Logo
Amazon

Senior Security Engineer, AWS Fraud Prevention

Amazon, Arlington, Virginia, United States, 22201


Description

We are seeking a Senior Security Engineer to join the AWS Fraud Prevention team. The mission of AWS Fraud Prevention is to protect AWS and its customers from the cost, inconvenience, and damage arising from fraudulent behaviors. As a Senior Security Engineer (SecEng) in AWS Fraud Prevention you’ll work with data scientists, software development engineers, risk managers and security engineers across multiple teams and locations to develop innovative security solutions. You’ll get to use the full power and breadth of AWS technologies to help secure the Fraud Prevention services that proactively protect every single AWS customer.

A successful candidate will have a firm grasp of cloud computing and a passion for threat hunting. They are an enthusiastic learner and insatiably curious. They have a demonstrated history of driving workable solutions, even in the face of resource limitations, as well as environmental, legal, and technical challenges. We seek a team player who prioritizes well, communicates clearly, and has a consistent track record of delivering results. You must be proactive in removing roadblocks, always looking for ways to innovate and operate more efficiently, and be able to handle multiple competing priorities in a fast-paced environment. You will need to influence internal and external stakeholders that are spread across the world, and be able to effectively rally support for your own initiatives.

Key job responsibilities

Research, identify, and prioritize security problems that can be detected using automation.

Work with internal teams to identify and mitigate security risks.

Improve organizational awareness of cyber-crime Tactics, Techniques and Procedures (TTPs) and how these are used against AWS (red/purple).

Develop detection prototypes for these security problems to enhance our detection capabilities.

Identify opportunities to prevent security issues at scale.

Mentor and develop teammates both technically and professionally.

Seek out, develop, and advocate for new technology to research, identify, and mitigate complex risks.

About the team

AWS Fraud Prevention helps AWS detect and prevent cyber-crime affecting the cloud. This Senior Security Engineer position will report up through the Special Services Pillar within Fraud Prevention. The Special Service Pillar includes a Fraud Investigations, Intelligence and Disruptions Team, an Audit and Escalations Team, a Central Technical Program Management (TPM) team and the Security Engineering Program.

Our team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge-sharing and mentorship. Our senior members enjoy one-on-one mentoring and thorough, but kind, code reviews. We care about your career growth and strive to assign projects that help our team members develop your engineering expertise so you feel empowered to take on more complex tasks in the future.

Our team is dedicated to supporting new members. We have a broad mix of experience levels and tenures, and we’re building an environment that celebrates knowledge-sharing and mentorship. Our senior members enjoy one-on-one mentoring and thorough, but kind, code reviews.

We care about your career growth and strive to assign projects that help our team members develop your engineering expertise so you feel empowered to take on more complex tasks in the future.

Diverse Experiences

AWS values diverse experiences. Even if you do not meet all of the qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.

About AWS

Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform. We pioneered cloud computing and never stopped innovating — that’s why customers from the most successful startups to Global 500 companies trust our robust suite of products and services to power their businesses.

Inclusive Team Culture

Here at AWS, it’s in our nature to learn and be curious. Our employee-led affinity groups foster a culture of inclusion that empower us to be proud of our differences. Ongoing events and learning experiences, including our Conversations on Race and Ethnicity (CORE) and AmazeCon (gender diversity) conferences, inspire us to never stop embracing our uniqueness.

Work/Life Harmony

We value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why we strive for flexibility as part of our working culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve in the cloud.

Mentorship & Career Growth

We’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, mentorship and other career-advancing resources here to help you develop into a better-rounded professional.

Basic Qualifications

BS in computer science, computer security, networking, information systems, computer engineering, systems engineering (or similar field); or 5+ years’ equivalent experience.

5+ years’ experience in at least two of the following areas: threat intelligence, security engineering, data mining, information security, security operations/incident response, cyber-crime investigations or intelligence, fraud prevention, cyber threat hunting.

Proficiency using programming languages: Python required. Other languages are a plus (Go, Ruby, Shell/Bash scripting, Java, Javascript/TypeScript, Rust, etc).

3-5+ years experience using SQL or other query languages.

Ability to conduct technical research across several layers of the tech stack and automating tools.

Preferred Qualifications

Industry certifications or MS in computer science, computer security, networking, information systems, computer engineering, systems engineering (or similar field).

Current knowledge of cyber threat actors and their TTPs, including how threat actors leverage the criminal underground.

Experience helping organizations understand cyber/fraud risks through red-team exercises, offensive security, penetration testing.

Familiarity with operating and building in cloud environments.

Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status. For individuals with disabilities who would like to request an accommodation, please visit https://www.amazon.jobs/en/disability/us.

Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $143,300/year in our lowest geographic market up to $247,600/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit https://www.aboutamazon.com/workplace/employee-benefits. This position will remain posted until filled. Applicants should apply via our internal or external career site.