We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Principal Software Engineer - Security Tools

Ancestry.com
United States
1300 West Traverse Parkway (Show on map)
October 18, 2022

About Ancestry:

When you join Ancestry, you join a human-centered company where every person's story is important. We believe that by discovering the struggles and triumphs of our past, we can foster deeper bonds and more meaningful connections among families and communities. Our talented team of scientists, engineers, genealogists, historians, and storytellers is dedicated to empowering customers around the world from all backgrounds on their journeys of personal discovery.

With more than 30+ billion digitized global historical records, 125+ million family trees, and 22+ million people in our growing AncestryDNA database, Ancestry helps customers discover their family story and gain a new level of understanding about their lives. Passionate about dedicating your work to enriching people's lives? You belong at Ancestry.

The Ancestry Security Team is looking for a highly motivated Security Software Engineer to join our Security Tools team. You will be responsible for researching, designing, and building tools and applications to help automate and enhance the security teams capabilities. You will play a key role in defining, building and operating effective and simple-to-use security tools and automation. You will interact with and help build tools and applications for our Red Team, Application Security Team, Incident Response Team, and SOC.

What you will do...

  • Proactively seek out areas that can be improved and automated to improve security team effectiveness.
  • Plan and develop systematic solutions to problems instead of focusing on one-off fixes.
  • Discuss, and make decisions with stakeholders about balancing short-term needs and aligning them with a pathway to long-term target designs.
  • Develop secure code.
  • Stay up to date with the latest trends in Security and Software Engineering practices.


Who you are...

  • Experience with Node.js, GoLang, Python, Ruby, Rust, C/C++, Java, or Shell Scripting
  • Proven software development experience.
  • Experience developing security tools and applications.
  • Experience in developing software that integrates with multiple APIs, web technologies.


Benefits:

  • Benefits: Benefits: 401K Plan, Tuition Reimbursement, Life & Accident Insurance, 12 Paid Holidays, Flexible Vacation PTO, Sick Leave, Volunteer Time, Employer Perks: Ancestry Subscription and Discounts for Employee, Commuting and Parking Benefits, Ski Passes, Employee Referral, Fitness Reimbursement

  • (Colorado only*) Minimum salary of $148,000/year + eligible for bonus, equity, and comprehensive benefits including health, dental and vision. Read more about our benefits .
  • *Note: Disclosure as required by sb19-085(8-5-20)



(Colorado only*) Minimum salary of $148,000/year + eligible for bonus, equity, and comprehensive benefits including health, dental and vision. Read more about our benefits .

*Note: Disclosure as required by sb19-085(8-5-20)

#GD-Sponsored

#IND2

#LI-MY1

#LI-GT1

Additional Information:

Ancestry is an Equal Opportunity Employer that makes employment decisions without regard to race, color, religious creed, national origin, ancestry, sex, pregnancy, sexual orientation, gender, gender identity, gender expression, age, mental or physical disability, medical condition, military or veteran status, citizenship, marital status, genetic information, or any other characteristic protected by applicable law. In addition, Ancestry will provide reasonable accommodations for qualified individuals with disabilities.

All job offers are contingent on a background check screen that complies with applicable law. For San Francisco office candidates, pursuant to the San Francisco Fair Chance Ordinance, Ancestry will consider for employment qualified applicants with arrest and conviction records.

Ancestry is not accepting unsolicited assistance from search firms for this employment opportunity. All resumes submitted by search firms to any employee at Ancestry via-email, the Internet or in any form and/or method without a valid written search agreement in place for this position will be deemed the sole property of Ancestry. No fee will be paid in the event the candidate is hired by Ancestry as a result of the referral or through other means.


(web-54f47976f8-vn8xb)