Experience Inc. Jobs

Job Information

Google Security Engineering Manager, Product Security Engineering, Cloud CISO in Kirkland, Washington

Minimum qualifications:

  • Bachelor's degree or equivalent practical experience.

  • 10 years of experience with security engineering, computer and network security, and security protocols.

  • 6 years of experience managing a team of security engineers or security operations professionals.

  • 6 years of experience working cross-functionally with multiple stakeholders, communicating risks and setting priorities.

Preferred qualifications:

  • Experience managing a team of managers.

There's no such thing as a "safe system" - only safer systems. Our Security team works to create and maintain the safest operating environment for Google's users and developers. As a Security Engineer, you help protect network boundaries, keep computer systems and network devices hardened against attacks and provide security services to protect highly sensitive data like passwords and customer information. Security Engineers work directly with network equipment and actively monitor our systems for attacks and intrusions. You also work with software engineers to proactively identify and fix security flaws and vulnerabilities.

You are a recognized expert in at least two security domains and use your leadership skills to manage a team that sets the direction and goals for solving Google-wide problems. You identify fundamental security problems at Google and drives major security improvements in Google infrastructure.

Product Security Engineering is the team within the Cloud CISO organization responsible for helping ensure every product Cloud ships is as secure as it can be and increasing the assurance levels of security in the infrastructure underlying all our products. This team will also focus on increasing the capabilities of each product team to develop more secure products by design and by default.

As a Security Engineering Manager you will help to ensure that our software and systems are designed and implemented to the highest security standards. You will oversee technical security assessments, code reviews and vulnerability testing to highlight risk, helping Google teams and partners to improve security, and work to secure a wide variety of software designs and technology stacks.

Google Cloud accelerates every organization’s ability to digitally transform its business and industry. We deliver enterprise-grade solutions that leverage Google’s cutting-edge technology, and tools that help developers build more sustainably. Customers in more than 200 countries and territories turn to Google Cloud as their trusted partner to enable growth and solve their most critical business problems.

The US base salary range for this full-time position is $237,000-$337,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google (https://careers.google.com/benefits/) .

  • Perform security reviews, research and reproduce vulnerabilities, design secure protocols and systems, and write tests and fuzzers.

  • Review and develop secure operational practices, and provide security guidance for engineers and support staff.

  • Review designs and look for vulnerabilities, both with one-time reviews and longer term engagements.

  • Surface vulnerability patterns and design them out.

  • Focus on the security strategy for Google Cloud.

Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also https://careers.google.com/eeo/ and https://careers.google.com/jobs/dist/legal/OFCCPEEOPost.pdf If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form: https://goo.gl/forms/aBt6Pu71i1kzpLHe2.

DirectEmployers