Sr. Security Engineer

Company:  Q2 India
Location: Mission
Closing Date: 28/10/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Job Requisition ID: REQ-10528

As passionate about our people as we are about our mission.

What We’re All About:

Q2 is proud of delivering our mobile banking platform and technology solutions, globally, to more than 22 million end users across our 1,300 financial institutions and fintech clients. At Q2, our mission is simple: Build strong, diverse communities by strengthening their financial institutions. We accomplish that by investing in the communities where both our customers and employees serve and live.

What Makes Q2 Special?

Being as passionate about our people as we are about our mission. We celebrate our employees in many ways, including our “Circle of Awesomeness” award ceremony and day of employee celebration among others! We invest in the growth and development of our team members through ongoing learning opportunities, mentorship programs, internal mobility, and meaningful leadership relationships. We also know that nothing builds trust and collaboration like having fun. We hold an annual Dodgeball for Charity event at our Q2 Stadium in Austin, inviting other local companies to play, and community organizations we support to raise money and awareness together.

Q2 is seeking a Senior Security Engineer who is passionate about securing innovative products that scale to 500+ financial institutions. You will interact with stakeholders across Engineering, QA, DevOps, IT, Operations, and Product Management. If you enjoy working in a highly collaborative environment and approach every day with a burning passion to build highly scalable, resilient, and secure systems, then Q2 wants you!

RESPONSIBILITIES:

  1. Design and implement Security controls that support NIST CSF, SOC2, and SOX frameworks.
  2. Deliver strategic and tactical Security guidance for IT and Engineering initiatives.
  3. Incorporate Security products and processes into existing and new systems.
  4. Perform Threat Modeling to review and critique Security designs and implementations as part of a holistic product security risk assessment.
  5. Assess product security controls across key control domains including Network, Infrastructure, Application, Data, and IAM.
  6. Contribute to automation scripts and applications which enforce a positive security validation model.
  7. Identify problem areas, bring multiple solutions to the table, and educate stakeholders on the possibilities.

EXPERIENCE & KNOWLEDGE:

  1. Typically requires a Bachelor’s degree in (relevant degree) and a minimum of 5 years of related experience; or an advanced degree with 3+ years of experience; or equivalent related work experience.
  2. Automation and scripting via PowerShell, Python, Perl, or Bash.

CERTIFICATIONS:

  1. SANS GIAC
  2. Security+

This position requires fluent written and oral communication in English.

Benefits:

  • Flexible Time Off
  • Health & Wellness Benefits, including competitive health insurance offerings and generous paid parental leave for eligible new parents
  • Community Volunteering & Company Philanthropy Programs
  • Employee Peer Recognition Programs – “You Earned it”

Click here to find out more about the benefits we offer.

At Q2, our goal is to be a diverse and inclusive workforce that fosters mutual respect for our employees and the communities we serve. Q2 is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status.

#J-18808-Ljbffr
Apply Now
Share this job
Q2 India
  • Similar Jobs

  • Network & security Engineer

    Mission
    View Job
  • Network & security Engineer

    Mission
    View Job
  • Cloud Security Engineer

    Mission
    View Job
  • Network security engineer (h/f)

    Mission
    View Job
  • Mining Engineer

    Alton
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙