Work In Tech

Find your next role at Canada's fastest-growing tech companies

Senior Security Engineer

Clio

Clio

Software Engineering
Multiple locations
Posted on Friday, November 10, 2023

Clio is more than just a tech company–we are a global leader that is transforming the legal experience for all by bettering the lives of legal professionals while increasing access to justice.

Summary:

We are currently seeking a Senior Security Engineer to join our rapidly growing Security team. This role is for someone who is passionate about building innovative solutions and being exposed to new challenges and technologies while making an impact. This role is available to candidates across Canada, excluding Quebec.

What your team does:

Are you someone who’s always probing and asking why, someone who enjoys finding smarter and more efficient solutions to problems? If so we may have a spot for you on Clio’s security team. We are looking for the right candidate to develop and run our security monitoring and response program, as well be an advocate and advisor for security overall. If you have a strong operations background with a passion for security and experience in cloud-first environments, then we want to talk to you.

Who you are:

  • Thrive working in a small team where you can make a big impact

  • Continually seek for better more efficient ways of doing things

  • Pride yourself on your excellent triage and troubleshooting skills

  • Enjoy the hustle of working in a fast growing successful organization

A day in the life might look like:

  • Develop, recommend, and maintain tools to ensure we are continually raising the bar of security at Clio.

  • Partner with the development manager to plan and develop the team’s road map.

  • Assist in developing, maintaining, and testing of security incident response plan

  • Investigate potential security incidents and serve as initial incident responder

  • Stay up to date with current methods of compromise and tools

  • Provide architectural guidance for securing our user environments and maintaining a good security posture.

  • Contribute to general security education and documentation

What you may have:

  • Strong understanding of threat vectors and indicators of compromise.

  • Ability to identify malicious behaviour and emerging threats via log analysis

  • Experience with log aggregation and SIEM technologies

  • Experience with incident response

  • Scripting ability (python, bash)

  • Experience working in a cloud-first organization including familiarity with AWS and GCP/GSuite

  • Strong Linux experience

  • Exposure to threat modelling techniques

Serious bonus points if you have:

  • Security certifications such as OSCP or CISSP

  • Experience with Ruby on Rails, Puppet, Kubernetes, Terraform, ELK (Elastic, Logtash and Kibana) or strong desire to learn

  • Strong AWS security experience on EC2 and managed services

  • Cloud security knowledge (AWS, GCP/GSuite, GitHub, CASB, IdP)

  • Infrastructure security (firewalls, ACLs, authentication, device hardening)

  • Mac OSX security experience

What you will find here:

Compensation is one of the main components of Clio’s Total Rewards Program. We have developed a series of programs and processes to ensure we are creating fair and competitive pay practices that form the foundation of our human and high-performing culture.

Some highlights of our Total Rewards program include:

  • The expected salary range* for similar roles within Clio is: $134,500 - $182,000 CAD

  • Competitive, equitable salary with top-tier health benefits, dental, and vision insurance

  • Hybrid work environment, with encouragement for local Clions (Vancouver, Calgary, Toronto, and Dublin) to be in office min. once per week on our Anchor Day.

  • Flexible time off policy, with an encouraged 20 days off per year.

  • $1800 per year towards wellness and a $500 work from home stipend at the start of employment

  • $2000 annual counseling benefit

  • RRSP matching and RESP contribution

  • Clioversary recognition program with special acknowledgement at 3, 5, 7, and 10 years

*Please note that the expected new hire salary range provided is derived from a group of like roles within Clio. The final offer amount for this role will be dependent on geographical region, applicable experience, and skillset of the candidate.

Diversity, Inclusion, Belonging and Equity (DIBE) & Accessibility

Our team shows up as their authentic selves, and are united by our mission. We are dedicated to diversity, equity and inclusion. We pride ourselves in building and fostering an environment where our teams feel included, valued, and enabled to do the best work of their careers, wherever they choose to log in from. We believe that different perspectives, skills, backgrounds, and experiences result in higher-performing teams and better innovation. We are committed to equal employment and we encourage candidates from all backgrounds to apply.

Clio provides accessibility accommodations during the recruitment process. Should you require any accommodation, please let us know and we will work with you to meet your needs.

Learn more about our culture at clio.com/careers