Security Software Engineer Lead at Lumos

We are redirecting you to the source. If you are not redirected in 3 seconds, please click here.

Security Software Engineer Lead Lumos. We’re seeing very strong adoption with core products, and in order to double down our investment and support accelerating growth, we’re hiring a Security Engineer Lead to join the team. You'd be among the first 100 employees and set the foundation for extreme growth. 📈. Lumos is transforming how companies operate by building the first AppStore for Companies. As such, Lumos sits in the middle of some of the most sensitive data & control available in enterprises. As the first security software engineer lead at Lumos, you will have a key impact on the definition & growth of our entire security program: from identifying and translating customer needs to defining, architecting, and developing our security infrastructure, application components, and processes.. ✨ Your Responsibilities. Lead efforts across the broad spectrum of security needs in an early-stage startup. That includes application security, infrastructure security, threat intelligence, incident response, compliance, identity & access management (IAM), and more. You will wear many hats.. Solve challenging technical problems across the stack to improve our security posture; may include the frontend (React, Typescript), communication layer (GraphQL), and backend (Python, Terraform, AWS).. Build a deep understanding of our customers and Lumos’s technology to satisfy the security needs of a broad range of customers.. Collaborate with cross-functional stakeholders in engineering and beyond to identify & mitigate key technical risks & plan for security at scale.. Level up the team. You mentor those around you and improve the standards of our engineering organization.. ⛰ Your Skills. Software engineering.. You have hands-on software development experience. You love building great software products that deliver value to customers. You are proficient in designing, building, and delivering modern cloud-based software systems.. Proven mentor & team player.. You have proven track record of mentoring teammates. You foster a collaborative & inclusive working environment. You have a mature approach to sharing knowledge, training, and developing the skills of your team members. You level up the team, putting the success of their team about their own ego: “we” before “I”.. Security expert.. You are a security generalist. You are passionate about securing complex systems. You know how to incorporate the needs of our customers into the security roadmap across the pre-sales and post-sales spectrum. Familiarity with a common compliance framework such as SOC2, GDPR, FedRAMP, ISO 27001, etc.) is a plus.. 💰Pay Range. $150,000 - $210,000. . Note that this range is a good faith estimate of likely pay for this role; upon hire, the pay may differ due to skill and/or level of experience.. 🙌 What We Value. We care much more about your motivation and excitement to grow into the role than we care just about your CV. Instead of focusing on what people need to have, we focus on what people need to do. Additionally, we try to find out whether you would be a good fit for Lumos based on our values that define how we achieve outcomes and what characteristics we value.. We strongly encourage individuals from underrepresented groups to apply. 🤲