Work in Washington Veterans Jobs

Job Information

Google Senior Information Security Engineer, Product Security Engineering in Kirkland, Washington

The application window will be open until at least May 14, 2024. This opportunity will remain online based on business needs which may be before or after the specified date.

Minimum qualifications:

  • 5 years of experience with security assessments, code audits, and design reviews

  • 5 years of experience working in cloud product security engineering

  • Experience leading security engineering teams in a technical capacity

  • Coding experience in one or more general purpose languages (e.g., python, Java, or C++)

Preferred qualifications:

  • Master's degree in Computer Science or Cybersecurity

  • Experience with computer and network security, authentication, security protocols and applied cryptography

  • Experience contributing to decisions around key organizational priorities and program objectives

  • Experience demonstrating exceptional security judgment and sound decision making in situations which involve nuanced, novel, and emerging business needs

There's no such thing as a "safe system" - only safer systems. Our Security team works to create and maintain the safest operating environment for Google's users and developers. As a Security Engineer, you help protect network boundaries, keep computer systems and network devices hardened against attacks and provide security services to protect highly sensitive data like passwords and customer information. Security Engineers work directly with network equipment and actively monitor our systems for attacks and intrusions. You also work with software engineers to proactively identify and fix security flaws and vulnerabilities.

You use your industry experience to own and drive the resolution of complex security incidents, policy questions and technical security issues.

As a Senior Information Security Engineer, you will help ensure that our software and systems are designed and implemented to the highest security standards. You will perform technical security assessments, code reviews, and vulnerability testing to highlight risk, helping Google teams and partners to improve security. You will also work closely with other Google Engineers to design and build proactive methods to enhance our security. You will work on a wide variety of software designs and technology stacks. In addition, you will have the option to specialize or perform research in a number of fields.

Google Cloud accelerates every organization’s ability to digitally transform its business and industry. We deliver enterprise-grade solutions that leverage Google’s cutting-edge technology, and tools that help developers build more sustainably. Customers in more than 200 countries and territories turn to Google Cloud as their trusted partner to enable growth and solve their most critical business problems.

The US base salary range for this full-time position is $161,000-$239,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google (https://careers.google.com/benefits/) .

  • Perform technical security assessments, code audits, and design reviews.

  • Develop technical solutions to help mitigate security vulnerabilities.

  • Advocate security and secure practices throughout Google.

  • Conduct research to identify new attack vectors against Google's products and services.

  • Drive clear and measurable risk reduction to Google Cloud products through cross-functional partnerships and deep technical expertise.

Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also https://careers.google.com/eeo/ and https://careers.google.com/jobs/dist/legal/OFCCPEEOPost.pdf If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form: https://goo.gl/forms/aBt6Pu71i1kzpLHe2.

DirectEmployers