Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Jan 26, 2024
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    We deliver open source to the world faster, more securely and more cost effectively than any other company. If you're interested in a career at Canonical, we are a remote-first company so please apply to any suitable role as skills are valued more than location, despite some having a preferred geographic preference.
    Read more about this company

     

    Linux Cryptography and Security Engineer

    • As a member of the Security Hardening team you will work with and develop automation tooling to audit deployed systems for DISA-STIG and CIS benchmark compliance. You will interact with internal and external stakeholders to identify gaps in our frameworks, and develop new solutions to address these challenges. In this role you will have the opportunity to influence team and security culture, facilitate technical delivery, and help drive team direction and execution. You'll collaborate closely with Canonical's kernel team as well as the wider engineering organization to drive features impacting all Ubuntu users.

    Day-to-day responsibilities

    • Collaborate with other engineers in the Security Hardening team to achieve and retain various Security certifications
    • Extend and enhance Linux cryptographic components (OpenSSL, Libgcrypt, GnuTLS, and others) with the features and functionality required for FIPS and CC certification
    • Collaborate with external security consultants to test and validate kernel and crypto module components
    • Work with external partners to develop security hardening benchmarks and audit + remediation automation for Ubuntu
    • Contribute to Ubuntu mainline and upstream projects to land solutions and benefit the community
    • Communication and collaboration within and outside Canonical to identify opportunities to improve our security posture, rapidly resolve issues, and deliver high-quality solutions on schedule

    What we are looking for in you

    • Hands-on experience with low-level Linux cryptography APIs and debugging
    • Excellent software engineering fundamentals, including prior experience with C development, and the ability to demonstrate such
    • Hands-on experience with Linux system administration and shell scripting
    • Demonstrated knowledge of security and cryptography fundamentals + direct experience writing secure code and implementing best practices
    • Significant development experience working with open source libraries
    • Excellent verbal and written communications to enable efficient collaboration with internal and external partners in a remote-first environment

    Additional Skills That You Might Also Bring

    • Prior experience working on FIPS/Common Criteria certified products and in-depth knowledge of the underlying standards
    • Prior experience working directly with DISA-STIG or CIS benchmarks, including related audit + remediation tooling (e.g. Compliance as Code)
    • Experience working directly with Linux Kernel
    • Prior experience with Python, OVAL (Open Vulnerability Assessment Language), and Ansible
    • History of contributions to open source projects

    Method of Application

    Interested and qualified? Go to Canonical on boards.greenhouse.io to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Canonical Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail