<div class="content-intro"><div class="elementToProof"><p><span data-teams="true">Veeam, the #1 global market leader in data resilience, believes businesses should control all their data whenever and wherever they need it. Veeam provides data resilience through data backup, data recovery, data portability, data security, and data intelligence. Based in Seattle, Veeam protects over 550,000 customers worldwide who trust Veeam to keep their businesses running. Join us as we move forward together, growing, learning, and making a real impact for some of the world’s biggest brands. The future of data resilience is here - go fearlessly forward with us.</span></p></div></div><p><span style="font-size: 12pt;">We are looking for an <strong>Application Security Engineer </strong>to join our growing team of experts supporting our cloud-native SaaS platform. The SaaS solutions we develop and offer to our customers are built on Microsoft Azure, delivering secure, scalable, and enterprise-grade data protection services. This role will focus on building and maturing our identity and access management (IAM) strategy across our Azure multi-tenant applications.</span></p><p><span style="font-size: 12pt;"><strong>Your tasks will include:</strong></span></p><ul><li style="font-size: 12pt;"><span style="font-size: 12pt;">Designing and securing authentication and authorization flows across Azure multi-tenant enterprise applications</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Driving adoption of secure identity patterns, including OAuth2, OpenID Connect, and SAML</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Integrating and securing Azure Entra ID (formerly Azure AD), including App Registrations, App Roles, consent frameworks, and Graph API</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Implementing and refining Role-Based Access Control (RBAC), Just-in-Time access (PIM), and conditional access policies</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Conducting threat modeling and security reviews for IAM architecture and features</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Collaborating with engineering and platform teams to harden identity surfaces and enforce least privilege access</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Contributing to access management audit support for compliance frameworks such as FedRAMP, SOC 2, and ISO 27001</span></li></ul><p><span style="font-size: 12pt;"><strong>Technologies we work with:</strong></span></p><ul><li style="font-size: 12pt;"><span style="font-size: 12pt;">Azure Entra ID, Microsoft Graph API, Azure App Registrations, API Management</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Azure Functions, Cosmos DB, Azure Storage, Static Web Apps</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Atlassian Suite, Azure DevOps, GitHub</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">IaC tools: Terraform, Azure ARM templates</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">CI/CD: Azure DevOps Pipelines, GitHub Actions</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Observability: Azure Monitor, AppInsights, Elastic Cloud (ELK)</span></li></ul><p><span style="font-size: 12pt;"><strong>What we expect from you:</strong></span></p><ul><li style="font-size: 12pt;"><span style="font-size: 12pt;">3+ years of experience in Application Security, Identity Engineering, or Cloud Security with a focus on IAM</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Demonstrated hands-on experience with Azure Entra ID, including multi-tenant SaaS identity integrations</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Strong understanding of modern identity standards: OAuth2, OIDC, SAML, SCIM</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Familiarity with Microsoft Graph API, App Permissions, and Azure RBAC models</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Experience designing and securing Azure PaaS applications</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Proven ability to support engineering and SRE teams with secure identity practices</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Experience working in CI/CD environments with integrated security tooling</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Fluent English, with the ability to collaborate with globally distributed teams</span></li></ul><p><span style="font-size: 12pt;"><strong>Will be an advantage:</strong></span></p><ul><li style="font-size: 12pt;"><span style="font-size: 12pt;">Experience leading or supporting SaaS compliance programs (FedRAMP, SOC 2, ISO 27001)</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Familiarity with threat modeling methodologies (STRIDE, LINDDUN)</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Experience with C#/.NET/GO and securing authentication flows in application code</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Working knowledge of AWS identity services (IAM, Cognito, STS) a plus</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;">Understanding of cryptography in application contexts (certificates, token signing, etc.)</span></li></ul><p><span style="font-size: 12pt;"><span data-contrast="none">I and data platform that sits at the heart of cloud-native backup infrastructure—where intelligence meets exabyte-scale datasets.</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></p><p><span style="font-size: 12pt;"><span data-contrast="none">We are looking for an AI </span><strong><span data-contrast="none">Application Security Engineer </span></strong><span data-contrast="none">to join our growing team of experts for our SaaS platform and work closely with our VDC Intelligence team. The SaaS solutions we develop and offer to our customers are built on Microsoft Azure offering best-in-class Data Protection services.   </span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></p><p><span style="font-size: 12pt;"><span data-contrast="none"><span data-ccp-parastyle="heading 3">As an AI </span><span data-ccp-parastyle="heading 3">App</span><span data-ccp-parastyle="heading 3">lication</span><span data-ccp-parastyle="heading 3"> Sec</span><span data-ccp-parastyle="heading 3">urity</span> <span data-ccp-parastyle="heading 3">Engineer </span><span data-ccp-parastyle="heading 3">i</span><span data-ccp-parastyle="heading 3">n the Veeam Data Cloud </span><span data-ccp-parastyle="heading 3">org</span><span data-ccp-parastyle="heading 3">, </span><span data-ccp-parastyle="heading 3">you'll</span> <span data-ccp-parastyle="heading 3">design and own the security threat model for our VDC Intelligence team. </span></span> </span><span style="font-size: 12pt;"><span data-contrast="none">We’re building production systems that help to discover and understand data so as to make organizations more resilient. You’ll be asked to investigate and share AI security best practices, working closely with our AI engineers to deliver secure products across multiple Veeam services.</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></p><h3><span style="font-size: 12pt;" data-ccp-props="{}"><br></span><span data-contrast="none"><span data-ccp-parastyle="heading 3">Why This Role Is Unique</span></span><span data-ccp-props="{"134233117":false,"134233118":false,"134245418":true,"134245529":true,"335559738":281,"335559739":281}"> </span></h3><ul><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="1" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><strong><span data-contrast="none">Greenfield Opportunity</span></strong><span data-contrast="none">: Many of our workflows, including secure semantic discovery at scale, are industry firsts. You’ll be a part of the team, inventing and defining and securing them from day 1.</span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="1" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><strong><span data-contrast="none">The Data is Real—and Huge</span></strong><span data-contrast="none">: We work with exabyte-scale backup data from some of the world’s largest enterprises. It’s heterogeneous, richly structured, multilingual, and full of opportunities for insight. </span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="1" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><strong><span data-contrast="none">Production AI, Securely</span></strong><span data-contrast="none">: You’ll be helping to secure end-to-end, customer-facing capabilities—not just research prototypes. These systems will be measured in uptime, relevance, and ROI.</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li></ul><p><span style="font-size: 12pt;"><strong><span data-contrast="none"><span data-ccp-parastyle="heading 3">Your tasks will include:</span></span></strong><span data-ccp-props="{"134233117":false,"134233118":false,"134245418":true,"134245529":true,"335559738":281,"335559739":281}"> </span></span></p><p><span style="font-size: 12pt;"><span data-contrast="none">You won’t be responsible for all of these at once—but you should be excited to jump into any of them:</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></p><ul><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="2" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Integrate security throughout all steps of the SDLC</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="2" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Keep an eye out for zero-day exploits/attack vectors in the AI space, red-team our products, own the security threat model for VDC Intelligence </span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="2" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Help define and accelerate AI security review processes </span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="2" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Automation of the deployments, and maintenance of a SaaS Application Security program and platform </span><span data-ccp-props="{"134233117":false,"134233118":false,"335551550":1,"335551620":1,"335559738":0,"335559739":0}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="2" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Continuous evaluation and improvement of the reliability, security and compliance of our systems and code </span><span data-ccp-props="{"134233117":false,"134233118":false,"335551550":1,"335551620":1,"335559738":0,"335559739":0}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="2" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Proactively meet standards for information security and compliance, such as FedRAMP, ISO (International Standards Organization), SOX (Sarbanes Oxley), SSAE (Standards for Attestation Engagements) 16, etc.  </span><span data-ccp-props="{"134233117":false,"134233118":false,"335551550":1,"335551620":1,"335559738":0,"335559739":0}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="2" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Shepherd the definition, documentation, and improvement of our internal standards security and resiliency</span><span data-ccp-props="{"134233117":false,"134233118":false,"335551550":1,"335551620":1,"335559738":0,"335559739":0}"> </span></span></li></ul><p><span style="font-size: 12pt;"><strong><span data-contrast="none"><span data-ccp-parastyle="heading 3">What we expect from you:</span></span></strong><span data-ccp-props="{"134233117":false,"134233118":false,"134245418":true,"134245529":true,"335559738":281,"335559739":281}"> </span></span></p><ul><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="3" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Exposure to LLMs, or AI-based summarization/extraction pipelines in production environments</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="3" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Experience with Security and Compliance Native and Off-the-Shelf toolsets (Sentinel, SAST, DAST, CNAPP and Cloud Security PaaS tools)</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="3" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Experience with implementation, maintenance, and support of CI/CD practices and tools (Azure DevOps, GitHub Actions or similar) </span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li></ul><p><span style="font-size: 12pt;"><strong><span data-contrast="none"><span data-ccp-parastyle="heading 3">Will be an advantage:</span></span></strong><span data-ccp-props="{"134233117":false,"134233118":false,"134245418":true,"134245529":true,"335559738":281,"335559739":281}"> </span></span></p><ul><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="4" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Significant experience implementing secure design principles within a modern SDLC framework, directly supporting the security and compliance of Engineering and SRE teams, with 2+ years focused on AI/ML systems</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="4" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Experience managing Azure IaaS (Infrastructure as a Service) and PaaS (Platform as a Service) solutions </span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li><li style="font-size: 12pt;" data-leveltext="ï‚·" data-font="Symbol" data-listid="4" data-list-defn-props="{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"ï‚·","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><span style="font-size: 12pt;"><span data-contrast="none">Exposure to agent architectures (e.g., Model Context Protocol, Agent to Agent)</span><span data-ccp-props="{"134233117":false,"134233118":false,"335559738":240,"335559739":240}"> </span></span></li></ul><p><span style="font-size: 12pt; font-family: helvetica, arial, sans-serif;"><strong>We offer:</strong></span></p><ul><li style="font-size: 12pt;"><span style="font-size: 12pt;">Unlimited PTO</span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;"><span class="TextRun SCXW250180332 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW250180332 BCX0">3</span><span class="NormalTextRun SCXW250180332 BCX0"> global </span><span class="NormalTextRun SpellingErrorV2Themed SCXW250180332 BCX0">VeeaMe</span><span class="NormalTextRun SCXW250180332 BCX0"> Days per year: company-wide closures for employees to take a break, disconnect, and focus on self-care</span></span><span class="EOP SCXW250180332 BCX0" data-ccp-props="{}"> </span></span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;"><span class="EOP SCXW250180332 BCX0" data-ccp-props="{}"><span class="TextRun SCXW129278776 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW129278776 BCX0">Paid Holidays</span></span> </span></span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;"><span class="EOP SCXW250180332 BCX0" data-ccp-props="{}"><span class="EOP SCXW129278776 BCX0" data-ccp-props="{}"><span class="TextRun SCXW180525680 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW180525680 BCX0">Veeam Care Days: 24 hours paid time for volunteering</span></span><span class="EOP SCXW180525680 BCX0" data-ccp-props="{}"> </span></span></span></span></li><li style="font-size: 12pt;"><span class="TextRun SCXW47710434 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW47710434 BCX0">Medical, dental, and vision coverage starting on day one (multiple plan options)</span></span><span class="EOP SCXW47710434 BCX0" data-ccp-props="{}"> </span></li><li style="font-size: 12pt;"><span class="TextRun SCXW111520743 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW111520743 BCX0">Flexible Spending Accounts (FSA) and Health Savings Account (HSA) options</span></span><span class="EOP SCXW111520743 BCX0" data-ccp-props="{}"> </span></li><li style="font-size: 12pt;"><span class="EOP SCXW111520743 BCX0" data-ccp-props="{}"><span class="TextRun SCXW132783200 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW132783200 BCX0">Employer HSA contributions (for HDHP participants)</span></span><span class="EOP SCXW132783200 BCX0" data-ccp-props="{}"> </span></span></li><li style="font-size: 12pt;"><span class="EOP SCXW111520743 BCX0" data-ccp-props="{}"><span class="EOP SCXW132783200 BCX0" data-ccp-props="{}"><span class="TextRun SCXW251979584 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW251979584 BCX0">Life and AD&D insurance (employee, spouse/partner, and child options)</span></span><span class="EOP SCXW251979584 BCX0" data-ccp-props="{}"> </span></span></span></li><li style="font-size: 12pt;"><span class="EOP SCXW111520743 BCX0" data-ccp-props="{}"><span class="EOP SCXW132783200 BCX0" data-ccp-props="{}"><span class="EOP SCXW251979584 BCX0" data-ccp-props="{}"><span class="TextRun SCXW72075397 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW72075397 BCX0">Company-paid short-term and long-term disability insurance</span></span><span class="EOP SCXW72075397 BCX0" data-ccp-props="{}"> </span></span></span></span></li><li style="font-size: 12pt;"><span class="EOP SCXW111520743 BCX0" data-ccp-props="{}"><span class="EOP SCXW132783200 BCX0" data-ccp-props="{}"><span class="EOP SCXW251979584 BCX0" data-ccp-props="{}"><span class="EOP SCXW72075397 BCX0" data-ccp-props="{}"><span class="TextRun SCXW137257000 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW137257000 BCX0">Supplemental individual disability insurance (IDI)</span></span><span class="EOP SCXW137257000 BCX0" data-ccp-props="{}"> </span></span></span></span></span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;"><span class="TextRun SCXW227622033 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW227622033 BCX0">Family planning support: fertility, adoption, surrogacy, and parental resources</span></span><span class="EOP SCXW227622033 BCX0" data-ccp-props="{}"> </span></span></li><li style="font-size: 12pt;"><span class="EOP SCXW75625890 BCX0" data-ccp-props="{}"><span class="TextRun SCXW216584698 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW216584698 BCX0">Paid parental leave</span></span></span></li><li style="font-size: 12pt;"><span class="EOP SCXW75625890 BCX0" data-ccp-props="{}"><span class="TextRun SCXW216584698 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW216584698 BCX0"><span class="TextRun SCXW71454162 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW71454162 BCX0">Employee Assistance Program </span></span><span class="EOP SCXW71454162 BCX0" data-ccp-props="{}"> </span></span></span></span></li><li style="font-size: 12pt;"><span class="EOP SCXW75625890 BCX0" data-ccp-props="{}"><span class="TextRun SCXW216584698 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW216584698 BCX0"><span class="TextRun SCXW70274858 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW70274858 BCX0">Additional</span><span class="NormalTextRun SCXW70274858 BCX0"> voluntary benefits: accident, critical illness, hospital indemnity, legal, identity theft protection, commuter benefits, pet care</span></span><span class="EOP SCXW70274858 BCX0" data-ccp-props="{}"> </span></span></span></span></li><li style="font-size: 12pt;"><span class="EOP SCXW75625890 BCX0" data-ccp-props="{}"><span class="TextRun SCXW216584698 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW216584698 BCX0"><span class="TextRun SCXW118789829 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW118789829 BCX0">Mental health support </span></span><span class="EOP SCXW118789829 BCX0" data-ccp-props="{}"> </span></span></span></span></li><li style="font-size: 12pt;"><span class="EOP SCXW75625890 BCX0" data-ccp-props="{}"><span class="TextRun SCXW216584698 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW216584698 BCX0">401(k) plan</span></span></span></li><li style="font-size: 12pt;"><span style="font-size: 12pt;"><span class="TextRun SCXW132720307 BCX0" lang="EN-US" data-contrast="auto"><span class="NormalTextRun SCXW132720307 BCX0">Professional training and education, on-demand learning libraries (LinkedIn Learning, O’Reilly), mentoring, workshops, and Global Day of Learning</span></span><span class="EOP SCXW132720307 BCX0" data-ccp-props="{}"> </span></span></li></ul><p><span style="font-size: 12pt;"><strong>Please note:</strong> If the applicant is permanently present outside of the United States, Veeam reserves the right to refuse to consider the application for</span> a job. Remote work is only possible in case the employee is located in the United States.</p><p>#LI-Remote </p><div class="content-pay-transparency"><div class="pay-input"><div class="description"><p><em>The salary range posted is On Target Earnings (OTE), which is inclusive of base and variable pay. When making an offer of employment, Veeam will take into consideration the candidate’s expectations, experience, education, scope of responsibility for the role, and the current market demands.</em></p></div><div class="title">United States of America Pay Range</div><div class="pay-range"><span>$136,500</span><span class="divider">—</span><span>$195,000 USD</span></div></div></div><div class="content-conclusion"><div data-pm-slice="1 1 ["ul",null,"li",{"style":null,"checked":null,"value":null,"displayValue":null,"backgroundColor":null,"color":null,"listStyleType":null}]" data-en-clipboard="true"><hr></div><div data-pm-slice="1 1 ["ul",null,"li",{"style":null,"checked":null,"value":null,"displayValue":null,"backgroundColor":null,"color":null,"listStyleType":null}]" data-en-clipboard="true"><span lang="EN-US"><strong>Veeam Software is an equal opportunity employer</strong> and does not tolerate discrimination in any form on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state or local law. All your information will be kept confidential.</span></div><div data-pm-slice="1 1 ["ul",null,"li",{"style":null,"checked":null,"value":null,"displayValue":null,"backgroundColor":null,"color":null,"listStyleType":null}]" data-en-clipboard="true"><p>Please note that any personal data collected from you during the recruitment process will be processed in accordance with our <a href="https://www.veeam.com/recruiting-privacy-notice.html">Recruiting Privacy Notice</a>. </p><p>The Privacy Notice sets out the basis on which the personal data collected from you, or that you provide to us, will be processed by us in connection with our recruitment processes. </p><p>By applying for this position, you consent to the processing of your personal data in accordance with our <a href="https://www.veeam.com/recruiting-privacy-notice.html">Recruiting Privacy Notice</a>.<br><br><strong>By submitting your application, you acknowledge that the information provided in your job application and any supporting documents is complete and accurate to the best of your knowledge. Any misrepresentation, omission, or falsification of information may result in disqualification from consideration for employment or, if discovered after employment begins, termination of employment.</strong></p></div><p><a id="app"></a></p></div>