Workday
Principal Cybersecurity Engineer - Cyber Defense (US Federal)
McLean, VA
Aug 26, 2024
fulltime
Full Job Description

Your work days are brighter here.

At Workday, it all began with a conversation over breakfast. When our founders met at a sunny California diner, they came up with an idea to revolutionize the enterprise software market. And when we began to rise, one thing that really set us apart was our culture. A culture which was driven by our value of putting our people first. And ever since, the happiness, development, and contribution of every Workmate is central to who we are. Our Workmates believe a healthy employee-centric, collaborative culture is the essential mix of ingredients for success in business. That's why we look after our people, communities and the planet while still being profitable. Feel encouraged to shine, however that manifests: you don't need to hide who you are. You can feel the energy and the passion, it's what makes us unique. Inspired to make a brighter work day for all and transform with us to the next stage of our growth journey? Bring your brightest version of you and have a brighter work day here.

About the Team

At Workday, we help the world's largest organizations adapt to what's next by bringing finance, HR, and planning into a single enterprise cloud. We work hard, and we're serious about what we do. But we like to have fun, too. We put people first, celebrate diversity, drive innovation, and do good in the communities where we live and work.

Workday's Cyber Defense team helps protect an ever-growing technology, global footprint. We are responsible for monitoring, detecting, and responding to threats to the company and keeping the trust of our customers. Functions like Security Response, Threat Intelligence, Detection Engineering, Secure Code Development and many others make up the fabric of who we are and what we do daily around the world. The National Security Group leads all cyber defense, personnel security, and security compliance functions for Defense and Intelligence Community Workday customer environments.

About the Role

This role will support one or more direct or indirect contracts with the U.S. Federal Government which, due to federal government security requirements, mandates that all Workday personnel working on the contracts be United States citizens (naturalized or native).

Workday is expanding into the US Government air-gapped classified cloud environment. We are looking for a Principal Cybersecurity Engineer to help build out the team, technology, and processes to support cybersecurity in this new environment. You will be our Cyber Defense presence in the air-gapped network and will be part of a team responsible for all cybersecurity functions such as vulnerability management, incident response, threat hunting, and threat detection. You will work closely with the customers and with our Cyber Defense teams to ensure consistency across environments and develop best practices in this exciting environment.

About You

Basic Qualifications

  • This position requires a TS/SCI with CI polygraph security clearance. Applicants must already possess a valid and active TS/SCI with CI polygraph security clearance.

  • 10+ years of experience in technical security consultancy, security operations, response, vulnerability management, threat detection, or threat hunting.

  • 2+ years of hands-on technical leadership experience.

  • Experience deploying, monitoring, and managing systems in the AWS or Microsoft Top Secret clouds.

  • BS or MS degree in Computer Science, Engineering, or equivalent job experience.

Other Qualifications

  • Strong understanding of platform, application, and cloud security fundamentals.

  • Familiarity with containerized applications and their security considerations

  • Demonstrated knowledge of adversary TTPs (Tactics, Techniques and Procedures).

  • Deep understanding of network and application security threats, attack techniques, and mitigation options.

  • Experience managing vulnerability scans and effectively prioritizing actions for system owners.

  • Experience building and maintaining investigation and/or response tools.

  • Experience with SIEM and SOAR security technologies and solutions.

  • Experience with hunting techniques.

  • Able to work independently and coordinate activities across multiple teams.

  • Ability to drive multiple projects and priorities while managing operational responsibilities.

  • Excellent written and verbal communication skills, building positive relationships with partner organizations.


Workday Pay Transparency Statement

The annualized base salary ranges for the primary location and any additional locations are listed below. Workday pay ranges vary based on work location. As a part of the total compensation package, this role may be eligible for the Workday Bonus Plan or a role-specific commission/bonus, as well as annual refresh stock grants. Recruiters can share more detail during the hiring process. Each candidate's compensation offer will be based on multiple factors including, but not limited to, geography, experience, skills, job duties, and business need, among other things. For more information regarding Workday's comprehensive benefits, please click here.

Primary Location: USA.VA.McLean (Tyson's Corner)


Primary Location Base Pay Range: $180,600 USD - $271,000 USD


Additional US Location(s) Base Pay Range: $163,400 USD - $282,000 USD



Our Approach to Flexible Work

With Flex Work, we're combining the best of both worlds: in-person time and remote. Our approach enables our teams to deepen connections, maintain a strong community, and do their best work. We know that flexibility can take shape in many ways, so rather than a number of required days in-office each week, we simply spend at least half (50%) of our time each quarter in the office or in the field with our customers, prospects, and partners (depending on role). This means you'll have the freedom to create a flexible schedule that caters to your business, team, and personal needs, while being intentional to make the most of time spent together. Those in our remote "home office" roles also have the opportunity to come together in our offices for important moments that matter.

Pursuant to applicable Fair Chance law, Workday will consider for employment qualified applicants with arrest and conviction records.

Workday is an Equal Opportunity Employer including individuals with disabilities and protected veterans.

Are you being referred to one of our roles? If so, ask your connection at Workday about our Employee Referral process!

PDN-9cdacab8-92c3-4ee6-8c5e-f0a9f00c8b5a
Job Information
Job Category:
Information Technology
Spotlight Employer
Related jobs
Join Our Dynamic Team at Lassiter Electric, TODAY! Are you ready to spark your career with an exciting opportunity in the heart of Colorado's stunning Basalt and Aspen areas? Lassiter Electric is on t...
Sep 24, 2024
Basalt, CO
Health Specialist Assistant
Big Five Community Services Inc.
Must be 18 years old or over and must have a high school diploma or GED certificate. Prefer some college level courses in Early Childhood and the Health field. Two years of experience in working with...
Sep 24, 2024
Woodward, OK
Personal Care Aide
Hillman's Haven
Is looking to hire a compassionate personal care aide. Day shift available. Stop in to fill out an application and possible same day interview.provided by The Alpena Newsrecblid 5hde0eltuj0s8ypxy29uf1...
Sep 24, 2024
Hillman, MI
©2024 TalentAlly
Powered by TalentAlly.
Apply for this job
Principal Cybersecurity Engineer - Cyber Defense (US Federal)
Workday
McLean, VA
Aug 26, 2024
fulltime
Your Information
First Name *
Last Name *
Email Address *
Zip Code *
Password *
Confirm Password *
Create your Profile from your Resume
By clicking the Apply button, you agree to the terms of use and privacy policy.
Continue to Apply

Workday would like you to finish the application on their website.