Precisely

Security Engineer

Posted 25 days ago

Job summary

  • Job post source

    This job is directly from Precisely

  • Job overview

    The Security Engineer role at Precisely involves leading internal security programs and ethical hacking efforts to enhance product security across a diverse portfolio, impacting the company's data integrity solutions.

  • Responsibilities and impact

    The Security Engineer will monitor and respond to security incidents, manage access controls, conduct penetration testing and red teaming, assist with threat modeling and secure product design, collaborate with various teams to ensure security best practices, develop security policies, mentor peers, and stay updated on security trends.

  • Experience and skills

    Candidates need at least 4 years of security experience, proven ethical hacking skills, knowledge of security tools, application architectures, OWASP risks, authentication models, cloud and container security, DevSecOps, scripting, and communication skills; certifications like CISSP or CSSLP and FedRAMP knowledge are advantageous.

  • Career development

    The role offers many opportunities for growth and specialization within the global Product Security team at Precisely.

  • Work environment and culture

    Precisely promotes a work-from-anywhere culture, values openness, determination, individuality, collaboration, and supports diversity in a distributed environment with global presence.

  • Company information

    Precisely is a global leader in data integrity, serving over 12,000 customers including 90% of Fortune 100, with products in data integration, quality, location intelligence, and enrichment, employing 2500 people worldwide.

  • Team overview

    The candidate will join the global Product Security team responsible for securing over 100 products, working collaboratively across engineering, cloud, SRE, DevOps, and product management groups.

  • Job location and travel

    The company supports a distributed work environment with presence in 30 countries and 20 offices across 5 continents, promoting a work-from-anywhere culture.

  • Unique job features

    The role involves unique opportunities to engage in ethical hacking, red and purple teaming, FedRAMP environment security, and mentoring in advanced security testing and automation.

Company overview

Precisely is a leading software company specializing in data integrity, providing tools for data integration, data quality, and location intelligence. The company, which was rebranded from Syncsort in May 2020, serves over 12,000 customers in more than 100 countries, including 99 of the Fortune 100. Founded in 1968, Precisely has a rich history of data innovation and offers a comprehensive product portfolio aimed at ensuring the accuracy, consistency, and context of data. The company generates revenue through its suite of software solutions that empower businesses to make more confident decisions based on reliable data.

How to land this job

  • Tailor your resume to emphasize your expertise in ethical hacking, penetration testing, and red teaming, highlighting any bug bounty program successes and experience with both web and non-web applications.

  • Showcase your knowledge of FedRAMP regulations, secure development lifecycle practices, and your ability to collaborate with cross-functional teams such as DevSecOps, SRE, and product management to strengthen security posture.

  • Apply through multiple platforms including Precisely's corporate career page and LinkedIn to maximize your visibility and chances of being noticed for the Security Engineer role.

  • Connect with current employees in Precisely's Product Security or Cybersecurity divisions on LinkedIn, using ice breakers like commenting on recent security initiatives they’ve shared or asking about their experiences working on FedRAMP compliance and red teaming activities.

  • Optimize your resume for ATS by incorporating key terms from the job description such as 'ethical hacking,' 'FedRAMP,' 'penetration testing,' 'DevSecOps,' 'SAST,' 'DAST,' 'OWASP Top 10,' 'AWS security,' and 'red teaming' to pass automated screenings effectively.

  • Leverage Jennie Johnson's Power Apply feature to automate tailored applications, identify multiple application portals, and find relevant LinkedIn contacts, allowing you to focus your energy on interview preparation and networking.

Jennie Johnson works for you!

Here’s what we do to make sure you’re successful:

  • Targeted Resume Revamp:

    We expertly craft your resume to navigate Applicant Tracking Systems (ATS) and showcase your qualifications, making you stand out as a top-tier candidate.

  • Job Description Dissection:

    Unpack the job posting with expert analysis, ensuring your application hits every key requirement.

  • Bespoke Cover Letter:

    Capture the attention of hiring managers with a personalized cover letter that highlights how your skills align perfectly with the job's needs.

  • Interview Mastery:

    Prepare for interviews like a pro with likely questions, strategic answers, and insightful questions for you to ask, setting you apart as an informed candidate.

  • Direct Application Insights:

    Receive tailored advice on the best places to apply, ensuring your applications are seen by the right employers.

  • Skills and Gaps Assessment:

    Identify and close critical skills gaps to position yourself as the best-fit candidate for your ideal job.

  • Personalized Email Pitch:

    Make a memorable first impression with an email template crafted to engage potential employers and initiate meaningful conversations.

  • In-depth Research Guide:

    Leverage comprehensive research tools to gather effective insights on companies, industry trends, and role-specific challenges.

  • Detailed Company Analysis:

    Gain in-depth understanding of your prospective employer, giving you the edge in applications and interviews.

  • Strategic Candidate Overview:

    Understand your unique value and why companies would want to interview you, highlighting your background and positioning.