Developer

Posted 8 Days Ago
Be an Early Applicant
Bengaluru, Karnataka
1-3 Years Experience
Security • Software • Cybersecurity
The Role
Seeking a Developer to focus on developing features and services for the Core Platform Services team at Arctic Wolf Networks. Responsibilities include architecting and developing efficient, secure code, conducting research for solutions, and participating in the software development life cycle.
Summary Generated by Built In

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.

Our mission is simple: End Cyber Risk. We’re looking for a Developer to be a part of making this happen.

About the Role

We are seeking a highly talented Developer who will focus on the development of features and services for a team that is consolidating common services, reducing duplication and accelerating downstream R&D teams. You will be a key member of the Core Platform Services team responsible for the Access Control Platform, which is critical for Arctic Wolf Networks to deliver world-class security operations at scale to global customers. 

Some of your day-to-day responsibilities will be:

  • Architect and develop well-designed, testable, efficient, secure code.

  • Conduct research to determine the best possible solutions.

  • Document research findings and demonstrate your knowledge with review meetings.

  • Participate in the full software development life cycle including continuous integration and deployment.

We value a culture of sharing, so every team has the opportunity to share their work with the entire department during our monthly Platform R&D Demos. Once a year we hold a department-wide Hackathon, teaming up across all R&D teams over four days to collaborate and build cool ideas outside the normal project scope. While innovation is the focus, some of these ideas do make it into our products.

About you

You enjoy solving technical challenges and care about writing quality code that is maintainable. Working collaboratively in cross-functional teams is your thing and you can confidently articulate your ideas to others.

At a minimum, you should have:

  • Bachelors or advanced degree in Computer Science, Software Engineering or related field.

  • Programming experience with one of Golang, Java, C++, or an equivalent advanced object-oriented language.

  • Excellent communication and interpersonal skills.

  • At least 2 years work experience as a software developer.

Additionally, it would be great if you had:

  • Backend development experience working on scalable, high availability services.

  • Experience with AWS technologies.

  • Experience with Kubernetes.

You are not required to be an expert in any of these, but you should be excited by the opportunity to learn new things and comfortable with coming up to speed quickly. You’ll receive all the training you need during our onboarding process and through additional training on the job.

About Arctic Wolf

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience including:

  • Top Workday USA (2021-2024)

  • Great Place to Work (2022-2024) & Best Workplaces for Women (2024) in Canada

  • Best Workplaces in Tech & For Women in the UK (2023)

  • Top Company by Kununu in Germany (2024)

Our Values

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good. 

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing [email protected].

Security Requirements

  • Conducts duties and responsibilities in accordance with AW’s Information Security policies, standards, processes, and controls to protect the confidentiality, integrity, and availability of AW business information assets.

  • Must pass a criminal background check and an employment verification as a condition of employment.

Top Skills

C++
Go
Java
The Company
HQ: Eden Prairie, MN
810 Employees
On-site Workplace
Year Founded: 2012

What We Do

The cybersecurity industry has an effectiveness problem. Every year new technologies, vendors, and solutions emerge, and yet despite this constant innovation we continue to see high profile breaches in the headlines. All organizations know they need better security, but the dizzying array of options leave resource-constrained IT and security leaders wondering how to proceed. At Arctic Wolf, our mission is to End Cyber Risk through effective security operations. To achieve this, we believe that organizations must do three key things:

Jobs at Similar Companies

Alliant Credit Union Logo Alliant Credit Union

Data Analyst - Hybrid

Fintech • Financial Services
Hybrid
Chicago, IL, USA
843 Employees
Easy Apply
Remote
United States
985 Employees
Hybrid
Chicago, IL, USA
843 Employees

AffiniPay Logo AffiniPay

Sales Operations Manager

Fintech • Legal Tech • Payments • Sales • Software
Remote
United States
519 Employees

Similar Companies Hiring

CrowdStrike Thumbnail
Security • Sales • Information Technology • Cybersecurity • Cloud
Austin, TX
10000 Employees
Wipfli Thumbnail
Software • Fintech • Financial Services • Consulting • Cloud • Business Intelligence
Milwaukee, WI
3300 Employees
UL Solutions Thumbnail
Software • Renewable Energy • Professional Services • Energy • Consulting • Chemical • Automotive
Chicago, IL
15000 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account