DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Amazon Sr. Security Engineer, Selling Partner Foundation Security in Austin, Texas

Description

Are you passionate about managing security at scale? Selling Partner Services is one of Amazon’s fastest growing business with more than 50% of all items currently sold originating from third-party Sellers. Our vision is to offer a secure world-class Customer experience that enables Selling Partner Services and third-party Developers to innovate rapidly on behalf of Sellers, Vendors and Brand Owners.

Selling Partner Service is looking for an experienced and self-driven Senior Security Engineer to join our team. We are looking for a self-starter with the drive and conviction to do things right the first time and challenge the status quo. You will be a thought leader in the team. You will actively contribute to our security strategy and its implementation. You will lead information security engineering projects to safeguard our services and data. You will perform risk assessments, threat modelling, security reviews and vulnerability remediation. You will design and implement security mechanisms, processes and tools to protect against risks. You will participate in architectural and system design discussions and share your security expertise with technical and business stakeholders across the organization, from engineers to executives. You will collaborate with other security team and share best practices across the organization. The ideal candidate for this role is a security technical expert with experience in technical leadership on large-scale systems.

A Security Engineer in Amazon will be strong in multiple security domains and sought out for advice on technical issues. Efficient time management skills are required along with the ability to deliver results in the face of uncertainty. Engineers in this role must show exemplary judgment in making technical trade-offs between short versus long term security and business goals. They must also demonstrate resilience and navigate difficult situations with composure and tact. The successful candidate must be one that can handle several difficult challenges and problems, can make risk-based assessments founded on data and facts.

Additionally, the successful candidate will be:

  • Methodical, empirical and experimental in approach and evaluation without being bound by over paralysis-by-analysis;

  • Work ceaselessly to improve knowledge of the security field, threat landscape, security intelligence, moving proactively toward prevention and detection of threats;

  • Be an enthusiastic learner and curiosity seeker, focusing on what can be done rather than hindered by notions of what cannot be;

  • Possess effective verbal and written communication skills, be passionate about sharing knowledge, tactics, strategy, as well as advocating for the project mission;

  • Have excellent time management skills along with the ability to deliver results in the face of uncertainty; and

  • Evangelize security within Amazon.com and be an advocate for customer trust.

A successful candidate will be a deeply curious individual who brings technical expertise, and ability to work within a fast-paced startup culture in a large company that has broad business impact. This is a unique opportunity to start with Amazon Payments and innovating and scaling security to protect customer trust.

Key job responsibilities

  • Work closely with service teams to identify threats and vulnerabilities throughout Software Development Life Cycle and provide guidance on mitigating the issues.

  • Identify and prioritize security problems that can be detected using automation.

  • Develop detection prototypes for these security problems to enhance our tool-set for static and dynamic analysis.

  • Work with builders and service teams to address detected security problems in an appropriate and timely fashion.

  • Identify opportunities to prevent security problems at scale.

  • Develop prototypes to prevent these security problems.

  • Document and provide security guidance that will be used across Selling Partner Foundation.

  • Deliver metrics to show effectiveness of our security initiatives.

About the team

Selling Partner Foundation Security team's mission is to build mechanisms that help prevent security issues from affecting Amazon's Selling Partner Foundation frameworks and applications built on top of these frameworks.

A security engineer in Selling Partner Foundation Security team will work closely with application developers, evangelize security and build scalable vulnerability detection mechanisms that help secure applications.

We are open to hiring candidates to work out of one of the following locations:

Austin, TX, USA

Basic Qualifications

  • BS in computer science, networking, information systems, computer engineering, or 5+ years’ equivalent experience

  • Minimum of 4 years’ experience in identifying security issues and risks, and developing mitigation plans

  • Minimum of 3 years’ experience in software architecture, design, implementation, support, and evaluation of security-focused tools and services

  • Minimum of 3 years’ experience in three or more of the following areas: cryptography, application security, authentication, web and network protocols, data structures and algorithms, software development, threat modelling, pen tests, or vulnerability assessments

  • Minimum of 3 years scripting or programming experience in Java, Python, Perl, Scala, or other languages

  • Minimum of 3 years’ experience in executive communications or technical writing; clear, concise, and thorough written and oral communication skills

Preferred Qualifications

  • Hands-on knowledge of information security technologies such as security design review, threat modeling, secure code review, risk analysis, and penetration testing

  • Experience with vulnerability risk and impact assessment

  • Ability to make concrete progress in the face of ambiguity and imperfect knowledge (avoid “analysis paralysis”)

  • Strong information security risk-based prioritization abilities

  • Information security professional certifications encouraged (SANS GIAC, CISSP etc.)

  • Excellent written communication skills, with a focus on translating technically complex issues into simple, easy to understand concepts

  • Excellent attention to detail

  • MA/MS in computer science/related field

Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.

DirectEmployers