Find your perfect fit.

Great companies are being built by amazing teams. Come be a part of it.
98
companies
1,158
Jobs
At Menlo Ventures, we invest in companies that will change how we live and work. To do that, they need creative thinkers, problem solvers, builders, and business leaders. They look to Menlo for help building their teams.
Tell us more about your professional DNA to get discovered by the companies we back.

Senior Security Engineer

True Anomaly

True Anomaly

Software Engineering
Colorado Springs, CO, USA · Denver, CO, USA · Remote
Posted on Monday, December 11, 2023

A new space race has begun. True Anomaly seeks those with the talent and ambition to build innovative technology that solves the next generation of engineering, manufacturing, and operational challenges for space security and sustainability.

OUR MISSION

The peaceful use of space is essential for continued prosperity on Earth—from communications and finance to navigation and logistics. True Anomaly builds innovative technology at the intersection of spacecraft, software, and AI to enhance the capabilities of the U.S., its allies, and commercial partners. We safeguard global security by ensuring space access and sustainability for all.

OUR VALUES

  • Be the offset. We create asymmetric advantages with creativity and ingenuity
  • What would it take? We challenge assumptions to deliver ambitious results
  • It’s the people. Our team is our competitive advantage and we are better together

YOUR MISSION

RESPONSIBILITIES

  • Design and implement secure cloud infrastructure solutions that meet regulatory and compliance requirements
  • Design and implement security solutions for Kubernetes-based environments
  • Assist in the configuration of network systems, servers, software, data storage, cloud technologies and associated updates
  • Monitor and analyze security threats and vulnerabilities to proactively identify and mitigate risks
  • Configure and manage security tools such as Azure Security Center, Azure Firewall, Microsoft Defender for Cloud and Microsoft Sentinel
  • Conduct security assessments and audits to ensure compliance with industry standards and best practices
  • Collaborate with cross-functional teams to provide security guidance and support
  • Continuously evaluate and recommend improvements to security controls and processes
  • Provide security incident response and escalation support as needed
  • Work with software engineers to harden software and resolve vulnerabilities
  • Manual code review of software
  • Experience in application security finding vulnerabilities such logic issues, OWASP top ten, configuration issues
  • Validating effectiveness of our EDR solutions and providing red team capabilities

QUALIFICATIONS

  • 7+ years of experience in a security engineering role
  • Experience working in startups
  • Working knowledge of hybrid cloud and on-prem environments
  • Worked with software engineers to harden code
  • Good knowledge of Docker/Kubernetes and how to secure those environments
  • Experience with any of the three major cloud providers (AWS, Azure, GCP)
  • Experience with Incident response management
  • Experience with static code analysis tools (Sonarqube, Snyk, semgrep, etc.)
  • Experience with Terraform, Python, Bash or similar scripting language
  • Experience in working with EDR solutions
  • Experience building secure CI/CD pipelines with either GitHub Actions, Jenkins, GitLab
  • Experience managing vulnerability management and scanning tools
  • Understanding of real-time threat detection, secrets management, security considerations within build, release, CI/CD and other similar tooling
  • SIEM experience (DataDog, AlienVault, Sentinel, Splunk, etc.)
  • Certifications including CEH, OSCP

COMPENSATION

  • Base Salary: $140,000 - $160,000
  • Equity
  • Benefits including Health, Dental, Vision, HRA/HSA options, PTO and paid holidays, 401K, Parental Leave

ADDITIONAL REQUIREMENTS

  • Work Location: Remote work is available, but there is a strong preference for onsite at our Centennial, CO or Colorado Springs location.

This position will be open until it is successfully filled. To submit your application, please follow the directions below. #LI-Remote

To conform to U.S. Government space technology export regulations, including the International Traffic in Arms Regulations (ITAR) you must be a U.S. citizen, lawful permanent resident of the U.S., protected individual as defined by 8 U.S.C. 1324b(a)(3), or eligible to obtain the required authorizations from the U.S. Department of State.

We value diversity of experience, knowledge, backgrounds and perspectives and harness these qualities to create extraordinary impact. True Anomaly is committed to equal employment opportunity regardless of sex, race, religion or belief, ethnic or national origin, disability, age, citizenship, marital, domestic or civil partnership status, sexual orientation, gender identity, pregnancy, maternity or related condition (including breastfeeding) or any other basis as protected by applicable law. If you have a disability or additional need that requires accommodation, please do not hesitate to let us know.