logo

JobNob

Your Career. Our Passion.

Integration Engineer - FedRAMP


Rubrik


Location

Dover, DE | United States


Job description

at Rubrik in Dover, Delaware, United States

Rubrik is seeking an experienced level API , Integration Engineer reporting to the Manager of Enterprise Integrations & Intelligent Automations. As an API , Integrations Engineer you will work on real-time REST API development and data integrations involving scheduled transfers from key SaaS systems such as NetSuite, Snowflake, Workday and Salesforce.com. You will also be a key team member working with other teams (Vendors and FTE ), Business Partners, Engineering Teams) to deliver Rubrik IT project demand in an agile manner. As this role revolves around FedRAMP Admin (wrt MuleSoft), you will also have the complete ownership of MuleSoft Gov Environment.

Must be a US Citizen to Qualify for this role****

Roles & Responsibilities:

+ Analyzing the needs of users and business

+ Coordinating the efforts and cooperating with other developers, designers, system and business analysts, etc

+ Documenting every part of the development process for further work and maintenance

+ Performing coding assignments

+ Participating in project discussions

+ Identifying, locating, and resolving defects

+ MuleSoft Admin work and CloudHub/CloudHub2.0 deployment process

+ Coordinating with Onshore/Nearshore team for the deliverables & tracking

+ Perform Admin Activities in MuleSoft Gov (Advanced)

+ Review and assist Biz with MuleSoft Logs

Key Qualification:

+ 4+ years of experience on MuleSoft (Development)

+ Good with documentation, RCA , and JIRA , and Agile methodologies

+ Experience with Pub-Sub Model

+ Must be a US Citizen to Qualify for this role

Good understanding of APIs, REST , and SOAP

+ Good file concepts ( JSON , XML , CSV )

+ Good with MuleSoft Platform APIs

+ Good file transfer concept ( SFTP )

Good understanding of Anypoint Platform Features

+ Good Database knowledge ( SQL , Postgres)

+ Experience with Object Store, MQ, Dashboards (MuleSoft)

Good Administration skills

+ E xperience with CICD DeploymentExperience with API based development and security aspects

+ Understanding of Salesforce.com, Workday, NetSuite, Snowflake is preferred, and experience in developing IT projects in the real-time and data integrations domain will be valued.

Security and Privacy Responsibilities section:

This position carries special Security and Privacy Responsibilities for protecting the U.S. Federal Government’s interests:

+ Know, acknowledge, and follow system-specific security policies and procedures;

+ Protect data and individual privacy per requirements and regulations;

+ Perform ongoing activities in compliance with service and contractual obligations;

+ Participate in role-based training, completing assignments on a timely basis;

+ Report security issues promptly, and aid investigation when needed;

+ Support controlled changes and vulnerability remediation activities; and

+ Work collaboratively with Information Security in designing, implementing, assessing or enhancing system-specific security and privacy controls.

Position Risk Designation section:

This position carries duties and responsibilities involving the U.S. Federal Government’s interests. The selected incumbent may be subject to one or both of the additional background checks with periodic re-screening as noted below:

Position Risk Designation: Non-Sensitive, Low Risk, Tier 1

Incumbents without access to U.S. Government data may be required to complete Standard Form 85 and undergo a Tier 1 Investigation (T1) for non-sensitive positions of Low Risk. (Baseline screening; formerly National Agency Check and Inquiries ( NACI )).

Position Risk Designation: Non-Sensitive, Moderate Risk, Tier 2 (Public Trust)

Incumbents with access to U.S. Government data may be required to complete Standard Form 85P and undergo Tier 2 (T2) Investigation for non-sensitive positions designated Moderate Risk.

Position Risk Designation:Moderate Risk Law Enforcement ( CJIS )

When hired for a position where access to Moderate Risk criminal justice information is required, the employee must complete a fingerprint-based national criminal history background check within 30 days after the employee’s start date.

\#LI-MC1

The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits. The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location. Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

US Pay Range

$108,200-$162,200 USD

The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits. The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location. Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

US (SF Bay Area, DC Metro, NYC ) Pay Range

$142,300-$213,500 USD

The minimum and maximum base salaries for this role are posted below; additionally, the role is eligible for bonus potential, equity and benefits. The range displayed reflects the minimum and maximum target for new hire salaries for the role based on U.S. location. Within the range, the salary offered will be determined by work location and additional factors, including job-related skills, experience, and relevant education or training.

US2 (all other US offices/remote) Pay Range

$108,200-$162,200 USD

About Rubrik:

Rubrik is on a mission to secure the world’s data. With Zero Trust Data Security, Rubrik helps organizations achieve business resilience against cyberattacks, malicious insiders, and operational disruptions. Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. Rubrik helps organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked.

Linkedin ( | Twitter ( | Instagram ( | Rubrik.com

Diversity, Equity & Inclusion @ Rubrik

At Rubrik we are committed to building and sustaining a culture where people of all backgrounds are valued, know they belong, and believe they can succeed here.

Rubrik’s goal is to hire and promote the best person for the job, no matter their background. In doing so, Rubrik is committed to correcting systemic processes and cultural norms that have prevented equal representation. This means we review our current efforts with the intent to offer fair hiring, promotion, and compensation opportunities to people from historically underrepresented communities, and strive to create a company culture where all employees feel they can bring their authentic selves to work and be successful.

Our DEI strategy focuses on three core areas of our business and culture:

+ Our Company: Build a diverse company that provides equitable access to growth and success for all employees globally.

+ Our Culture: Create an inclusive environment where authenticity thrives and people of all backgrounds feel like they belong.

+ Our Communities: Expand our commitment to diversity, equity, & inclusion within and beyond our company walls to invest in future generations of underrepresented talent and bring innovation to our clients.

Equal Opportunity Employer/Veterans/Disabled

Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration for

To view full details and how to apply, please login or create a Job Seeker account


Job tags

Remote job


Salary

All rights reserved