FreshRemote.Work

Staff Security Engineer - Remote US

Everlaw is looking for a Staff Security Engineer. Reporting to the Director, Security Engineering, you will be a leading member of the technical security team at the company. Security is one of the main strategic pillars at Everlaw, and we are looking for someone to help us execute on that strategy and protect our most valuable asset--our customer data.

Everlaw's customers entrust us with some of their most sensitive information, and it takes dedication and care to protect it. Some of the world's most high-profile cases are managed using the Everlaw Platform. We set a high bar to do what's right by our users.  Tackling litigation with technology presents deep challenges. Data is spread across distributed systems, stored in varied databases, housed at different physical locations. Keeping our users' data safe requires a passion for learning new technologies because we have to be good custodians no matter whether data flows through a Web application, gets stored in a data warehouse, or is used to train the latest machine learning algorithms. We are dedicated to continuously learning and improving our processes to achieve our mission.

Security Engineering supports teams across Everlaw in creating and operating a secure platform that meets the security and compliance requirements of our customers and company.  We collaborate, build, and use technology to make it easy to do the right thing.  We seek to understand people's needs and strive to protect confidentiality, integrity, and availability of information.

At Everlaw, our mission is to promote justice by illuminating truth. Our company culture is open and vibrant and we’re committed to the professional growth of our team members, offering an annual learning and development stipend and regular check-ins with …

Hey, this job isn't fresh anymore!

Search Fresh Jobs