We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

SRE V Vulnerability Management

#alert

Remote

Employer:  CSAA Insurance Exchange
Category:  Information Technology
Job Type:  Full Time

Description

CSAA Insurance Group (CSAA IG), a AAA insurer, is one of the top personal lines property and casualty insurance groups in the U.S. Our employees proudly live our core beliefs and fulfill our enduring purpose to help members prevent, prepare for and recover from life's uncertainties, and we're proud of the culture we create together. As we commit to progress over perfection, we recognize that every day is an opportunity to be innovative and adaptable. At CSAA IG, we hire good people for a brighter tomorrow. We are actively hiring for an Site Reliability Engineer V Join us and support CSAA IG in achieving our goals.

Your Role:

The Site Reliability Engineer is responsible for availability, latency, performance, efficiency, change management, monitoring, emergency response, and capacity planning for multiple systems within the insurance applications production environments.

They create a bridge between development and operations by applying a software engineering mindset to system administration topics and splitting their time between operations/on-call duties and developing system monitors, automation, and software that help increase site reliability and performance.

They collaborate closely with product developers to ensure that the designed solution responds to non-functional requirements such as availability, performance, security, and maintainability. They also work with release engineers to ensure that the software delivery pipeline is as efficient as possible.

Your work:

The Site Reliability Engineer will have strong analytical skills in software validation and Security practices.
  • Strong background in SAFe Agile Methodologies and willingness to collaborate and partner as per business requirements. Skilled in Qualys VMDR, ServiceNow, or other comparable tools
  • Should be Skilled in using the ServiceNow Vulnerability Response Module and Vulcan
  • Should have prior experience triaging incidents using Jira, ServiceNow, or other incident management tools
  • Should have a firm understanding of the Vulnerability Risk Management Process and experience in Cyber Security domain and reporting
  • Analysis of threat advisories and their impact on the environment
  • Knowledgeable about on-prem and AWS EC2 AMI Hardening activity
  • Excellent analytical skills and problem-solving aptitude
  • Ability to scan on demand is a plus

What would make us excited about you?
  • Snow VR Module, Qualys VMDR, Archer, Beyond Insight
  • DAST/SAST skills are optional but preferred
  • 2+ years focused specifically as an SRE.
  • 10+ years IT experience working in multiple system environments.
  • Bachelor's degree in information technology, computer science, or a related field plus relevant experience in automation/Devops/software testing/Vulnerability Management/Security testing related fields
  • AWS Cloud Certifications desired.
  • Scrum & SAFe Agile certifications desired.
  • Shows respect for differences through excellent communication skills with people from an array of backgrounds.
  • Actively shapes our company culture (e.g., participating in employee resource groups, volunteering, etc.)
  • Lives into cultural norms (e.g., willing to have cameras when it matters: helping onboard new team members, building relationships, etc.)
  • (Use as needed) Travels as needed for role, including divisional / team meetings and other in-person meetings
  • Fulfills business needs, which may include investing extra time, helping other teams, etc

CSAA IG Careers

At CSAA IG, we're proudly devoted to protecting our customers, our employees, our communities, and the world at large. We are on a climate journey to continue to do better for our people, our business, and our planet. Taking bold action and leading by example. We are citizens for a changing world, and we continually change to meet it.

Join us if you...
  • BELIEVE in a mission focused on building a community of service, rooted in inclusion and belonging.
  • COMMIT to being there for our customers and employees.
  • CREATE a sense of purpose that serves the greater good through innovation.

Recognition: We offer a total compensation package, performance bonus, 401(k) with a company match, and so much more! Read more about what we offer and what it is like to be a part of our dynamic team at https://careers.csaa-insurance.aaa.com/us/en/benefits

In most cases, you will have the opportunity to choose your preferred working location from the following options when you join CSAA IG: remote, hybrid, or in-person. Submit your application to be considered. We communicate via email, so check your inbox and/or your spam folder to ensure you don't miss important updates from us. If a reasonable accommodation is needed to participate in the job application or interview process, please contact TalentAcquisition@csaa.com.

As part of our values, we are committed to supporting inclusion and diversity at CSAA IG. We actively celebrate colleagues' different abilities, sexual orientation, ethnicity, and gender. Everyone is welcome and supported in their development at all stages in their journey with us.

We are always recruiting, retaining, and promoting a diverse mix of colleagues who are representative of the U.S. workforce. The diversity of our team fosters a broad range of ideas and enables us to design and deliver a wide array of products to meet customers' evolving needs.

CSAA Insurance Group is an equal opportunity employer.

The national average salary range for this position is $152,010-$168,900. However, we have a location-based compensation structure. Our salary ranges vary and are calculated based on county of residence. The full [salary range] for this position across all the states we hire in is $136,710-$202,500. This role also includes an opportunity for a company-wide annual discretionary bonus, through our Annual Incentive Plan (AIP), of up to 12% of eligible pay.

If you apply and are selected to continue in the recruiting process, we will schedule a preliminary call with you to discuss the role and will disclose during that call the available salary/hourly rate range based on your location. Factors used to determine the actual salary offered may include location, experience, or education.

Please note we are hiring for this role remote anywhere in the United States with the following exceptions: Hawaii, Alaska and California. California exception does not apply to existing CA employees.

#HP_RX

#Dice_RX

#LI-JM1
Applied = 0
Back