IT Security Engineer at ChowNow | Powderkeg

Location: Remote

Employment Type: Full-time

Team: IT

**About the Team: **

ChowNow is unique among tech startups in the restaurant space. We power branded online ordering systems for independent restaurants across North America – via websites, Facebook, Google, and through branded iOS and Android apps – and we do it all for a reasonable monthly fee regardless of order volume. We operate this way because of our belief in being fair, sustainable, and equitable with our restaurant partners. And the same goes for our workplace.

Diversity, teamwork, and mutual respect are among our core company values. And we pride ourselves on giving our teams plenty of opportunities to make their mark. To date, we’ve created over 20,000 apps for our restaurant partners – something that’s never been done before in our category. And as we expand to new markets, further spreading the word about the ChowNow difference, those opportunities to create, build, and grow will only increase. If this sounds like the kind of workplace and the kind of mission, that appeals to you, we’d love to talk.

Together we can preserve neighborhood flavor, one restaurant at a time.

About the Position:

As an Enterprise Information Security Engineer you will be a champion for information security best practices. You will play a key role in engineering solutions to help teams own their information security, and operate within compliance frameworks. To achieve this, you will work with cross-functional team leaders to recognize risks and incorporate industry best-practices as needed. You will evangelize a balanced security posture that is founded in a risk-based approach. This role requires on-call and first-response to security-related incidents.

This is a remote position based in one of our employee hubs of Los Angeles, San Francisco, Seattle, Austin, Atlanta, NYC, Kansas City, or Chicago.

Specifically you will:

  • Secure all corporate IT assets including workstations, networks and applications
  • Identify and communicate current and emerging security threats and develop plans to mitigate risk
  • Develop proposals for enterprise security strategy based on threat analysis, opportunity identification, value cases, and risk.
  • Act as a subject matter expert to IT and business leaders to support security goals within new projects, existing use cases, and vendors.
  • Integrate with project teams to align objectives to the security program and identify if components need to be modified to accommodate security recommendations.
  • Evaluate and implement security architecture tools to maximize value and trust
  • Prepare, champion, and educate the organization and individual teams on changes in security policies and best practices
  • Develop corporate incident response plan and respond to incidents accordingly
  • Monitor OS, network and application logs and identify threats and vulnerabilities

Within 30 Days You’ll:

  • Progress through our Ramp Camp (ChowNow’s New Hire Onboarding Experience).
  • Learn about our sales and onboarding processes to understand the value ChowNow brings to local restaurant owners.
  • Collaborate with the Security Architect, IT Manager, and Security Program Manager to identify priority projects, meet with key stakeholders, and implement solutions requiring immediate action, while ensuring solutions will scale for future growth

Within 60 Days You’ll:

  • Understand our current security and monitoring posture.
  • Curate relationships with third-party vendors or clients in relation to the Security Program.
  • Develop goals and implementation for continuous improvements in relation to compliance programs and security training throughout the enterprise.
  • Perform daily or weekly reviews of IT security logs to identify any gaps and escalate any issues.

Within 90 Days You’ll:

  • Collaborate with stakeholders and project management to begin work on projects that aim to improve our ability to identify, detect, protect, respond, or recover in relation to information security threats.
  • Collaborate with security leadership to model and propose future resource needs within the domain of Enterprise Security and compliance initiatives.

You should apply if:

  • You have at least 5 years of ITS experience including at least 3 years of experience in e-commerce or SaaS software industries with secure operational requirements.
  • You have in-depth experience designing or implementing compliance systems
  • You can communicate, teach, and promote security to teams from different disciplines and varying levels of experience.
  • You have a deep understanding of security research and advanced exploitation techniques from defensive and offensive perspectives.

About Our Benefits:

  • Competitive Salary
  • Ongoing training and growth opportunities.
  • A "Best Place to Work" winner multiple times where we focus on creating a great employee experience.
  • A remote-first culture and up to $450 office equipment reimbursement to enable you to do your best work by setting up your home office.
  • Rock solid medical, dental, and vision plans.
  • Mental Health Coverage - we offer several programs to support your mental health and wellness goals.
  • 3 weeks paid vacation; paid holidays; we expect you to work hard, but still enjoy your personal life
  • 7 weeks of baby bonding time for all new parents (within the first year of birth or adoption), 8 Weeks of Paid Pregnancy Leave.
  • 401(k) Matching
  • Employer-contributing student loan assistance program.
  • Commuter benefits (including Uber Pool).
  • Employee Stock Incentive Plan.
  • Pet insurance for your fur babies
  • Quarterly Industry Speakers Series.
  • Quarterly Tech Events (Women, LGBTQ, Diversity, Inclusion).
  • Consistent & fair leadership: we’ll share info, set clear goals, show you respect, and treat everyone fairly.
  • Enough freedom to spread your wings while still holding you accountable.
  • Fully stocked kitchen and cold brew on tap in our satellite offices

ChowNow takes the health and safety of our team seriously and requires all employees to be fully vaccinated for COVID-19 prior to starting work. We strongly believe that this is the best way to protect our employees, families, clients, and communities. All requests for accommodations will be considered.

As one of ChowNow’s core values, “Celebrates Diversity”, we are committed to an inclusive and diverse work environment. ChowNow is an equal opportunity employer. We do not discriminate based on race, color, ethnicity, ancestry, national origin, religion, sex, gender, gender identity, gender expression, sexual orientation, age, disability, veteran status, genetic information, marital status or any legally protected status. We are committed to developing a barrier-free recruitment process and work environment, if you require any accommodation, please let us know at your earliest convenience and we’ll work with you to meet your accessibility needs.

Read here about your California privacy rights.

#Li-Remote

#LI-SM2

Job Summary
  • Job Title
    IT Security Engineer
  • Company
    ChowNow
  • Location
    N/A
  • Employment Type
    Full time
Ready to apply?
Ready to apply?