Earnbetter

Job Search Assistant

SECURITY ENGINEER

Costco Wholesale • Issaquah, WA 98027 • Posted 4 days ago

Boost your interview chances in seconds

Tailored resume, cover letter, and cheat sheet

In-person • Full-time • $180,000-$190,000/yr • Senior Level

Job Highlights

Using AI ⚡ to summarize the original job post

Costco Wholesale is seeking a Security Engineer to join its IT team, responsible for the technical future of the company. This role involves developing, designing, implementing, and integrating security systems to safeguard enterprise assets against cyber-attacks. The Security Engineer will drive innovation, influence delivery, and maximize performance, delivering high-quality artifacts, developing and running security tests, and continuously tuning security tools for optimization. This position offers the opportunity to be part of a dynamic, fast-paced environment, working on exciting transformation efforts within a family- and employee-centric culture.

Responsibilities

  • Provides security and technical expertise to support the development of security objects to satisfy business requirements.
  • Identifies and investigates security issues and develops security solutions that address compliance requirements.
  • Identifies, develops, and implements mechanisms to detect security incidents to enhance compliance and support of security standards and procedures.
  • Assesses business role requirements, reviews authorization roles, and supports authorizations.
  • Validates system configurations to ensure the safety of information systems assets and protects against intentional or inadvertent access or destruction.
  • Implements best practice in information systems security standards/practices.
  • Designs and coordinates activities/engagements with other departments to identify security gaps and develop remediation.
  • Develops and executes security controls, defenses, and countermeasures to intercept and prevent data infiltrations.
  • Determines strategy and protocol for network behavior, analysis techniques, and tool implementation.
  • Provides subject matter expertise in systems security policies, standards/practices, protocols, and technologies.
  • Creates dashboards, configures alerts, implements and supports security software platforms, and monitors tools/apps.
  • Implements practices, processes, and procedures consistent with Costco's information security policy and IT standards.
  • Develops and documents security events and incident handling procedures into Playbooks.
  • Triages security alerts detected by SIEM and other detection applications.
  • Leverages appropriate security tools and develops, designs, implements, and integrates security solutions/systems.

Qualifications

Required

  • 10+ years in Information Security
  • 5+ years in the SIEM
  • 5+ years in Incident Response/Threat Hunting
  • Certified in GREM, GCIA, GCIH, CISSP, GISP, GCWIN, GCFA
  • Expertise with SIEM and Log Analytics, SOAR, R policies and procedures
  • Demonstrate knowledge of application security controls, common vulnerabilities, and penetration testing methodologies
  • Experienced with scripting in python, powershell or similar language
  • Strong understanding of the different stages of a Cyber-Attack
  • Demonstrate strong knowledge of network security architecture concepts

Preferred

  • Bachelor's degree in Computer Science or Computer Security/Forensics

Full Job Description

Costco IT is responsible for the technical future of Costco Wholesale, the third largest retailer in the world with wholesale operations in fourteen countries. Despite our size and explosive international expansion, we continue to provide a family, employee centric atmosphere in which our employees thrive and succeed. As proof, Costco ranks eighth in Forbes “World’s Best Employers”.This is an environment unlike anything in the high-tech world and the secret of Costco’s success is its culture. The value Costco puts on its employees is well documented in articles from a variety of publishers including Bloomberg and Forbes. Our employees and our members come FIRST. Costco is well known for its generosity and community service and has won many awards for its philanthropy. The company joins with its employees to take an active role in volunteering by sponsoring many opportunities to help others. Come join the Costco Wholesale IT family. Costco IT is a dynamic, fast-paced environment, working through exciting transformation efforts. We are building the next generation retail environment where you will be surrounded by dedicated and highly professional employees.Security Engineers develop, design, implement, and integrate security systems used to safeguard enterprise assets against cyber-attacks. Security Engineers drive innovation, influence delivery, and maximize performance. They deliver high-quality artifacts, develop and run security tests, and continuously tune security tools for optimization. Security Engineers identify gaps and inefficiencies and work with the business to implement solutions based on their requirements. If you want to be a part of one of the worldwideBEST companies “to work for”, simply apply and let your career be reimagined.ROLE Provides security and technical expertise to support the development of security objects to satisfy business requirements. Identifies and investigates security issues and develops security solutions that address compliance requirements that can/do impact security. Identifies, develops, and implements mechanisms to detect security incidents in order to enhance compliance and support of the security standards and procedures. Assesses business role requirements, reviews authorization roles, and supports authorizations. Demonstrates a comprehensive skill set with testing authorizations for multiple environments and coordinates testing with business/technical users. Validates system configurations to ensure the safety of information systems assets and protects information systems from intentional or inadvertent access or destruction. Implements best practice when applying knowledge of information systems security standards/practices (e.g.access control and system hardening, system audit and log file monitoring, security policies, and incident handling). Designs and coordinates activities/engagements with other departments (loss prevention, legal, networking, etc). Identifies security gaps that expose Costco to potential exploit and develop short-and long-term prioritized remediation to address those gaps. Develops and executes security controls, defenses, and countermeasures to intercept and prevent internal/external data infiltrations. Determines strategy and protocol for network behavior, analysis techniques, and tool implementation. Identifies and resolves problems often anticipating issues before they occur or before they grow; develops and evaluates options; and implements solutions that support the business. Provides subject matter expertise in systems security policies, standards/practices, protocols, and technologies. Protects confidentiality, integrity, and availability of information from being disclosed to unauthorized parties. Creates dashboards, configures alerts, implements and supports security software platforms, and monitors tools/apps. Identifies opportunities for streamlining, and increasing effectiveness through continuous process improvement. Implements practices, processes, and procedures consistent with Costco's information security policy and IT standards. Develops and documents security events and incident handling procedures into Playbooks. Ensures that incident documentation is comprehensive, accurate, and complete. Works with internal and external auditors. Designs, configures, and maintains various degrees of security. Monitors, analyzes, and remediates cybersecurity events by adhering to defined security operating procedures {SOP's} and playbooks, manually creating/escalating cases and following up as appropriate; working incident tickets and providing remediation within SLA; consistently documenting analytical steps during alert research and remediation in the case and ensuring data needed for further triage/investigation is available for escalation if needed; makes regular updates to SOPs, ensuring all documentation is up-to-date. Triages security alerts detected by SIEM and other detection applications; analyzing available data to determine if an alert is a true positive; scoping the alert to identify what systems are impacted and escalating to Incident Response as appropriate; working closely with Incident Response with escalated cases; ensure stakeholders are updated; proactively looking for threats and identifying new rules that need to be created and old rules needing to be tuned. Leverages appropriate security tools (i.e SIEM, Firewalls, IDS/IPS, EDR, AV, etc); and understanding different types of attacks that can occur. Using that understanding to develop, design, implement and/or integrate security solutions/systems. Models compliance with company policies and procedures and supports company mission, values, and standards of ethics and integrity by incorporating these into the development and implementation of business plans; using the Open-Door Policy; and demonstrating and assisting others with how to apply these in executing business processes and practices; Models Costco’s culture and values while demonstrating the aptitude and capability to learn new tools and performing responsibilities with the highest standards of ethics and integrity and using that understanding to develop, design, implement and/or integrate security solutions/systems. Creating and running commands and executing scripts; and communicating with stakeholders during event troubleshooting and research. Provides and supports the implementation of business solutions by building relationships and partnerships with key stakeholders; identifying business needs; determining and carrying out necessary processes and practices; monitoring progress and results; recognizing and capitalizing on improvement opportunities; and adapting to competing demands, organizational changes, and new responsibilities. Builds strong relationships with business partners and sibling teams across the Information Security organization while promoting diversity and inclusion amongst the team, creating trusting relationships with team members and business partners; SME for other engineers on collaborative teams to provide expert knowledge on an ongoing basis Records information in appropriate ticket/case management system to capture work performed, handling Incident Response methodologies. Collaborates with other cyber security team members effectively, serve as a SME for security operations for multiple technologies. REQUIRED 10+ years in Information Security including 5+ years in the SIEM and 5+ years in Incident Response/Threat Hunting. Must be certified in the following: GREM, GCIA, GCIH, CISSP, GISP, GCWIN, GCFA Expertise with SIEM and Log Analytics, SOAR, R policies and procedures Demonstrate knowledge of application security controls, common vulnerabilities, and penetration testing methodologies, technical expert with analytical skills, including the gathering and analyzing of facts formulating objective conclusions modified by subjective and experience-based qualifiers with appropriate, defining problems and promoting solutions. Experienced with scripting in python, powershell or similar language Strong understanding of the different stages of a Cyber-Attack and how those attacks could be executed in the Costco network, aligning solutions with the MITRE ATT&CK Matrix. Parse and manipulate data to allow for data normalization or allow for search or easier representations for use Demonstrate strong knowledge of network security architecture concepts including topology, protocols, components, and principles, network services and protocols interactions that provide network communication, knowledge of network protocols such as TCP/IP, Domain Name System (DNS), Dynamic Host Configuration (DHCP), and Directory services (LDAP). Recommended Bachelor's degree in Computer Science or Computer Security/Forensics.Required Documents Cover Letter ResumeCalifornia applicants, please click here to review the Costco Applicant Privacy Notice. Pay Range: $180,000 - $190,000, Bonus and Restricted Stock Unit (RSU) eligible We offer a comprehensive package of benefits including paid time off, health benefits - medical/dental/vision/hearing aid/pharmacy/behavioral health/employee assistance, health care reimbursement account, dependent care assistance plan, short-term disability and long-term disability insurance, AD&D insurance, life insurance, 401(k), stock purchase plan to eligible employees.Costco is committed to a diverse and inclusive workplace. Costco is an equal opportunity employer. Qualified applicants will receive consideration for employment without regard of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or any other legally protected status. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request to IT-Recruiting@costco.comIf hired, you will be required to provide proof of authorization to work in the United States.