Full-Time

Senior Devsecops Engineer

Confirmed live in the last 24 hours

Precisely

Precisely

1,001-5,000 employees

Data integration, governance, and enrichment tools

Data & Analytics

Senior

United States

Required Skills
Kubernetes
Microsoft Azure
Python
Communications
AWS
Terraform
Ansible
Development Operations (DevOps)
Linux/Unix
Google Cloud Platform
Requirements
  • At least 5 years of experience in a global multi-tenanted production environment as a DevSecOps engineer
  • Hands on skills on Kubernetes, AWS/GCP/Azure, Terraform/CloudFormation/Ansible
  • Strong knowledge on Linux fundamentals, experience troubleshooting production issues
  • Strong knowledge of Security compliance, Security scanning and Interpretation of Policies
  • Fair understanding of SRE and general SaaS service management principles
  • Strong plus if you have been part of Fedramp Certification process
  • Strong collaboration, communication and interpersonal skills
  • The ability to operate calmly in challenging and stressful situations
  • A deep understanding of Kubernetes and Cloud Networking or previous experience in infrastructure and Networking
  • Exposure to any programming language (Go/Python/C,C++) is a big plus
Responsibilities
  • Partner closely with Site Reliability Engineering, SaaS Development, Pipeline Engineering, Infosec Compliance and Product Security teams to ensure that DevSecOps is an integral part of Precisely’s Continuous Delivery model for SaaS applications
  • Design, build and automate security controls in collaboration with the SRE team
  • Participate in Security Audits and ensure product readiness for SOC-2 Type 2 Audit
  • Contribute actively towards Precisely’s Fedramp Compliance project for DI Suite
  • Provide interpretations of and improvements to Information Security policies and procedures for secure application code development and perform code audits to identify security issues and suggest solutions and best practices
  • Maintain an awareness of threats, trends, and research In application security, with fluency in current events and standards in the security community
  • Perform Security and Vulnerability Management at OS/Container/Code level
  • Manage WAF, Policies and Rules
  • Develop and optimize processes to improve the consumption of security development practices implemented within the CI/CD pipeline
  • Triage, and remediate security alerts and incidents and Identify security gaps by reviewing processes
  • Prepare security reports by collecting, analyzing, and summarizing data and trends
  • Address issues of Security (code quality, reliability assurance, vulnerability) with DevOps solutions and services

At Precisely, employees are at the forefront of transforming how businesses handle data through cutting-edge solutions in integration, quality, governance, location intelligence, and enrichment. The company caters to a global clientele, including Fortune 100 companies, providing a dynamic and influential environment for professionals to thrive. Working here means being part of a team focused on delivering accurate, consistent, and contextually rich data, vital for making well-informed business decisions.

Company Stage

N/A

Total Funding

$8.5M

Headquarters

Burlington, Massachusetts

Founded

1968

Growth & Insights
Headcount

6 month growth

4%

1 year growth

8%

2 year growth

23%