Company

Cisco Systems IncSee more

addressAddressSan Francisco, CA
type Form of workFull-Time
CategoryInformation Technology

Job description

At Cisco Meraki, we know that technology can connect, empower, and drive us. Our mission is to simplify technology so our customers can focus on what's most significant to them: their students, patients, customers, and businesses. We're making networking easier, faster, and sophisticated with technology that simply works.
At Meraki, you will be a part of a tight-knit engineering organization working with hardworking, effective engineers. A significant influence over the tools that we use to supervise and audit our system and where we choose to deploy them. Responsible for coordinating the response to security incidents. You will support other security teams in driving business-friendly security and process improvements. Finally, by developing our capabilities to promptly detect threats, you will have a direct, immediate, and positive impact on our customers and the hundreds of millions of users that rely on Meraki access points, switches, security appliances, and cameras every single day!
We are passionate about building real products that our customers love. We believe in fostering a positive culture by hiring, mentoring, and empowering thoughtful, conducive, humble people. With the support of management, we constantly look within for ways to improve organizationally. Finally, we maintain a positive relationship with Cisco that gives us the stability and resources of a larger company without sacrificing our startup culture. We are confident you will love it here!
The Threat Management Response team is responsible for 24x7x365 monitoring and rapid incident response for all Cisco Meraki environments. We are the last line of defense to protect the company and our customer's data from threat actors and adversaries.
Incidents can happen at any time, as such this position requires on-call work (including overnight and weekends) on an as-needed basis. The core hours for this position are 9:30 AM PST - 6:30 PM PST, Monday through Friday.
Key responsibilities:

  • Serve on a rotation of security incident commanders, working with heads of every major product and engineering team to ensure a quick mobilization for high-severity incidents
  • Serve as incident commander when escalations from security analysts require immediate response
  • Write SQL to search data warehouses and large datasets for signs of compromise
  • Respond to high severity incidents and handle the remediation process. (e.g. Malware analysis, large scale phishing attacks, production intrusion, etc.)
  • Familiarity with the following tools:
  • Security Incident and Event Monitoring (SIEM)
  • File Integrity Monitoring (FIM)
  • Vulnerability Scanners, Endpoint Detection & Response (EDR), Security Orchestration, Automation & Response (SOAR)
  • Network and Host Intrusion Detection (IDS) such as SNORT/Sourcefire, Palo Alto, etc.
  • Investigate security events for the following platforms and technologies:
  • Cloud (AWS, Azure, GCP)
  • Cisco physical and virtual network devices and platforms
  • Assist with and perform digital forensics on host OS or cloud system infrastructure to identify IOCs and other signs of imminent security risk and threat
  • Write response runbooks and author documentation on organizational response processes
You are an ideal candidate if you:
  • Understand common threat actor tactics, techniques, and procedures (TTPs) and how they are chained together
  • Have experience leading threat hunts, using available logs and threat intelligence to proactively identify and investigate potential risks and suspicious behavior
  • Have a calm methodical approach to investigating potential threats
  • Have minimum of 5 years worked in cybersecurity roles professionally
  • Have the ability to build and/or re-architect new and existing solutions within AWS to help tackle problems outstanding to Meraki's security logging or security investigation infrastructure
  • Expertise with observability and security tools like Splunk, ELK, Snowflake or other searchable big data solutions
  • Understand core cybersecurity concepts such as encryption, hashing, non-repudiation, vulnerability management, and least privilege
  • Understand major security compliance frameworks such as PCI, SOC 2, and FedRAMP as they relate to incident monitoring and response
Bonus points for:
  • Relevant industry security certifications such as CISSP, SANS GIAC (e.g. GCIH, GNFA, GCFE, GCFA, GREM), AWS certifications (SAA, SAP, or SCS), etc.
  • Familiarity with other security verticals such as: Digital Forensics, Threat Intelligence, Threat Detection, Application Security, Cloud Security, Offensive Security
  • Valuable knowledge of detection tools, for example: Nessus, Qualys, OSSEC, Osquery, Suricata, Threatstack, AWS Guard Duty
  • Experience with IoT platforms, large-scale distributed systems, and/or client-server architectures
About Meraki
Cisco is an Affirmative Action and Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, national origin, genetic information, age, disability, veteran status, or any other legally protected basis. Cisco will consider for employment, on a case by case basis, qualified applicants with arrest and conviction records.
We're challenging the status quo with the power of diversity, inclusion, and collaboration. When we connect different perspectives, we can imagine new possibilities, encourage innovation, and release the full potential of our people. We're building an employee experience that includes appreciation, belonging, growth, and purpose for everyone.
Message to applicants applying to work in the U.S. and/or Canada:
When available, the salary range posted for this position reflects the projected hiring range for new hire, full-time salaries in U.S. and/or Canada locations, not including equity or benefits. For non-sales roles the hiring ranges reflect base salary only; employees are also eligible to receive annual bonuses. Hiring ranges for sales positions include base and incentive compensation target. Individual pay is determined by the candidate's hiring location and additional factors, including but not limited to skillset, experience, and relevant education, certifications, or training. Applicants may not be eligible for the full salary range based on their U.S. or Canada hiring location. The recruiter can share more details about compensation for the role in your location during the hiring process.
U.S. employees have to quality medical, dental and vision insurance, a 401(k) plan with a Cisco matching contribution, short and long-term disability coverage, basic life insurance and numerous wellbeing offerings. Employees receive up to twelve paid holidays per calendar year, which includes one floating holiday, plus a day off for their birthday. Employees accrue up to 20 days of Paid Time Off (PTO) each year and have access to paid time away to deal with critical or emergency issues without tapping into their PTO. We offer additional paid time to volunteer and give back to the community. Employees are also able to purchase company stock through our Employee Stock Purchase Program.
Employees on sales plans earn performance-based incentive pay on top of their base salary, which is split between quota and non-quota components. For quota-based incentive pay, Cisco typically pays as follows:
.75% of incentive target for each 1% of revenue attainment up to 50% of quota;
1.5% of incentive target for each 1% of attainment between 50% and 75%;
1% of incentive target for each 1% of attainment between 75% and 100%; and once performance exceeds 100% attainment, incentive rates are at or above 1% for each 1% of attainment with no cap on incentive compensation.
For non-quota-based sales performance elements such as strategic sales objectives, Cisco may pay up to 125% of target. Cisco sales plans do not have a minimum threshold of performance for sales incentive compensation to be paid.
Refer code: 8603322. Cisco Systems Inc - The previous day - 2024-03-17 00:48

Cisco Systems Inc

San Francisco, CA
Jobs feed

Advanced skilled GI needed in metro MD

Med Career Center, Inc

Maryland, United States

Teachers at Klein KinderCare

Kindercare Learning Centers

Spring, TX

Day Camp Behavior Specialist

Ymca Of Metropolitan Detroit

Plymouth, MI

In Home Caregiver - Now Hiring

Honor

Fort Worth, TX

$14.50 - $15.00 per hour

Dialysis Outpatient Licensed Practical Nurse - LPN - LVN

Fresenius Medical Care

Fort Worth, TX

Babysitter

Care.com

Fort Worth, TX

Merchandiser (Full-Time)

Core-Mark

Fort Worth, TX

$16.50 per hour

Back of House - Competitive Pay - Now Hiring

Torchy's Tacos

Fort Worth, TX

GI Lab - Endoscopy Registered Nurse

Department Of Veterans Affairs

Lorida, FL

Competitive

Share jobs with friends

Related jobs

Senior Security Engineer (Threat Management Response) (Remote)

Systems Security Engineer, Senior

Resource Management Concepts, Inc.

Port Hueneme, CA

12 hours ago - seen

Senior Application Security Engineer - FedRAMP

Rubrik

Palo Alto, CA

5 days ago - seen

Senior Security Engineer

Amazon.com

Up to $247,600 per year

Culver City, CA

a week ago - seen

Senior Product Security Engineer

Millennium Space Systems

El Segundo, CA

2 weeks ago - seen

Senior Backend Engineer, Security

Phantom

San Francisco, CA

3 weeks ago - seen

Senior Cyber Security Engineer

Solugenix

Irvine, CA

3 weeks ago - seen

Senior Security Engineer

Collectors

Santa Ana, CA

3 weeks ago - seen

Senior SoC Front-End Design Engineer: IP, Security, Client Products Group

Intel

$162,041 - $259,425 a year

Santa Clara, CA

4 weeks ago - seen

Senior Software Engineer, Security/Privacy, Google Cloud AI

Google

Sunnyvale, CA

4 weeks ago - seen

Senior Information Security Engineer I

Pacific Life

$96.4K - $122K a year

Newport Beach, CA

4 weeks ago - seen

Senior Security Engineer

At Foursquare

San Francisco, CA

4 weeks ago - seen

Senior Software Engineer, Secure Compute

Confluent

$163K - $207K a year

Ontario, CA

4 weeks ago - seen

Security Software Engineer, Incident Detection & Response (Senior)

Character.ai

Menlo Park, CA

4 weeks ago - seen

Senior Staff Vulnerability Management Security Engineer

Servicenow

San Diego, CA

4 weeks ago - seen

Security Software Engineer, Privacy (Senior)

Character.ai

Menlo Park, CA

4 weeks ago - seen

Senior Cloud Security Engineer

Par

San Diego, CA

4 weeks ago - seen

Senior Application Security Engineer

Webflow

San Francisco, CA

a month ago - seen

Senior Application Security Engineer

Near

San Francisco, CA

a month ago - seen