Principal Cybersecurity Engineer – Cyber Defense (US Federal)

Company:  Workday, Inc.
Location: McLean
Closing Date: 09/11/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Principal Cybersecurity Engineer – Cyber Defense (US Federal)

Your work days are brighter here.

At Workday, it all began with a conversation over breakfast. When our founders met at a sunny California diner, they came up with an idea to revolutionize the enterprise software market. Our culture, driven by our value of putting our people first, sets us apart. We believe a healthy employee-centric, collaborative culture is essential for success. That’s why we look after our people, communities, and the planet while still being profitable. Feel encouraged to shine, however that manifests: you don’t need to hide who you are.

About the Team

Workday's Cyber Defense team helps protect an ever-growing technology and global footprint. We are responsible for monitoring, detecting, and responding to threats to the company and keeping the trust of our customers. Functions like Security Response, Threat Intelligence, Detection Engineering, Secure Code Development, and many others make up the fabric of who we are.

About the Role

This role will support one or more direct or indirect contracts with the U.S. Federal Government which mandates that all Workday personnel working on the contracts be United States citizens (naturalized or native). Workday is expanding into the US Government air-gapped classified cloud environment. We are looking for a Principal Cybersecurity Engineer to help build out the team, technology, and processes to support cybersecurity in this new environment. You will be our Cyber Defense presence in the air-gapped network and will be part of a team responsible for all cybersecurity functions such as vulnerability management, incident response, threat hunting, and threat detection.

About You

Basic Qualifications

  • This position requires a TS/SCI with CI polygraph security clearance. Applicants must already possess a valid and active TS/SCI with CI polygraph security clearance.
  • 10+ years of experience in technical security consultancy, security operations, response, vulnerability management, threat detection, or threat hunting.
  • 2+ years of hands-on technical leadership experience.
  • Experience deploying, monitoring, and managing systems in the AWS or Microsoft Top Secret clouds.
  • BS or MS degree in Computer Science, Engineering, or equivalent job experience.

Other Qualifications

  • Strong understanding of platform, application, and cloud security fundamentals.
  • Familiarity with containerized applications and their security considerations.
  • Demonstrated knowledge of adversary TTPs (Tactics, Techniques, and Procedures).
  • Deep understanding of network and application security threats, attack techniques, and mitigation options.
  • Experience managing vulnerability scans and effectively prioritizing actions for system owners.
  • Experience building and maintaining investigation and/or response tools.
  • Experience with SIEM and SOAR security technologies and solutions.
  • Experience with hunting techniques.
  • Able to work independently and coordinate activities across multiple teams.
  • Ability to drive multiple projects and priorities while managing operational responsibilities.
  • Excellent written and verbal communication skills, building positive relationships with partner organizations.

Workday Pay Transparency Statement

The annualized base salary ranges for the primary location and any additional locations are listed below. Workday pay ranges vary based on work location. As a part of the total compensation package, this role may be eligible for the Workday Bonus Plan or a role-specific commission/bonus, as well as annual refresh stock grants. Each candidate’s compensation offer will be based on multiple factors including, but not limited to, geography, experience, skills, job duties, and business need.

Our Approach to Flexible Work

With Flex Work, we’re combining the best of both worlds: in-person time and remote. Our approach enables our teams to deepen connections, maintain a strong community, and do their best work.

Workday is an Equal Opportunity Employer including individuals with disabilities and protected veterans.

#J-18808-Ljbffr
Apply Now
Share this job
Workday, Inc.
  • Similar Jobs

  • Principal Cybersecurity Engineer – Cyber Defense (US Federal)

    McLean
    View Job
  • Principal Cybersecurity Engineer – Cyber Defense (US Federal)

    McLean
    View Job
  • Principal Cybersecurity Engineer – Cyber Defense (US Federal)

    McLean
    View Job
  • Principal Cybersecurity Engineer - Cyber Defense (US Federal)

    McLean
    View Job
  • Pre-Sales Cybersecurity Solutions Engineer (Federal)

    McLean
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙