About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

About the role:

As a Senior Cybersecurity Engineer specialized in cloud security, you will be responsible for ensuring the security and compliance of Zscaler’s public cloud infrastructure (e.g., AWS, GCP, Azure). You will play a critical role in designing, implementing and maintaining security controls, monitoring tools, and best practices to safeguard our cloud environments. You will perform risk-based assessments on security vulnerabilities and weaknesses and assist teams in triaging and addressing these issues. You will define the strategy and cloud security standards, and drive the implementation of preventive and detective controls. You will drive overall reporting on our cloud security risk posture with leadership and engineering stakeholders.  

What you will do:

  • Develop and execute a comprehensive CSPM strategy aligned with Zscaler’s security objectives and industry best practices.
  • Design, implement and maintain security controls and configurations across cloud platforms (e.g., AWS, Azure, GCP).
  • Establish and maintain continuous monitoring capabilities to detect and respond to security threats, vulnerabilities and misconfigurations in real time.
  • Implement automation and orchestration solutions to streamline security processes from preventing to remediation, including guardrails to prevent misconfigurations and automated remediation of misconfigurations and policy enforcement.
  • Supervise the remediation of detected security issues, supporting engineering teams in understanding and fixing appropriately and timely security detections.
  • Ensure adherence to security policies, standards and frameworks (e.g., CIS Benchmarks, DISA STIG) through regular audits, assessments and remediations.
  • Provide guidance and hardened examples to engineering teams on cloud security best practices and emerging threats. 
  • Generate regular reports for management and engineering stakeholders to communicate cloud security posture and improvements.
  • Operate in an Agile process environment.

Requirements:

  • 5+ years of experience in cyber security, with a focus on cloud security and CSPM, preferably in a senior role.
  • Proficiency in cloud platforms (e.g., AWS, GCP, Azure) and their native security services.
  • Strong understanding of security principles, protocols and technologies, including network security, identity and access management, data security and encryption, application security.
  • Hands-on experience with CSPM tools and technologies, from cloud providers and/or security vendors (Wiz, Prisma Cloud, Crowdstrike Falcon, Microsoft Defender, Tenable Cloud Security).
  • Hands-on experience with IaC, and associated scanning/enforcement tools either commercial or freeware (checkov, tfscan, OPA).
  • Experience operating with at-scale cloud environments (>10k assets under management) and engineering organizations (>1k engineers) in driving security controls and/or vulnerability remediations.

Desired skills:

  • Experience with Docker containers and Kubernetes in a cyber security and operational function.
  • Experience operating across multiple cybersecurity posture management for public clouds, including ASPM, DSPM, NSPM, IASPM.
  • Experience with general vulnerability management practices, including code and endpoint security scanning and remediation.
  • Hands-on expertise in scripting and automating repeatable tasks via software.
  • Experience operating within an Agile environment (e.g., Scrum, Kanban).

By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.

Zscaler is proud to be an equal opportunity and affirmative action employer. We celebrate diversity and are committed to creating an inclusive environment for all of our employees. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status or any other characteristics protected by federal, state, or local laws.

See more information by clicking on the Know Your Rights: Workplace Discrimination is Illegal link.

Pay Transparency

Zscaler complies with all applicable federal, state, and local pay transparency rules. For additional information about the federal requirements, click here.

Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)


Voluntary Self Identification

At Zscaler, we value diversity, equity, inclusion and belonging. We invite you to voluntarily respond to the question(s) below to help us measure the effectiveness of our outreach and recruitment. Responding is entirely voluntary and will not impact your application process. All responses will be kept confidential and handled in accordance with applicable privacy laws. Thank you for helping us create a more inclusive workplace.

Sex (Select one) *




Our system has flagged this application as potentially being associated with bot traffic. Please turn off any VPNs, clear your browser cache and cookies, or try submitting your application in a different browser. If this issue persists, please reach out to our support team via our help center.
Please complete the reCAPTCHA above.