Discover Remote Security Specialist Jobs
Explore the best opportunities to work remotely as a Security Specialist. Whether you prefer the comfort of your home or any location you choose, our platform offers the latest job listings from leading remote companies.
Locations
Latest Security Specialist Jobs (23)
Security Engineer - Ubuntu
Canonical
Full-time
Worldwide
Company: Canonical is a software company based in the United Kingdom that provides computer-related services and consulting, making open source secure, reliable, and easy to use through its support for Ubuntu and a portfolio of enterprise-grade technologies.
Remote policy: Canonical has a flexible remote work policy, allowing employees to work from anywhere. Canonical hires remotely from the United Kingdom, Canada, and various other countries.
Key requirements: - Thorough understanding of security vulnerabilities and techniques
- Familiarity with coordinated disclosure practices
- Proficiency in C, Python, Go, Rust, Java, Ruby, or PHP
- Excellent problem-solving and communication skills
5 days ago
Threat Response Engineer
Red Canary
Full-time
United States, United Kingdom, Germany, France, Netherlands, Ireland, Spain, Italy, Poland, Portugal, Belgium, Malta, Romania, Ukraine, Serbia, Sweden, Norway, Finland, Denmark, Switzerland, Austria
$100,200 to $120,000 per year
Company: Red Canary is a security operations ally that provides managed detection and response solutions integrating behavioral analytics and automated response with 24/7/365 investigation by an expert Cyber Incident Response Team.
Remote policy: Red Canary has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States and Europe.
Key requirements: Endpoint Detection and Response (EDR) products; telemetry analysis; Windows, MacOS, Linux operating systems; security principles in email, identity, and cloud computing; network communication; experience responding to security events/threats
6 days ago
Senior Detection Engineer (1st shift)
Red Canary
Full-time
United States
$115,360 to $141,750 per year
Company: Red Canary is a security operations ally that provides managed detection and response solutions integrating behavioral analytics and automated response with 24/7/365 investigation by an expert Cyber Incident Response Team.
Remote policy: Red Canary has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States and Europe.
Key requirements: Endpoint analysis; threat detection; automation; Mitre ATT&CK; EDR telemetry
7 days ago
Senior Software Engineer (PHP)
Wikimedia Foundation
Full-time
Worldwide
$105,309 to $163,646 per year
Remote policy: The Wikimedia Foundation has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States, Europe, and various other regions worldwide.
Key requirements: PHP; MediaWiki; security features; threat modeling; secure design patterns
7 days ago
Staff Security Enablement Engineer
Twilio
Full-time
United Kingdom, Ireland
Company: Twilio is a cloud communications platform that empowers developers to build real-time communications within software applications.
Remote policy: Twilio has a flexible remote work policy, allowing employees to work from anywhere. Twilio hires remotely from the United States, Europe, and various other regions.
Key requirements: 7+ years of experience; security principles; secure coding practices; program management; technical training
9 days ago
Nethermind Security Apprenticeship Program
Nethermind
Full-time
Worldwide
$105,000 to $164,000 per year
Company: Nethermind is a blockchain research and software engineering company advancing the field of blockchain technology through research in cryptography, decentralized finance (DeFi), and protocol design.
Remote policy: Nethermind has a fully remote culture, allowing employees to choose when and where to work. Nethermind hires remotely from 55 countries worldwide.
Key requirements: PhD/MS in CS/Math; Solidity; Ethereum/EVM; adversarial thinking; advanced English proficiency
9 days ago
Senior Software Engineer (PHP)
Wikimedia Foundation
Full-time
Worldwide
$105,309 to $163,646 per year
Remote policy: The Wikimedia Foundation has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States, Europe, and various other regions worldwide.
Key requirements: PHP; MediaWiki; security features; threat modeling; secure design patterns
9 days ago
Computer Science PhD Intern - Security/Privacy
Brave
Full-time
North America
$7,000 per month
Remote policy: Brave has a flexible remote work policy, allowing employees to work from anywhere. Brave hires remotely from various regions, including the United States, Europe, and globally[1][2][5].
Key requirements: Ph.D. level; privacy-preserving ML; differential privacy; cryptography; PIR/ZKP/PQC schemes
10 days ago
Senior Application Security Engineer
ShiftKey
Full-time
Poland
Remote policy: ShiftKey has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States, Europe, and other regions globally.
Key requirements: 5+ years of experience; scripting language (Python/JavaScript); SAST/DAST/IAST tools; Veracode; AWS Security Stack
10 days ago
Lead Cybersecurity Engineer - Operational Technology
Immersive Labs
Full-time
United Kingdom
Company: Immersive Labs is a leader in people-centric cyber resilience, helping organizations continuously assess, build, and prove their cyber workforce resilience through realistic simulations and hands-on cybersecurity labs.
Remote policy: Immersive Labs has a hybrid workspace, allowing employees to engage in a combination of remote and on-site work. The company hires remotely from the UK, US, and EMEA regions.
Key requirements: OT/ICS expertise; hands-on experience; strategic thinking; clear English writing; technical direction setting
13 days ago
Staff Application Security Engineer
EDB
Full-time
Germany, Italy, Spain, France
Company: EDB is an enterprise Postgres company that delivers an open source-based data management platform, helping to reduce risk and complexity with enterprise-proven management tools, security enhancements, and Oracle compatibility.
Remote policy: EDB has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States, Europe, and various regions globally.
Key requirements: Extensive experience with application security; CI/CD pipeline security; threat modeling frameworks; code audits; DAST, SAST, SCA; NIST 800-218 SSDF, BSIMM, Owasp SAMM.
15 days ago
Manager - Detection Engineering
Red Canary
Full-time
United States, United Kingdom, Germany, France, Netherlands, Ireland, Spain, Italy, Poland, Portugal, Belgium, Malta, Romania, Ukraine, Serbia, Sweden, Norway, Finland, Denmark, Switzerland, Austria
$135,000 to $158,000 per year
Company: Red Canary is a security operations ally that provides managed detection and response solutions integrating behavioral analytics and automated response with 24/7/365 investigation by an expert Cyber Incident Response Team.
Remote policy: Red Canary has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States and Europe.
Key requirements: 5+ years in SOC or security engineering; people management experience; endpoint investigations; EDR tools; operational metrics management
15 days ago
Intermediate Vulnerability Research Engineer - Application Security Testing: Vulnerability Research
GitLab
Full-time
Worldwide
$98,000 to $210,000 per year
Company: GitLab is a comprehensive DevSecOps platform that helps teams deliver software faster and more efficiently while strengthening security and compliance.
Remote policy: GitLab has a flexible remote work policy, allowing employees to work from anywhere. GitLab hires remotely from all over the world, with all team members being remote since inception.
Key requirements: 3+ years of experience; SAST; DAST; SCA; compiler design
16 days ago
Security Engineering Analyst
Weights & Biases
Full-time
United States
$109,000 to $151,000 per year
Company: Weights & Biases is the AI developer platform powering the GenAI industry, providing tools for experiment tracking, model management, and collaboration to enhance AI model development and deployment.
Remote policy: **Weights & Biases has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States, Europe, and specific roles in Latin America.**
Key requirements: - 2+ years of experience in security roles
- Proficiency in Burp Suite, Nessus, Wireshark, Metasploit
- Knowledge of cloud security (AWS, GCP, Azure)
- Familiarity with scripting languages (Python, Bash)
16 days ago
Intermediate Security Engineer - Incident Response
GitLab
Full-time
United States
$104,000 to $222,000 per year
Company: GitLab is a comprehensive DevSecOps platform that helps teams deliver software faster and more efficiently while strengthening security and compliance.
Remote policy: GitLab has a flexible remote work policy, allowing employees to work from anywhere. GitLab hires remotely from all over the world, with all team members being remote since inception.
Key requirements: Python; SIEM tools; GCP/AWS; Incident response; Forensic analysis
17 days ago
Lead Security Engineer
AllTrails
Full-time
Worldwide
$170,000 - $220,000 per year
Company: AllTrails is a fitness and travel mobile app that connects people to the outdoors, providing access to trail maps, reviews, and images for hiking, mountain biking, and other outdoor activities.
Remote policy: AllTrails has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from various regions globally, including multiple continents.
Key requirements: 10+ years of experience; SIEM; firewalls; IAM; vulnerability management; Terraform; AWS; GCP; Kubernetes
19 days ago
Staff Software Security Engineer (PHP)
Wikimedia Foundation
Full-time
Worldwide
$129,347 to $200,823 per year
Remote policy: The Wikimedia Foundation has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States, Europe, and various other regions worldwide.
Key requirements: 8+ years of experience; PHP; security expertise; threat modeling; secure design patterns
19 days ago
Senior IT Automation & Security Engineer
Teleport
Full-time
United States, Canada, United Kingdom, Germany, France, Netherlands, Ireland, Spain, Italy, Poland, Portugal, Belgium, Malta, Romania, Ukraine, Serbia, Sweden, Norway, Finland, Denmark, Switzerland, Austria
$123,000 to $181,000 per year
Company: Teleport is a remote-first technology company that provides an access platform for secure and easy access to any computing resource anywhere.
Remote policy: Teleport has a flexible remote work policy. The company hires remotely from the United States, Canada, and various regions in Europe.
Key requirements: - Go programming experience
- Temporal experience
- Linux systems engineering
- Kubernetes
- IaC (Terraform) and shell scripting
19 days ago
Senior Security Engineer
Mattermost
Full-time
United States
$159,046 to $206,760 per year
Company: Mattermost is an open-source, self-hostable online chat service designed for internal communication in organizations, offering file sharing, search, and third-party integrations, primarily marketed as an alternative to Slack and Microsoft Teams.
Remote policy: Mattermost has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from various regions worldwide, including the United States, Europe, and other global locations.
Key requirements: 3+ years of security engineering; security monitoring systems; cloud security controls (Azure/AWS); IAM; Linux systems; Kubernetes/Docker
23 days ago
Senior Application Security Engineer
PlayStation
Full-time
Europe
$172,100 - $258,100 per year
Company: PlayStation is a comprehensive suite of gaming consoles, software, and experiences developed and produced by Sony Interactive Entertainment, a division of Sony Corporation.
Remote policy: PlayStation has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States, Europe, and Japan.
Key requirements: 5+ years of experience; penetration testing; SAST/SCA/DAST tools; AWS; cloud security; source code review
23 days ago
Senior Manager - Infrastructure Security
Scribd
Full-time
Mexico
$144,500 to $283,750 per year
Company: Scribd, Inc. operates an online reading application offering access to millions of e-books, audiobooks, magazines, podcasts, and other documents.
Remote policy: Scribd has a flexible remote work policy, allowing employees to work from anywhere. Scribd hires remotely from the United States, Europe, and other regions globally.
Key requirements: 10+ years of experience; Security strategy development; Cloud-native SaaS platforms; Vulnerability management; Compliance with PCI and SOX
27 days ago
Security Analyst - II (SOC Analyst)
Cyderes
Full-time
Canada
Company: Cyderes is a global, full life-cycle cybersecurity solutions provider offering managed security services, identity and access management, and professional services to manage risk and respond to security threats.
Remote policy: Cyderes has a flexible remote work policy, allowing employees to work from anywhere. The company hires remotely from the United States, Canada, the United Kingdom, and India.
Key requirements: 3+ years of IT security experience; System Administration (Windows, Unix/Linux, Mac); Advanced networking concepts; Endpoint Detection and Response software; SIEM platform knowledge
28 days ago
Lead Security Engineer
Monarch Money
Full-time
United States, India
$190,000 to $210,000 per year
Company: Monarch Money is a budgeting and money management platform that helps users track their balances and grow their investments.
Remote policy: Monarch Money has a flexible remote work policy, allowing employees to engage in a combination of remote and on-site work. The company hires remotely from the United States and India.
Key requirements: Application/Product Security; Infrastructure Security; Data Security; Compliance; Endpoint/Corporate Security
30 days ago