Staff Security Engineer, Everlaw

$215-270k

AWS
Python
Java
Go
Terraform
Splunk
Ansible
Keep
Git
Senior and Expert level
San Francisco Bay Area

Office located in Oakland, CA

Everlaw

Unified platform for e-discovery and litigation

Open for applications

Everlaw

Unified platform for e-discovery and litigation

201-500 employees

B2BLegalAnalyticsSaaS

Open for applications

$215-270k

AWS
Python
Java
Go
Terraform
Splunk
Ansible
Keep
Git
Senior and Expert level
San Francisco Bay Area

Office located in Oakland, CA

201-500 employees

B2BLegalAnalyticsSaaS

Company mission

To promote justice by illuminating truth.

Role

Who you are

  • You have an interest in security and want to develop your security knowledge, skills, and abilities
  • You have at least 8 years of experience working in security
  • You have led significant security projects with a team of engineers that were delivered successfully and impacted multiple functions
  • You have programming skills in at least one scripting language (like Python)
  • You have a keen eye for spotting problems and figuring out how to exploit them or defend against them, and don't like to let them go unfixed
  • You're able to collaborate effectively with coworkers on different teams. You can explain technical concepts without jargon, and keep security relatable. A big part of the job is helping others across the company solve security problems
  • You are willing to find creative ways to improve security without blocking others. Security is important, but it's just as important for people to be able to do their work, and we need to find the right balance and make security easy for people

Desirable

  • You have previous experience with software-as-a-service and distributed systems
  • You have programming skills in at least one compiled language (like Java)
  • You have experience with AWS, Terraform, Ansible, git, and other infrastructure, development, and operations tools
  • You're familiar with security tools like vulnerability scanners (e.g. Nessus/ZAP/Burp), host intrusion detection systems/HIDS (e.g. OSSEC/Wazuh/Threat Stack/auditd), network intrusion detection systems/NIDS (e.g. Snort/Suricata/Zeek), security information and event management/SIEM (e.g. Splunk/ElasticSearch+Kibana/ArcSight/Qradar), and security orchestration and response/SOAR

What the job involves

  • Help define and implement Everlaw's security strategy
  • Lead a team of security engineers to build and integrate tools to ensure a scalable and efficient secure software development lifecycle (SSDLC). You'll draw upon your experience to guide and develop the skills of other security engineers
  • Advise other engineers on building a secure platform. You'll lead threat modeling sessions, conduct security design reviews, and review code and configuration changes for security concerns
  • Build out security improvements on our AWS accounts, covering areas like authentication, authorization, threat detection, encryption, and reducing attack surface. We have a vision including IAM, AWS Security Hub, Amazon GuardDuty, AWS Config, Service Control Policies, AWS Firewall Manager, and more. You'll add to the vision and help make it reality
  • Collaborate with Engineering, Engineering Operations, IT, and GRC teams to help meet our operational security commitments by probing for vulnerabilities, assessing the risk, and advising on how to respond to them
  • Triage security events and respond to security incidents, first taking action to contain them and later guiding us to recover normal operations and minimize the chances of recurring threats
  • Develop new security processes, procedures, and runbooks, and refine existing ones, to help Everlaw scale with its rapid growth
  • Find creative ways to solve problems without saying no to innovation. You'll find many thoughtful coworkers at Everlaw who are interested in making things more secure. The expertise you bring will be valued and will help others develop a security mindset and think like an attacker

Our take

Everlaw builds technology to help corporations, law firms and government entities solve the toughest problems in the legal industry. The company's platform includes features to help speed up legal work, freeing up time to be spent on more value-add activities. Everlaw’s clients include 8 of the top 10 class action firms in the US and is used by state attorneys general in every state in the US.

The legaltech space is growing fast. It's a big industry where a lot of money is spent, but it has been largely untouched by technology until recently, leaving a big opportunity. The company expanded to Australia and New Zealand following a partnership with Australian e-discovery provider Adio.

Everlaw has also been testing ChatGPT since it launched as it has accelerated development and integration of of generative AI. The company is also pursuing growth for its Everlaw for Good Program, seen at the 2024 Equal Justice Conference in Detroit, appointing its first program director, enhancing its generative AI offerings, and increasing investment to dismantle barriers to justice for low-income Americans and marginalised communities in need of legal representation.

Steph headshot

Steph

Company Specialist

Insights

Top investors

Some candidates hear
back within 2 weeks

45% female employees

2% employee growth in 12 months

Company

Funding (last 2 of 6 rounds)

Nov 2021

$202m

SERIES D

Mar 2020

$62m

SERIES C

Total funding: $298.6m

Company benefits

  • Mind & Body - Everlaw cares about the whole person, and that is underscored by our health care plan. Everlaw offers employees and their dependents private health insurance which covers 100% of employee health insurance premiums and 60% of dependent premiums.
  • Investing in Your Future - Everlaw believes in building for the long-term – for both our product and our employees. Everlaw enrolls employees in a pension fund upon hire where employees contribute 4% of their salary with a company match of 4%. An additional 1% comes from the UK government in the form of tax relief.
  • Family Bonding - Everlaw supports growing families by ensuring employees receive 100% of their salary for up to 10 weeks for family-bonding leave, in addition to 8 weeks of fully paid leave for birthing parents.
  • Everlawlidays and More - When you have a group of highly skilled, highly driven truth-finders, it’s important to build in breaks for recharging. Everlaw offers employees 20 days of paid holiday per calendar year in addition to the eight public holidays in England and Wales. Everlaw also recognises four ‘Everlawlidays’ that are designated days off for the whole company. Upon their fourth work anniversary, employees are upgraded to 23 days of holiday and to 27 days on their seventh work anniversary.
  • On-Site Lunches and Snacks - Enjoy delicious daily catered lunches and sample the rotating snack and beverage selections in our London office.
  • Never Stop Learning - We are committed to Everlawyers’ professional growth and encourage employees to pursue the right learning and development opportunities for wherever they are in their journey. With an annual Learning & Development stipend of £1,600, Everlawyers can attend conferences, obtain certifications, join classes and meet with career coaches.
  • Giving Back - We are committed to supporting our local communities so we build in time for you to give back. In addition to time off for company-sponsored volunteer events, employees get four paid hours per quarter to volunteer at any charity recognised by the HMRC.
  • Creating Community - Everlaw is filled with empowered, passionate problem solvers who like to have fun. From team dinners to holiday parties, Everlaw hosts optional company-wide bonding events regularly. Additionally, each department is given a monthly budget for activities and events planned by you and your colleagues. Events have included go-karting, escape rooms, trapeze classes and intramural sports.

Company values

  • Set our own bar
  • Egoless communication and mutual respect
  • Respect for users
  • Process-driven growth
  • Attention to detail

Company HQ

Downtown, Oakland, CA

Leadership

Previously a Senior Software Engineer at TheFind (acquired by Facebook).

Salary benchmarks

We don't have enough data yet to provide salary benchmarks for this role.

Submit your salary to help other candidates with crowdsourced salary estimates.

Share this job

View 12 more jobs at Everlaw