizona, Remote 00000 Remote USA

Vacancy expired!

CSAA Insurance Group (CSAA IG), a AAA insurer, is one of the top personal lines property and casualty insurance groups in the U.S. Our employees proudly live our core beliefs and fulfill our enduring purpose to help members prevent, prepare for, and recover from life's uncertainties, and we're proud of the culture we create together. As we commit to progress over perfection, we recognize that every day is an opportunity to be innovative and adaptable. At CSAA IG, we hire good people for a brighter tomorrow. We are actively hiring for a Vulnerability & Offensive Security Services Leader. Join us and support CSAA IG in achieving our goals.

Your Role: Are you a highly skilled Security professional that has a passion for vulnerability management & penetration testing? Bring your proficiency to help us craft our IT Security program, next gen. Work closely with our information technology teams to provide secure applications and foster a zero-trust environment theory and processes; aligning the overall security model with business goals and ongoing operations. You bring to this position a high-level of security expertise, a deep understanding of modern development languages and cloud platforms. You have a consistent record for driving product security initiatives and experience delivering software security at scale. You'll lead vulnerability management, penetration testing, web application firewall management, and purple teaming. Help us re-think what it means to be a secure insurance provider in a fast-changing, highly fierce market.

Your work:
  • Mentor, guide, lead and direct the maturity of the Vulnerability & Offensive Services security team responsible for an enterprise program
  • Guide and engage directly with various operational teams ensuring vulnerabilities are detected, prioritized, and remediation/mitigation actions are executed
  • Support the development and implementation of a threat modeling framework, secure frameworks and libraries
  • Work collaboratively within the organization and across business lines to support a program that includes the cybersecurity strategic roadmap, policy, practices and standards, a security awareness program, incident response and management, enterprise risk assessments and management, security assessments, and the development and maintenance of supporting business technology architecture
  • Produce relevant security metrics that demonstrate a continually improving security posture
  • You will be a hands-on technical manager, leading a team that develops and supports security services consumed by product teams
  • You will utilize your technical expertise to deliver the next generation of software-defined security services and tools while integrating into product development processes
What would make us excited about you?
  • 7 or more years of Information Technology and Security experience
  • 4 or more years of Amazon AWS experience
  • 4 or more years of in vulnerability management strategies, standards, procedures and technologies across infrastructure- and application-level vulnerabilities
  • Broad knowledge of IT Security technologies, process, techniques and a solid understanding of application security leading practices, including OWASP and CWE.
  • Experience deploying cybersecurity solutions in a public cloud environment (IaaS, PaaS, SaaS)
  • Familiar with security tools like AttackIQ, BurpSuite Pro, nmap, Metasploit, and Kali Linux, etc.
  • Proficiency working with and coding in Python, Node. js, JavaScript, Go, Ruby, PowerShell, Bash, and Scala. (SDK and RESTful API design/development is preferred)
  • Recent experience with Agile development/Scrum teams
  • Deep knowledge of software, application design and architecture
  • Solid understanding of TCP/IP, DNS, HTTP, HTTPS, VPN, SQL and other database technologies.
  • CISSP, CEH, GWAPT, or OSCP certifications are highly desired
  • Bachelor's degree (in Information Technology or a related discipline) or equivalent experience
  • Confidence can sometimes hold us back from applying for a job. But we'll let you in on a secret: there's no such thing as a 'perfect' candidate. CSAA IG is a place where everyone can grow. So, however you identify and whatever background you bring with you, please apply if you meet most of the requirements (not all) and this is a role that would make you excited to come to work every day.
CSAA IG Careers

At CSAA IG, we're proudly devoted to protecting our customers, our employees, our communities, and the world at large. We are on a climate journey to continue to do better for our people, our business, and our planet. Taking bold action and leading by example. We are citizens for a changing world, and we continually change to meet it.

Join us if you
  • BELIEVE in a mission focused on building a community of service, rooted in inclusion and belonging.
  • COMMIT to being there for our customers and employees.
  • CREATE a sense of purpose that serves the greater good through innovation.
Recognition: We offer a total compensation package, performance bonus, 401(k) with a company match, and so much more! Read more about what we offer and what it is like to be a part of our dynamic team at: Benefits (aaa.com)

In most cases, you will have the opportunity to choose your preferred working location from the following options when you join CSAA IG: remote, hybrid, or in-person. Submit your application to be considered. We communicate via email, so check your inbox and/or your spam folder to ensure you don't miss important updates from us. If a reasonable accommodation is needed to participate in the job application or interview process, please contact

As part of our values, we are committed to supporting inclusion and diversity at CSAA IG. We actively celebrate colleagues' different abilities, sexual orientation, ethnicity, and gender. Everyone is welcome and supported in their development at all stages in their journey with us.

We are always recruiting, retaining, and promoting a diverse mix of colleagues who are representative of the U.S. workforce. The diversity of our team fosters a broad range of ideas and enables us to design and deliver a wide array of products to meet customers' evolving needs.

CSAA Insurance Group is an equal opportunity employer.

The national average salary range for this position is $163,350-$181,500. However, we have a location-based compensation structure. Our salary ranges vary and are calculated based on county of residence. The full salary range for this position across all the states we hire in is $146,970-$217,700. This role also includes an opportunity for a company-wide annual discretionary bonus, through our Annual Incentive Plan (AIP), of up to 18% of eligible pay.

If you apply and are selected to continue in the recruiting process, we will schedule a preliminary call with you to discuss the role and will disclose during that call the available salary/hourly rate range based on your location. Factors used to determine the actual salary offered may include location, experience, or education.

Please note we are hiring for this role remote anywhere in the United States with the exception of California, Hawaii and Alaska.

Must have authorization to work indefinitely in the US.

#hprx

#LI-MB1

#Expand

#Remote

#dicerx

Vacancy expired!

Subscribe Report job