Principal Security Architect

See more jobs from Snowflake Inc.

about 2 years old

This job is no longer active

We’re at the forefront of the data revolution, committed to building the world’s greatest data and applications platform. Our ‘get it done’ culture allows everyone at Snowflake to have an equal opportunity to innovate on new ideas, create work with a lasting impact, and excel in a culture of collaboration.

AS A PRINCIPAL SECURITY ARCHITECT AT SNOWFLAKE, YOU WILL:

  • Design and deploy the security controls for the newest, highest risk, features such as Snowpark, data sharing, and future engineering challenges as Snowflake grows. 
  • Work directly with senior engineers and management to illustrate risks, threats, exploits, to guide business decisions.
  • Research, plan, and build secure architectures for Snowflake products and features
    • Provide designs and reference implementations for new features
    • Research new services, controls, or features that can help secure the product such as identity, policy controls, sandboxing, supply chain security, and zero trust.

OUR IDEAL PRINCIPAL SECURITY ARCHITECT WILL HAVE:

  • In-depth knowledge of cloud, application security, network security, and/or infrastructure security
    • Applied knowledge of securing AWS, Azure, and  other public cloud providers
    • Experience performing source code reviews across various languages (e.g. Java, Go)
    • Working knowledge of cryptographic primitives and best practices
  • Ability to assess engineering designs and architecture diagrams for security issues
    • Ability to assess the risk of a threat within an application of feature
    • Experience communicating risks and roadmaps to senior leadership
    • Experience designing and implementing security solutions
  • Basic understanding of database security and performance goals
  • Experience contributing to the security community such as presenting at conferences or meetups

BONUS POINTS FOR EXPERIENCE WITH THE FOLLOWING:

  • Software supply chain security
  • Operating in the context of China
  • Experience with cryptographic algorithms and protocols
  • Identity, zero trust, and policy controls