Logo
RingCentral

Security Engineer, Vulnerability Management (Remote USA) - Must be US citizen

RingCentral, Belmont, California, United States, 94002


Say hello to opportunities.It’s not every day that you consider starting a new career. We’re RingCentral, and we’re happy that someone as talented as you is considering this role. First, a little about us, we’re a $2 Billion annual revenue company with double digit Annual Recurring Revenue (ARR) and a $93 Billion market opportunity in UCaaS, Contact Center and AI-powered adjacencies. We invest more than $250 million annually to ensure our AI-enabled technology and platforms meet or exceed the needs of our customers.RingSense AI is our proprietary AI solution. It’s designed to fit the business needs of our customers, orchestrated to be accurate and precise, and built on the same open platform principles we apply to our core software solutions.This is where you and your skills come in. We're currently looking for:

Security Engineer, Vulnerability ManagementAs a

Security Engineer, Vulnerability Management

at RingCentral, your primary responsibilities will be to perform vulnerability scans of our systems and networks, and monitor, triage and track remediation of vulnerabilities. In addition you'll be developing automation for these tasks. This role can be based 100% remote, or as a hybrid employee based at our Belmont CA, Denver CO, or Dallas TX offices.Primary Duties:Maintain Vulnerability Management processPerform vulnerability scans using different tools/methodsPrioritize findings and assign them to system/service ownersMonitor for, triage and track remediation of vulnerabilities in our systems and networksConduct risk-based evaluation of policy exception requestsDevelop automatization for all steps aboveDevelop visualization of current VM stateParticipate in and assist with audits of information security program (FedRAMP, SOX, GDPR, SOC2, HITRUST)Act as a member of the information security policy review committeeAdditional Roles and Responsibilities:Conduct routine log review of information security events, investigating and responding as necessaryMaintain and enhance monitoring capabilities to ensure the integrity of our systems and networksAct as a member of the Incident Response Team, triaging, responding to and reporting incidents and associated metricsAdminister and maintain security products (phishing training, vulnerability management, web application firewall, SIEM, IDS, (h)IPS, EDR, etc)Participate in on-call rotationMaintain a comprehensive understanding of our information systemsWork closely with the multiple operation teams to implement and enforce our policyCoordinate and participate in external assessments of our information security (risk assessment, penetration test, incident response tabletop)Required Skills:Experience operating vulnerability scanning tools (Qualys, Nessus, etc)Familiarity with vulnerability management concepts, such as CVE and CVSSFamiliarity with hardening standards and benchmarks (CIS, STIG, etc)Strong knowledge of endpoint and server operating systems (e.g. Windows, macOS, Linux) and relevant security risks, controls, and vulnerabilitiesStrong knowledge of network and network security fundamentalsFamiliarity with enterprise security tools (antivirus, firewalls, email monitoring, two-factor authentication, SIEM, IDS/IPS, etc.)Familiarity with AWS environments and AWS security toolsKnowledge of and experience with compliance/remediation efforts of relevant domestic and international security standards and best practices such as FedRAMP, SOX, SOC2, NIST, GDPR and HIPAAFamiliarity with cloud computing environments and applications in a security context strongly preferredAbility to quickly change priorities and handle simultaneous tasksExcellent oral and written communicationsTo comply with U.S. federal government security requirements, U.S. citizenship is required and your employment will be conditioned upon obtaining the Public Trust Verification.Desired Qualifications:3-5 years' experience in an information security fieldBS degree in Computer Science, Cyber Security, Information Technology (or related discipline); Graduate degree in Information Assurance (or related discipline) or equivalent formal training and experience in Information SecurityCISSP or GIAC certifications preferredWhat we offer:RingCentral offers all the work/life benefits you could ever want, (and none of the micromanagement.)Comprehensive medical, dental, vision, disability, life insuranceHealth Savings Account (HSA), Flexible Spending Account (FSAs) and Commuter Benefits401K match and ESPPFlexible PTOWellness programs including 1:1 wellness coaching through TaskHuman and meditation guidance through HeadspacePaid parental leave and new parent gift boxesPet insuranceEmployee Assistance Program (EAP) with counseling sessions available 24/7Rocket Lawyer services that provide legal advice, document creation and estate planningEmployee bonus referral programRingCentral’s Engineering team

works on high-complexity projects that set the standard for performance and reliability at massive scale. What kind of scale? Millions of users today and hundreds of millions tomorrow. This is your chance to help imagine, develop and deliver products that raise the technological bar, and power human connections. If you’re a talented, ambitious, creative thinker, RingCentral is the perfect environment to join a world class team and bring your ideas to life.RingCentral’s work culture is the backbone of our success. And don’t just take our word for it: we are recognized as a Best Place to Work by Glassdoor, the Top Work Culture by Comparably and hold local BPTW awards in every major location. Bottom line: We are committed to hiring and retaining great people because we know you power our success.About RingCentral:RingCentral, Inc. (NYSE: RNG) is a leading provider of business cloud communications and contact center solutions based on its powerful Message Video Phone (MVP) global platform. More flexible and cost effective than legacy on-premises PBX and video conferencing systems that it replaces, RingCentral empowers modern mobile and distributed workforces to communicate, collaborate, and connect via any mode, any device, and any location.RingCentral is headquartered in Belmont, California, and has offices around the world. If you are hired in Colorado, the compensation range for this position is between $100,000 and $130,000. If you are hired in Belmont, the compensation range for this position is between $120,000 and $150,000.RingCentral is an equal opportunity employer that truly values diversity. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. We are committed to providing reasonable accommodations for individuals with disabilities during our application and interview process. If you require such accommodations, please click on the following link to learn more about how we can assist you.

#J-18808-Ljbffr