Jobs

Security Associate

To get the best candidate experience, please consider applying for a maximum of 3 roles within 12 months to ensure you are not duplicating efforts.

About Futureforce University Recruiting

Our Futureforce University Recruiting program is dedicated to attracting, retaining and cultivating talent. Our interns and new graduates work on real projects that affect how our business runs, giving them the opportunity to make a tangible impact on the future of our company. With offices all over the world, our recruits have the chance to collaborate and connect with fellow employees on a global scale. We offer job shadowing, mentorship programs, talent development courses, and much more.

Job Category

Software Engineering

Job Details

About Salesforce

We’re Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer, too — driving your performance and career growth, charting new paths, and improving the state of the world. If you believe in business as the greatest platform for change and in companies doing well and doing good – you’ve come to the right place.

Job Description

Salesforce - the leader in enterprise cloud computing and one of the top 10 places to work according to Fortune magazine - is seeking security engineers to work within  Detection & Response (DnR). DnR  is an intel-driven security organization that identifies, detects, and responds to security incidents, vulnerabilities, and gaps in security controls to reduce risk and impact to Salesforce, our customers, and our community.  We strive to lead the world in intel-driven, autonomic security operations at scale, to provide clear insights that empower Salesforce to make secure, data-based decisions effortlessly.  DnR  focuses on detecting and responding at scale while reducing cost and risk to the company through our automation, AI, and cost-to-serve initiatives. 

Role 1: CSIRT1 

Required Skills :

  • Strong interest in information security, including awareness of current threats and security best practices

  • Understanding of Windows, Linux, Mac operating systems, and command line tools.

  • Expertise in few core IR skills (Incident response, Network Security, Storage and access security, Sandboxing, Compute security etc)

  • In depth understanding of network fundamentals and common Internet protocols, such as DNS, HTTP, HTTPS / TLS, and SMTP

  • Knowledge of analyzing network traffic logs, to investigate either security issues or complex operational issues

  • Knowledge of email security threats and security controls, including analyzing email headers

  • Foundational understanding of cloud security principles and experience with leading platforms (GCP, AWS, Azure) and Kubernetes for security.

  • A continuous improvement mindset that actively seeks opportunities to enhance security practices, tools, and methodologies, while incorporating automation and innovative solutions.

  • Self-motivated, excellent communication, and collaboration skills to effectively work in a team and engage with stakeholders.

  • As a 24/7 team, willingness to work in shifts that include nights and weekends is required.

Desired Skills & Experience

The following items are not hard requirements but would be an advantage:

  • Bachelor's/Master's degree in Computer Science, Cybersecurity, or a related field.

  • Knowledge of XSOAR, EDR, and SIEM tools would be a plus.

  • Scripting language (i.e. Bash, Python, Powershell, etc.) or any automation experience/prompt engineering.

  • Familiarity with OWASP's Top 10 vulnerabilities and experience in mitigating them.

  • Prior experience in a fast-paced operational environment.

  • Possessing a strong understanding of the MITRE ATT&CK framework and the ability to apply its tactics, techniques, and procedures (TTPs) is highly beneficial for conducting comprehensive case triage and investigation.

  • Relevant certifications (CompTIA Security+, BlueTeam, SANs GCFA, GCIH, etc.) are beneficial.

Role 2: Threat Detection

Required Skills:

  • 0-2 years of experience in Security event analysis Security incident response, handling incidents and breaches or related experience is preferred

  • Good knowledge of writing detections based on Network , Host , OS and other relevant logs

  • Experience writing correlation and log analytic queries involving multiple log sources 

  • Data handling and data analysis skills for security analysis 

  • Experience coding with Python or other common coding languages to automation tasks

  • Ability to correlate between multiple sources of logs to write an effectively detect adversaries

  • Good knowledge of security fundamentals, of least privilege, Vulnerabilities, attack scenarios, MITRE framework, kill chain that help detect and respond to an attack.

  • Good knowledge of understanding configuration and logs from various advanced security tools such as EDR , NDR , NGAV , Email Security Gateway etc

  • Effective communication & collaboration skills with multiple teams within Security Organisation , Data Science and other partner teams.

Qualifications:

  • Master’s degree in Computer Science, Information Security, or a related field (or equivalent experience).

  • Proven experience in threat detection, security monitoring, or incident response.

  • Proficiency with SIEM tools (e.g., Splunk, ArcSight, QRadar) and other security technologies (e.g., IDS/IPS, EDR, firewalls).

  • Strong understanding of network protocols, operating systems, and common attack vectors.

  • Experience with scripting and automation (e.g., Python, PowerShell) is a plus.

  • Good analytical, problem-solving, and communication skills.

Preferred Skills:

  • Hands on experience with any log aggregation/SIEM tool such as and not limited to Splunk , Elastic (ELK), FLINK , SQL etc

  • Experience with public cloud, such as AWS or Azure or GCP, especially Public cloud security.

  • Experience judging the priority of a vulnerability based on risk and impact.

  • Undergraduate degree in cyber security, computer science, information technology, or similar subjects.

  • Experience on automation platform such as SOAR would be preferred

  • Experience working in a globally distributed team leveraging documentation and async communications as needed

You will be responsible for the lifecycle of vulnerabilities or threat detection in this role. You will write logic on a wide variety of security platforms to detect malicious activity in various stages of the attack lifecycle. You will build attack simulation scenarios, reproduce attack scenarios, and test the effectiveness of yours and your peers logic. You will be working within the response team to lower severity vulnerabilities and participating in the response to high severity vulnerabilities. You will also partner with the engineering teams to develop technology that enables this work. You will closely collaborate with the incident response team to improve the reliability and quality of alerts. 

As a Security engineer you will take on complete ownership of a technical area, responsible for delivering all necessary research and features to achieve our team’s goals in that area. You will work across teams in multiple geographies to deliver on initiatives with many moving parts. You will also have the opportunity to lead broad initiatives that go beyond our own work. We value innovation and expect everyone to innovate and come up with creative ways to solve the problems that we and our customers face.

Role 3 - Security Compliance Customer Trust - SCCT 

Responsibilities:

  • Collaborate with Salesforce customers and prospects to complete security and compliance questionnaires.

  • Maintain and update customer-facing security and compliance documents, including white papers.

  • Manage customer security audits with end-to-end responsibility, working across time zones

  • Provide valuable input to the Product Management organization based on customer-generated requests

  • Create and maintain a comprehensive security and compliance knowledge base across multiple Salesforce services for Sales and Customer Success teams

  • Support the development of security and compliance training programs for internal Sales and Customer Success groups

  • Ensure customer audit readiness by preparing evidence documentation for audits

  • Drive process improvements by leveraging the SFDC platform

  • Work independently and collaboratively as part of a team

Experience/Skills Required:

  • Bachelor's Degree in Computer Science or a technology-related field

  • Graduate/Post-Graduate/Diploma in Information Security or Cyber Security

  • 0-3+ years of experience in supporting RFPs/RFIs for large customers across industries, focusing on security and compliance, within a Global On-demand environment

  • 0-3+ years of experience in managing Application Security & Risk Assessments and Cloud Security Questionnaires

  • Strong understanding of various security certifications for Cloud environments (e.g., CSA CAIQ, SOC 2, ISO 27K, PCI-DSS, etc.)

  • Good organizational skills with the ability to meet stringent timeline requirements

  • Excellent written and verbal communication skills

  • Strong analytical and research skills

  • Moderate application security knowledge, with the ability to map an application vulnerability to exploitation indications and relevant investigative techniques.

  • Experience managing common types of security vulnerabilities, e.g., OWASP Top 10.

  • Familiarity with common threats and issues related to security vulnerabilities, e.g., credential phishing, internal data spillage events, and inadvertent data leaks.

Note: This job description serves as a general summary of the core responsibilities and qualifications for this position. Other duties may be assigned as necessary to fulfill the goals of the role.

Accommodations

If you require assistance due to a disability applying for open positions please submit a request via this Accommodations Request Form.

Posting Statement

At Salesforce we believe that the business of business is to improve the state of our world. Each of us has a responsibility to drive Equality in our communities and workplaces. We are committed to creating a workforce that reflects society through inclusive programs and initiatives such as equal pay, employee resource groups, inclusive benefits, and more. Learn more about Equality at www.equality.com and explore our company benefits at www.salesforcebenefits.com.

Salesforce is an Equal Employment Opportunity and Affirmative Action Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender perception or identity, national origin, age, marital status, protected veteran status, or disability status. Salesforce does not accept unsolicited headhunter and agency resumes. Salesforce will not pay any third-party agency or company that does not have a signed agreement with Salesforce.

Salesforce welcomes all.

Cyber Security Jobs by Category

Cyber Security Salaries