Sr. Enterprise Security Engineer
Sr. Enterprise Security Engineer

Sr. Enterprise Security Engineer

Full-Time 48000 - 84000 £ / year (est.) No home office possible
D

At a Glance

  • Tasks: Join a dynamic team to lead enterprise security projects and ensure system safety.
  • Company: Databricks is a leading data and AI company trusted by over 10,000 organisations globally.
  • Benefits: Enjoy comprehensive benefits, remote work options, and a commitment to diversity and inclusion.
  • Why this job: Make a real impact on security practices while working in a high-growth, innovative environment.
  • Qualifications: Engineering degree or relevant experience; expertise in enterprise security and threat modelling required.
  • Other info: Opportunity to work with cutting-edge technologies and contribute to a diverse workplace.

The predicted salary is between 48000 - 84000 £ per year.

As a Sr. Enterprise Security Engineer, you will join a growing team that leads our company in enterprise security projects. Reporting to the Director, Enterprise Security, you will be part of the team promoting enterprise security best practices across the business. This role is critical in ensuring the security of our business systems and applications by performing design reviews, producing detailed threat models, and analyzing data flows for potential security risks.

The impact you will have:

  • Conduct security design reviews for corporate applications and systems, identifying architectural weaknesses and security gaps.
  • Develop comprehensive threat models to assess attack vectors, vulnerabilities, and mitigations in our deployment and product interactions.
  • Analyze data flows to understand how sensitive data is stored, processed, and transmitted across applications and infrastructure.
  • Provide guidance on the implementation of Databricks security policies, standards, and frameworks aligned with industry best practices (e.g., NIST, ISO 27001, OWASP).
  • Perform risk assessments and recommend appropriate mitigations to reduce the attack surface.
  • Continuously evaluate and improve security design review processes and tooling introducing automation where appropriate.

What we look for:

  • Engineering Bachelor's Degree, or relevant experience.
  • Substantial demonstrated expertise as a Security Engineer with experience in Enterprise security.
  • Strong knowledge of threat modeling methodologies (e.g., STRIDE, DREAD, PASTA) and their application in real-world scenarios.
  • Significant experience with NIST 800-53 or similar frameworks.
  • Experience with automating security reviews is desirable.
  • Expertise in offering perspective and guidance on an enterprise scale for public and internal services in a cloud-centric environment.
  • Skill and experience with Identity and Access Management (IAM) solutions such as Okta; Device Management solutions such as Jamf/Intune; tuning EDR (Crowdstrike/SentinelOne/similar) with complex engineering/development workloads; and Just In Time administrative access is desirable.
  • Familiarity with network access solutions (CASBs/Prisma/NAC) is advantageous.
  • A passion for working in high-growth environments.

About Databricks: Databricks is the data and AI company. More than 10,000 organizations worldwide rely on the Databricks Data Intelligence Platform to unify and democratize data, analytics and AI. Databricks is headquartered in San Francisco, with offices around the globe and was founded by the original creators of Lakehouse, Apache Spark, Delta Lake and MLflow.

Benefits: At Databricks, we strive to provide comprehensive benefits and perks that meet the needs of all of our employees.

Our Commitment to Diversity and Inclusion: At Databricks, we are committed to fostering a diverse and inclusive culture where everyone can excel. We take great care to ensure that our hiring practices are inclusive and meet equal employment opportunity standards.

Compliance: If access to export-controlled technology or source code is required for performance of job duties, it is within Employer's discretion whether to apply for a U.S. government license for such positions, and Employer may decline to proceed with an applicant on this basis alone.

Sr. Enterprise Security Engineer employer: Databricks

At Databricks, we pride ourselves on being an exceptional employer, offering a dynamic work environment that fosters innovation and collaboration. Our commitment to employee growth is evident through comprehensive benefits, inclusive culture, and opportunities for professional development, particularly in the vibrant tech hub of San Francisco. Join us to make a meaningful impact in enterprise security while working alongside industry leaders in a company that values diversity and excellence.
D

Contact Detail:

Databricks Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Sr. Enterprise Security Engineer

✨Tip Number 1

Familiarise yourself with the specific security frameworks mentioned in the job description, such as NIST 800-53 and OWASP. Being able to discuss these frameworks in detail during your interview will demonstrate your expertise and alignment with our security practices.

✨Tip Number 2

Showcase your experience with threat modelling methodologies like STRIDE or DREAD. Prepare examples of how you've applied these methodologies in past projects, as this will highlight your practical knowledge and problem-solving skills relevant to the role.

✨Tip Number 3

Be ready to discuss your experience with automation in security reviews. If you have implemented any tools or processes that improved efficiency or accuracy in security assessments, make sure to bring these up during your conversation with us.

✨Tip Number 4

Demonstrate your passion for working in high-growth environments by sharing examples of how you've adapted to rapid changes in previous roles. This will show us that you're not only skilled but also a great fit for our dynamic team at Databricks.

We think you need these skills to ace Sr. Enterprise Security Engineer

Enterprise Application Security
Risk Assessment
Secure Architecture Principles
Threat Modelling Methodologies (e.g., STRIDE, DREAD, PASTA)
NIST 800-53 Framework
Security Design Reviews
Data Flow Analysis
Automation of Security Reviews
Identity and Access Management (IAM) Solutions (e.g., Okta)
Device Management Solutions (e.g., Jamf, Intune)
Endpoint Detection and Response (EDR) Tuning (e.g., Crowdstrike, SentinelOne)
Just In Time Administrative Access
Network Access Solutions (e.g., CASBs, Prisma, NAC)
Communication Skills
Problem-Solving Skills
Adaptability in High-Growth Environments

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your experience in enterprise application security, risk assessment, and secure architecture principles. Use specific examples that demonstrate your expertise in conducting security design reviews and developing threat models.

Craft a Strong Cover Letter: In your cover letter, express your passion for enterprise security and how your background aligns with the role. Mention your familiarity with frameworks like NIST 800-53 and your experience with IAM solutions, as these are key aspects of the job.

Showcase Relevant Projects: If you have worked on projects involving security design reviews or automating security processes, be sure to include these in your application. Highlight any specific methodologies you used, such as STRIDE or DREAD, to assess vulnerabilities.

Proofread Your Application: Before submitting, carefully proofread your application materials. Ensure there are no typos or grammatical errors, as attention to detail is crucial in security roles. A polished application reflects your professionalism and commitment.

How to prepare for a job interview at Databricks

✨Showcase Your Technical Expertise

Be prepared to discuss your experience with enterprise application security and risk assessment. Highlight specific projects where you've conducted security design reviews or developed threat models, as this will demonstrate your hands-on knowledge in the field.

✨Familiarise Yourself with Relevant Frameworks

Make sure you understand frameworks like NIST 800-53 and OWASP. Be ready to explain how you've applied these in past roles, as this will show that you can align with industry best practices and contribute effectively to the team.

✨Prepare for Scenario-Based Questions

Expect questions that require you to analyse potential security risks in hypothetical situations. Practise articulating your thought process on identifying vulnerabilities and suggesting mitigations, as this will showcase your problem-solving skills.

✨Demonstrate Your Passion for Security

Express your enthusiasm for working in high-growth environments and your commitment to continuous improvement in security practices. Sharing examples of how you've stayed updated with the latest security trends can help convey your dedication to the field.

Sr. Enterprise Security Engineer
Databricks
D
  • Sr. Enterprise Security Engineer

    Full-Time
    48000 - 84000 £ / year (est.)

    Application deadline: 2027-04-21

  • D

    Databricks

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>