F5 · 2 months ago
Principal Enterprise Security Engineer
F5 is a company dedicated to enhancing the digital world through secure application management. They are seeking a Principal Enterprise Security Engineer to design and manage enterprise-wide security solutions, ensuring compliance with various security standards while collaborating closely with cross-functional teams.
Consumer ElectronicsSaaSSecurityVirtualization
Responsibilities
Architect enterprise security solutions across endpoints (EDR/XDR), networks, SaaS, and identity/infrastructure
Ensure compliance with NIST SP 800-53, CIS benchmarks, and FedRAMP (Low/Moderate/High) standards
Design for DoD Impact Levels IL‑4 and IL‑5 environments, integrating enhanced controls beyond FedRAMP High
Implement and manage IAM frameworks: RBAC, MFA, SAML, OAuth, SCIM
Regularly review and optimize privilege configurations
Deploy and manage endpoint security tools (e.g., CrowdStrike, SentinelOne)
Define network security strategies including firewalls (e.g., Palo Alto), micro-segmentation, VPNs
Develop and maintain device health assessments and dashboards leveraging device telemetry from enterprise security tooling
Configure and maintain Data Loss Prevention (DLP) tooling & policies
Support security deployments and configurations across multiple operating systems - Windows 10/11, macOS, Window Server, RHEL, Oracle, CentOS
Experience with Security Service Edge and Software-Defined Perimeter enables ZTNA solutions such as NetSCOPE, Zscaler, and PAN
Secure SaaS applications using SSPM tools and integrate them into governance frameworks
Maintain compliance evidence for FedRAMP/DoD IL audits and ATO packages
Lead incident response efforts: detection, triage, investigation, mitigation, and post-mortems
Coordinate with threat intel teams to feed strategic threat insights into detection logic and tools
Own vulnerability scanning, CVE tracking, patch-rollout, and POA&M development
Build and tune observability systems (SIEM, EDR, logging, telemetry) to support security posture
Automate security workflows using Python, PowerShell, Bash, or similar languages
Integrate automation into tooling for reporting, incident response, compliance, detection, and remediation
Collaborate with the CISO and staff to align security initiatives with organizational strategy
Communicate technical concepts clearly to leadership, compliance, legal, and engineering teams
Develop and deliver security training and awareness for teams across the enterprise
Qualification
Required
Bachelor's degree in cybersecurity, computer science, engineering—or equivalent years of corporate security/SOC experience
7+ years in enterprise or cloud security with hands-on background in IAM, endpoint/network/SaaS security, incident management, vulnerability management, and log analytics
Solid understanding of FedRAMP security controls and audit frameworks
Experience with DoD IL‑4/IL‑5 programs—understand added encryption, personnel restrictions, and control overlays
Proficiency with tools like CrowdStrike, Palo Alto, F5, Splunk/ELK, and IAM platforms (Okta, Entra ID, etc.)
Strong scripting/automation using Python, PowerShell, Bash, etc
NIST SP 800-53/171, CIS Benchmarks, FedRAMP, DoD CC SRG
Strong verbal and written communication; ability to convey complex topics to executives; experience working with stakeholders across multiple time zones
Strategic thinker, collaborative, proactive, with the ability to thrive in fast-moving environments
Preferred
Nice to have experience with F5 BigIP LTM
Benefits
Incentive compensation
Bonus
Restricted stock units
Benefits
Company
F5
F5 is a multi-cloud application services and security company that specializes in application security, performance, and delivery.
H1B Sponsorship
F5 has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (155)
2024 (110)
2023 (211)
2022 (194)
Funding
Current Stage
Public CompanyTotal Funding
unknownKey Investors
Elliott Management Corp.
2020-11-08Post Ipo Equity
1999-06-04IPO
1998-09-24Series Unknown
Leadership Team
Recent News
2025-12-24
Company data provided by crunchbase