Post a job

Job has expired

This job post is expired and is no longer taking new applicants.

Return home Find similar jobs

Senior Engineer, Insider Threat

GoDaddy logo

Location
Remote
GoDaddy

Job Description

Location Details:

At GoDaddy the future of work looks different for each team. Some teams work in the office full-time, others have a hybrid arrangement (they work remotely some days and in the office some days) and some work entirely remotely.

This is a remote position, so you’ll be working remotely from your home. You may occasionally visit a GoDaddy office to meet with your team for events or meetings.

This position is not eligible to be performed in Alaska, Mississippi, North Dakota, or the Virgin Islands.

Join Our Team...

The Senior Engineer – Insider Threat will be responsible for proactively driving continued development and maturity of the Insider Threat Program (InTP) and drive the program’s mission to reduce Insider Threat risks in the following key areas: design, data acquisition, requirements development, test, deployment, and operations from start to finish to reduce insider risk within GoDaddy. This professional will work across the enterprise to develop outstanding administrative controls, serve as a collaborator with the InTP Steering Committee, and represent the InTP in a wide variety of settings. Communication will be key with all levels of staff, including senior executives, subject matter authorities, engineering, legal, human resources and compliance teams.

What you'll get to do...

  • Make proactive assessments of threat information in and outside the public domain, understanding the threat as it relates to GoDaddy and its customers, and implementing measures to combat the threat.
  • Understand the operations of the business and comprehend how these bring value and risk for the organization.
  • Collaborate with team members, peers, and the business unit management teams to resolve technical information security requirements, planned remediation, and advocate for the InTP to gain resources to implement appropriate protection technologies and processes.
  • Implement and monitor controls necessary to ensure operational processes are performed and are reasonably effective to protect the environment from all forms of InTP activity – either malicious, negligent or accidental.
  • Assist the Governance group in the development and refinement of technical security standards, key performance indicators and other necessary processes to maintain effective InTP operational security, as it relates to the business.
  • Make risk-based decisions daily that has the potential to impact GoDaddy's ability to operate and communicate.
  • Ensure the administrative, information, and network security controls for GoDaddy are appropriate and operating as intended; includes solutions that are directly controlled as well as security solutions that are operated by other internal and external groups.
  • Provide status reports on a weekly, monthly and quarterly basis to business managers and other management activities that demonstrate the health of the program.
  • Interact with internal audit, third party auditors, and appropriate regulatory bodies.
  • Support the Information Security policy lifecycle throughout, including all aspects of intake, creation, review, approval, implementation, publishing, communication and maintenance.
  • Coordinate the company’s Insider Threat Program (ITP), to include operational processes, procedures, and technology
  • Maintain professional network with public and private entities and academia to support effective information and standard processes sharing

Your experience should include...

  • Demonstrated experience and success working with Insider Threat or Insider Risk programs or teams as an analyst, investigator, project manager, or people manager.
  • Demonstrated experience and success researching, tracking, or leading risk associated with Supply Chain Risk Management.
  • Familiarity with information security organizations and standard methodologies specific to large enterprise retail and/or telecommunications organizations.
  • Previous experience as either an Insider Threat analyst, investigator, program manager, or people manager.

You might also have...

  • A current certification: Carnegie Mellon University Insider Threat Program Manager.
  • A Bachelor's Degree or equivalent experience in Computer Science, Information Technology, Business, Organizational Management or related field from an accredited 4-year college or university.

We've got your back...  We offer a range of benefits that may include paid time off, retirement savings (e.g., 401k, pension schemes), incentive eligibility, equity grants, participation in an employee stock purchase plan, and other family-friendly benefits including parental leave. GoDaddy’s benefits vary based on individual role and location and can be reviewed in more detail during the interview process.

We also embrace our diverse culture and offer a range of Employee Resource Groups (Culture). Have a side hustle? No problem. We love entrepreneurs! Most importantly, come as you are and make your own way.

About us... GoDaddy is empowering everyday entrepreneurs around the world by providing the help and tools to succeed online, making opportunity more inclusive for all. GoDaddy is the place people come to name their idea, build a professional website, attract customers, sell their products and services, and manage their work. Our mission is to give our customers the tools, insights, and people to transform their ideas and personal initiative into success. To learn more about the company, visit About Us.

At GoDaddy, we know diverse teams build better products—period. Our people and culture reflect and celebrate that sense of diversity and inclusion in ideas, experiences and perspectives. But we also know that’s not enough to build true equity and belonging in our communities. That’s why we prioritize integrating diversity, equity, inclusion and belonging principles into the core of how we work every day—focusing not only on our employee experience, but also our customer experience and operations. It’s the best way to serve our mission of empowering entrepreneurs everywhere, and making opportunity more inclusive for all. To read more about these commitments, as well as our representation and pay equity data, check out our Diversity and Pay Parity annual report which can be found on our Diversity Careers page.

GoDaddy is proud to be an equal opportunity employer. GoDaddy will consider for employment qualified applicants with criminal histories in a manner consistent with local and federal requirements.Refer to our fullEEO policy.

Our recruiting team is available to assist you in completing your application. If they could be helpful, please reach out to [email protected].

GoDaddy doesn’t accept unsolicited resumes from recruiters or employment agencies.

Apply for this job

Expired?

Please let GoDaddy know you found this job with RemoteJobs.org. This helps us grow!

RemoteJobs.org mascot