Work in Washington Veterans Jobs

Job Information

Amazon Threat Intelligence Security Engineer, AWS Fraud Prevention in Seattle, Washington

Description

AWS Fraud Threat Intelligence (FTI) is seeking a motivated Threat Intelligence Security Engineer with a strong investigative mindset and technical background. As a Security Engineer on FTI, you will solve the most interesting and difficult fraud challenges faced by AWS. Your technical skills will enable the program to detect, prevent and disrupt significant fraud threats and build intelligence solutions that scale. You will build proofs of concept and develop tooling/automation solutions that help AWS scale.

A successful candidate will have a firm grasp of cloud computing and a passion for threat intelligence/investigations. They are an enthusiastic learner and insatiably curious. They have a demonstrated history of driving workable solutions, even in the face of resource limitations, as well as environmental, legal, and technical challenges. We seek a team player who prioritizes well, communicates clearly, and has a consistent track record of delivering results. You must be proactive in removing roadblocks, always looking for ways to innovate and operate more efficiently, and be able to handle multiple competing priorities in a fast-paced environment. You will need to influence internal and external stakeholders that are spread across the world, and be able to effectively rally support for FTI’s campaigns and your own initiatives.

Key job responsibilities

  • Our partner teams have diverse responsibilities to research, investigate, and disrupt fraud. Your responsibility is to build mechanisms that enable us to collect intelligence, process it, and enable our partners to be more proactive by preventing fraud at each step of the fraud lifecycle.

  • Apply your technical expertise to improve organizational awareness of cyber-crime tooling, infrastructure, and capabilities and how bad actors use them against AWS (red/purple). Produce actionable threat intelligence that influences investigations, product, and security teams.

  • Drive research into technical fraud problems, automate manual processes, and build tooling/automation that (1) improves team capabilities and (2) enables the program to scale.

  • Identify, connect, and analyze new internal and external data sources and adapt them for programmatic use by the team. Optimize data processing and analysis pipelines to work at AWS scale.

  • Contribute to overall engineering efforts, including supporting design and development for capturing, storing, processing, analyzing and disseminating threat intelligence for awareness and action.

About the team

AWS Fraud Prevention helps AWS detect and prevent cyber-crime affecting the cloud. The Fraud Threat Intelligence (FTI) team connects AWS with intelligence to address high-tech fraud. FTI drives clarity in an ambiguous cyber-fraud space through creative problem solving, in-depth research, cross-industry collaboration, and internal or external effects operations. FTI enables Fraud Prevention to identify and cover gaps in our processes and models. We protect AWS and its customers by enabling early prevention, reducing the effectiveness of fraud targeting our platform, and disincentivizing misuse of AWS.

We are open to hiring candidates to work out of one of the following locations:

Arlington, VA, USA | Seattle, WA, USA

Basic Qualifications

  • BS in computer science, computer security, networking, information systems, computer engineering, systems engineering (or similar field); or 5+ years’ equivalent experience.

  • 5+ years’ experience in at least two of the following areas: threat intelligence, security engineering, data mining, information security, security operations/incident response, cyber-crime investigations or intelligence, fraud prevention, cyber threat hunting.

  • Proficiency using programming languages: Python required. Other languages are a plus (Go, Ruby, Shell/Bash scripting, Java, Javascript/TypeScript, Rust, etc).

  • 3-5+ years experience using SQL or other query languages.

  • Ability to conduct technical research across several layers of the tech stack and automating tools.

Preferred Qualifications

  • Industry certifications or MS in computer science, computer security, networking, information systems, computer engineering, systems engineering (or similar field).

  • Current knowledge of cyber threat actors and their TTPs, including how threat actors leverage the criminal underground.

  • Experience helping organizations understand cyber/fraud risks through red-team exercises, offensive security, penetration testing.

  • Familiarity with operating and building in cloud environments.

Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.

Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $136,000/year in our lowest geographic market up to $247,600/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit https://www.aboutamazon.com/workplace/employee-benefits. This position will remain posted until filled. Applicants should apply via our internal or external career site.

DirectEmployers