Clio

Senior Security Engineer at Canada's Newest Unicorn

Clio

Remote job description

Clio is more than just a tech company–we are a global leader that is transforming the legal experience for all by bettering the lives of legal professionals while increasing access to justice

We are currently seeking a Senior Security Engineer to join our rapidly growing Security team. This role is for someone who is passionate about building innovative solutions and being exposed to new challenges and technologies while making an impact. This role is available to candidates across Canada, excluding Quebec.

What your team does:

Are you someone who's always probing and asking why, someone who enjoys finding smarter and more efficient solutions to problems? If so we may have a spot for you on Clio's security team. We are looking for the right candidate to develop and run our security monitoring and response program, as well be an advocate and advisor for security overall. If you have a strong operations background with a passion for security and experience in cloud-first environments, then we want to talk to you.

Who you are:

  • Thrive working in a small team where you can make a big impact
  • Continually seek for better more efficient ways of doing things
  • Pride yourself on your excellent triage and troubleshooting skills
  • Enjoy the hustle of working in a fast growing successful organization

A day in the life might look like:

  • Recommend, implement, and maintain tools to ensure evidence of abuse or compromise is detected and collected.
  • Assist in developing, maintaining, and testing of security incident response plan
  • Investigate potential security incidents and serve as initial incident responder
  • Stay up to date with current methods of compromise and tools
  • Provide architectural guidance for securing our desktop user environments and maintaining a good security posture.
  • Contribute to general security education and documentation

What you may have:

  • Strong understanding of threat vectors and indicators of compromise.
  • Ability to identify malicious behaviour and emerging threats via log analysis
  • Experience with log aggregation and SIEM technologies
  • Experience with incident response
  • Scripting ability (python, bash)
  • Experience working in a cloud-first organization including familiarity with AWS and GCP/GSuite
  • Strong Linux experience
  • Exposure to threat modelling techniques

Serious bonus points if you have:

  • Security certifications such as OSCP or CISSP
  • Experience with Ruby on Rails, Puppet, Kubernetes, Terraform, ELK (Elastic, Logtash and Kibana) or strong desire to learn
  • Strong AWS security experience on EC2 and managed services
  • Cloud security knowledge (AWS, GCP/GSuite, GitHub, CASB, IdP)
  • Infrastructure security (firewalls, ACLs, authentication, device hardening)
  • Mac OSX security experience


Summary
Company: Clio
Job title: Senior Security Engineer at Canada's Newest Unicorn at Clio (Toronto, ON, Canada) (allows remote)
Job tags: security, aws, gcp, terraform, kibana

Share or copy

Job alerts