Candidarsi ora

About the job

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.

Our mission is simple: End Cyber Risk. We’re looking for a Developer to be part of making this happen.

About The Role

You’ll be working as a software developer on our Applications Team, responsible for delivering the cloud-based software that helps solve the real-world security problems that IT professionals face. We develop the internal tools used by the security services team to keep our customers safe and informed.

You Will

  • Participate in the full software development life cycle, building well-designed, testable, efficient, secure code.
  • Produce specifications and determine operational feasibility.
  • Integrate software components into a fully functional software system; document and maintain software functionality.
  • Execute assigned and self-generated work. Seek and receive mentoring.
  • Understand the product and how Security Services delivers the service.
  • Develop professional expertise, apply company policies and procedures to resolve a variety of issues. Determine a course of action based on guidelines, and modify processes and methods as required.
  • Develop an understanding of best practices for writing code and developing computer software.

We value a culture of sharing, so every team has the opportunity to share their work with the entire department during our monthly R&D Demos. Once a year we hold a department-wide Hackathon, teaming up across all R&D teams over four days to collaborate and build cool ideas outside the normal project scope. While innovation is the focus, some of these ideas do make it into our products.

About You

You’re a talented software developer who enjoys solving technical challenges. You care about writing quality code that is maintainable. Working collaboratively in cross-functional teams is your thing. You will build productive internal/external working relationships to resolve mutual problems by collaborating on procedures or transactions, with a focus on providing standard professional advice and creating initial reports/analyses for review by experienced team professionals.

Here are some of the core technologies we use and teach across our Applications teams:

Python/Django

Go

React/Typescript

AWS

Git

Docker

Kubernetes

You are not required to be an expert in any of these, but you should be excited by the opportunity to learn new things and comfortable with coming up to speed quickly. Any experience with full-stack development frameworks and practices is relevant and transferrable. You’ll receive all the security training you need during our onboarding process and through additional training on the job.

About Arctic Wolf

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named a Great Place to Work - Canada (2021-2024), and on the list of Best Workplaces in Technology (2024) in Canada. As well as on Fortune’s Best Place to Work for Millennials (2023) and Top Technology Workplace (2024) lists.

Our Values

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good.

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities.

All Wolves Receive Compelling Compensation And Benefits Packages, Including

  • Equity for all employees
  • Flexible time off, paid volunteer days, and paid parental leave
  • Enhanced maternity leave and fertility support services
  • RRSP matching program
  • Robust Employee Assistance Program (EAP) for mental health services
  • Training and career development programs

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing [email protected].

Security Requirements

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).
  • Background checks are required for this position.

Candidarsi ora

Altri lavori