This list contains only the countries for which job offers have been published in the selected language (e.g., in the French version, only job offers written in French are displayed, and in the English version, only those in English).
We're looking for a very experienced and highly motivated Senior or Staff Enterprise Security Engineer to join our team as one of the first engineers on the Abridge Security team. In this role, you'll be a key technical leader, driving large initiatives that shape our company, infrastructure, SaaS ecosystem, and business practices. Impact both the vision and hands-on execution of securing our enterprise infrastructure and systems across the entire company. You'll work cross-functionally with both technical and business teams to integrate security seamlessly, automate security capabilities and controls, and mentor others to build secure-by-default solutions across the business. This position requires deep technical expertise, a builder's mindset, and excellent communication skills to influence security culture across the organization.
Job Responsibility:
Architect and implement enterprise-wide Identity and Access Management (IAM) and Privileged Access Management (PAM) solutions
Own the implementation and maintenance of authentication standards, including Single Sign-On (SSO), phishing resistant Multi-Factor Authentication (MFA), and identity federation protocols (SAML, OIDC, OAuth2)
Design and enforce security policies for critical SaaS applications using tools like SSPM (SaaS Security Posture Management)
Develop and automate the full identity lifecycle (joiner, mover, leaver) process
Lead the development of the security automation roadmap for Enterprise Security
Design and build custom automation scripts and integrations using languages like Python to connect security tools (SIEM, EDR, IAM, Ticketing)
Utilize Infrastructure as Code (IaC) tools (e.g., Terraform) to manage the secure configuration of enterprise tools and enforce security policies at scale
Engineer, deploy, and manage our Endpoint Detection and Response (EDR) and Mobile Device Management (MDM) platforms
Design, configure, and maintain enterprise network security controls, including next-generation firewalls, secure web gateways, VPNs, and micro-segmentation strategies
Own and optimize the email security stack, DMARC/DKIM/SPF enforcement, and anti-phishing controls
Drive the technical implementation of the company's Zero Trust architecture
Act as an escalation point for complex security events and technical issues
Ensure the security capabilities meet compliance and regulatory requirements (e.g. FedRAMP Moderate, SOC 2)
Work closely with the Information Technology Team to ensure security is integrated into the lifecycle of designing, implementing, and maintaining technology
Requirements:
5 to 7+ years of progressive experience in an Enterprise/Corporate Security Engineering role
Proven hands-on experience developing security automation solutions with Python or similar high-level languages
Expert-level knowledge of IAM concepts, protocols (SAML, OAuth), and hands-on experience with at least IAM in Google Workspace
Strong experience deploying and managing modern Endpoint Protection (EDR) and MDM solutions in a large corporate environment
Deep understanding of networking and security protocols (TCP/IP, DNS, TLS/SSL, VPN, Firewalls) and how to secure hybrid environments
Demonstrated ability to lead complex projects, mentor junior staff, and communicate security risks and solutions effectively to both technical and non-technical stakeholders
Nice to have:
Deep understanding of the security of AI models, agents, and associated infrastructure and systems
Experience working with a Security Orchestration, Automation, and Response (SOAR) platform (e.g., Google, Tines, Splunk, Phantom, Cortex XSOAR, etc.)
Deep expertise with security cloud platforms (Primarily GCP, but AWS and Azure are a big plus)
Deep expertise designing and implementing RBAC, ABAC, NACLs, etc