Senior Systems Security Engineer (Remote)

Weedmaps (View all Jobs)

Irvine,CA, Remote

Please mention No Whiteboard if you apply!
I'm a one-man team looking to improve tech interviews, and could use any support! 😄


Interview Process

1. Phone screen 2. Group interview 3. Possible code review

Salary

$174,000.00 - $190,000.00

Programming Languages Mentioned

C#


Senior Systems Security Engineer (Remote)

Overview:

The Information Security team at Weedmaps works collaboratively throughout the entire organization to align Information Security to the business and enable continued growth. As a Sr Systems Security Engineer, you would ensure the Security of Weedmaps's products and services by focusing security readiness on our infrastructure, internal systems, and development lifecycle.

The impact you'll make:

  • Design and implement multilevel security strategies to protect networks and data resources.
  • Plan computer and network security upgrades and test hardware and software related to the upgrade.
  • Address technical problems related to applications and production equipment.
  • Respond to intrusions using expertise in computer forensics.
  • Anticipate future problem areas by monitoring workflows and network traffic patterns.
  • Maintaining and creating secure development best practices and programs for our engineering teams
  • Identify risks in software architecture, and internal development processes
  • Evaluate, analyze, and reproduce security vulnerabilities reported by internal tools, internal engineers, security researchers, partners, and customers. Partner with devops and devsecops teams to ensure they address these vulnerabilities in our products and services
  • Institute Security training and outreach to Weedmaps engineering teams
  • Provide guidance on relevant application security industry standards and practices such as OWASP, SANS, CWE, CWSS, CVE, CVSS, etc.
  • Partner with multiple engineering stakeholders to evangelize security, assist in developing security controls into engineering pipelines, and remediate security issues from internal, and third- party assessments
  • Build new tools into our Security program, which includes automation of processes to make security testing more effective and efficient.
  • Take part in helping develop the maturity of Weedmaps's security organization
  • Assist the Information Security team in gaining industry-recognized certifications such as ISO 27001, SOC, PCI DSS

What you've accomplished:

  • You have 7+ years of experience working on a security team performing technical security assessments on modern systems architecture (Kubernetes, AWS, Docker, CI/CD pipelines)
  • Strong familiarity with containers and container orchestration/scheduling (eg. Docker, ECS, Rancher, Kubernetes)
  • Experience integrating security into CI/CD pipelines
  • Understanding of Agile software development methods and familiarity with enterprise. productivity tools such as JIRA, and Confluence
  • Experience instituting organizational change with respect to security
  • Effective communicator to multiple audiences both verbally as well as orally
  • B.S. in Computer Science, a related field, or equivalent experience
  • Must have experience in a large web-scale or technology company

Bonus points: 

  • Experience and familiarity with NIST, PCI, et. al. frameworks
  • Familiarity with Weedmaps products and services is a plus
  • Experience with bug bounty programs
  • Experience with CDNs such as Fastly, Cloudflare, CloudFront, Akamai

The base pay range for this position is $174,000.00 - $190,000.00

2023 Benefits for Full Time, Regular Employees:

  • Medical, Dental & Vision benefits (effective Day 1):
    • Employee - employer paid premium 100%
    • For plans that offer coverage to your dependents, you pay a small contribution
  • Basic Life & AD&D - employer paid 1x salary up to $250,000
  • 401(k) Retirement Plan (with employer contribution)
  • PTO (3 weeks accrued); 5 sick days
  • Supplemental, voluntary benefits
    • Family planning/fertility -  including up to $10,000 towards cash-pay services
    • Student Loan Repayment/529 Education Savings - including a company contribution of up to $1,000/year
    • FSA (Medical, Dependent, Transit and Parking)
    • Voluntary Life Insurance
    • Critical Illness Insurance
    • Accident Insurance
    • Short- and long-term disability Insurance
    • Pet Insurance 
    • Company-paid identity theft protection
    • Legal services platform
  • Paid parental leave

Why Weedmaps?

  • You get an opportunity to shape the future of the cannabis industry
  • You get to play a meaningful role that impacts the wellbeing of others
  • Casual work environment, no fancy clothes required, but you are free to dress to the nines!
  • Generous PTO and company holidays
  • Numerous opportunities to learn and grow your professional skills
  • Endless opportunities to network and connect with other Weedmappers through speaker series, Employee Resource Groups, happy hours, team celebrations, game nights, and much more!

Weedmaps is an equal opportunity employer and makes employment decisions on the basis of merit. The Company prohibits unlawful discrimination against employees or applicants based on race (including traits historically associated with race, such as hair texture and protective hairstyles), religion and religious creed, color, national origin, ancestry, physical disability, mental disability, medical condition, genetic information, marital status, sex, gender, gender identity, gender expression, age, military status, veteran status, uniformed service member status, sexual orientation, transgender identity, citizenship status, pregnancy, or any other consideration made unlawful by federal, state, or local laws. The Company also prohibits unlawful discrimination based on the perception that anyone has any of those characteristics, or is associated with a person who has or is perceived as having any of those characteristics. Our company uses E-Verify to confirm the employment eligibility of all newly hired employees. To learn more about E-Verify, including your rights and responsibilities, please visit www.dhs.gov/E-Verify.

Applicants  are entitled to reasonable accommodations under the terms of the Americans with Disabilities Act and applicable state/local laws, unless the accommodation presents undue hardship. Please email us at peopleoperations at weedmaps.com if you would like to confidentially discuss a potential accommodation during the interview process.

About Weedmaps:

WM Technology, Inc.’s (Nasdaq: MAPS) mission is to power a transparent and inclusive global cannabis economy. Now in its second decade, WM Technology has been a driving force behind much of the legislative change we’ve seen in the past 10 years.

Founded in 2008, WM Technology, is a leading technology and software infrastructure provider to the cannabis industry, comprising a B2C platform, Weedmaps, and B2B software, WM Business. The cloud-based SaaS solutions from WM Business provide an end-to-end operating system for cannabis retailers. WM Business’ tools support compliance with the complex, disparate, and constantly evolving regulations applicable to the cannabis industry. Through its website and mobile apps, WM Technology provides consumers with the latest information about cannabis retailers, brands, and products, facilitating product discovery and driving engagement with our retail and brand customers.

WM Technology holds a strong belief in the power of cannabis and the importance of enabling safe, legal access to consumers worldwide. Since inception, WM Technology has worked tirelessly, not only to become the most comprehensive platform for consumers, but to build the software solutions that power businesses compliantly in the space, to advocate for legalization, social equity, and licensing in many jurisdictions, and to facilitate further learning through partnering with subject matter experts on providing detailed, accurate information about the plant.

Headquartered in Irvine, California, WM Technology supports remote work for all eligible employees. Visit us at www.weedmaps.com.

Notice to prospective Weedmaps job applicants:

Our team has been made aware of incidents involving LinkedIn, Telegram, and Facebook accounts impersonating Weedmaps recruiters. These individuals are attempting to use our company name to solicit payment from prospective candidates interested in applying for jobs at our company. Our team is actively working to combat these attempts, but in the meantime, please be mindful of the following:

  • Our recruiters will always communicate with candidates through an @weedmaps.com email address.
  • CORRECT: jlebowski@weedmaps.com
  • INCORRECT: jlebowski@gmail.com
  • Our recruiters will NEVER ask for or attempt to solicit payment from applicants in order to apply, interview, or work for Weedmaps.
  • If you are interested in a role at Weedmaps, please apply through our established channels.

If you are unsure if a communication is legitimate, please contact our recruitment team at talentops@weedmaps.com and they will happily confirm for you. Thank you for your vigilance and we appreciate your interest in working with us!  

#LI-REMOTE #WMFromAnywhere

Please mention No Whiteboard if you apply!
I'm a one-man team looking to improve tech interviews, and could use any support! 😄


Get weekly alerts of new jobs from companies not using whiteboard interviews!