Company

Red CanarySee more

addressAddressRemote
type Form of workFull-time
salary Salary$95,400 - $120,000 a year
CategoryManufacturing

Job description

Who We Are
Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.

The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list. If our mission resonates with you, let’s talk.

What We Believe In
  • Do what’s right for the customer
  • Be kind and authentic
  • Deliver great quality
  • Be relentless

Challenges You Will Solve
The Threat Response Engineering team is the virtual boots on the ground and responsible for remediating threats detected in Active Remediation customer environments. Being a Threat Response Engineer puts you in the driver’s seat and provides the satisfying opportunity to mitigate threats and be the defender against the adversary. We are our customers' trusted stewards who quickly respond to and remediate their security threats allowing them to focus on their business objectives.

The Threat Response Engineering team has extensive experience conducting investigations on endpoints, servers, and emerging threat surfaces such as identity, email, SaaS, and cloud. The team utilizes a range of techniques such as analyzing telemetry data from security platforms, malware analysis, and threat hunting. Active Remediation takes advantage of the myriad of tools available in the Red Canary platform to perform immediate actions when threats are detected. As Threat Response Engineers, one of our goals is to identify opportunities to increase our efficiency and ensure we minimize the amount of time customer environments remain vulnerable. We do this by finding new and creative ways to use existing tooling to benefit our customers while also helping build and develop new tools to add into our arsenal.

What You'll Do

    • Use Red Canary’s detection platform, detected threat information, and our customers’ security products to analyze, contain, and remediate threats in the customers’ environments
    • Provide customers with verbose reports of the actions taken to ensure they understand what you did to clean up their environment and protect them from further damage
    • Identify effective response strategies to further enhance the security posture of Red Canary customers
    • Actively engage and collaborate with the Detection Engineering, Threat Hunting, and Engineering teams to develop new ways of performing timely remediation of identified threats
    • Engage with customers during the setup of Active Remediation and response activity

What You'll Bring

    • Experience with Endpoint Detection and Response (EDR) products including CarbonBlack, CrowdStrike, Microsoft Defender for Endpoint, SentinelOne, and Palo Alto Cortex
    • Experience with or the capacity to learn how to analyze telemetry from and within various email, identity, and cloud computing technologies including, but not limited to, AWS, Azure, Google Cloud Protection and Okta, Microsoft Entra ID
    • Understanding the fundamentals of internal system functionality of Windows, MacOS and Linux operating systems
    • Understanding of enterprise technology, network controls, cloud environments, and security operations
    • Understanding of security principles as it relates to email, identity, and cloud computing environments
    • Understanding of network communication
    • Experience responding to security events/threats
    • Strong analytical and problem-solving skills
    • Ability to work in a fast-paced, operational environment and successfully prioritize important tasks
    • Professional and articulate with excellent written and verbal communication skills
    • Deep interest in understanding and staying current with the latest adversary tactics and techniques
Targeted base salary: $95,400 - 120,000 + bonus eligibility and equity depending on experience.

Benefit Highlights:
- 100% Paid Premiums- Red Canary pays 100% of your medical, dental and vision premiums for you and your dependents. No waiting period.
- Fertility Benefits- All new hires are eligible for benefits as of their first day.
- Flexible Time Off- Take the vacation and sick time you need.
- Health Reimbursement Account- Fully funded by Red Canary to offset out of pocket expenses such as deductibles, coinsurance and copays.
- Flexible Work Environment- With 60% remote workforce, Canaries can work from virtually almost anywhere.
- Paid Parental Leave- Full base pay to bond/care for your new child.

The application deadline is April 19th, 2024.

Why Red Canary?
Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way.

At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:
https://resource.redcanary.com/rs/003-YRU-314/images/RedCanary_2024BenefitsSummary.pdf?version=0

Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Benefits

Paid parental leave, Health insurance, Dental insurance, Parental leave, Vision insurance
Refer code: 8820317. Red Canary - The previous day - 2024-03-31 20:37

Red Canary

Remote
Jobs feed

Food Server - Send Noodles - On Call

Palms Casino Resort

Las Vegas, NV

$33.1K - $42K a year

Unified Communications Engineer

National Capitol Contracting Llc

Alexandria, VA

$78.3K - $99.1K a year

Senior Intelligence Analyst

Skyepoint Decisions

Arlington, VA

$100K - $127K a year

Service Desk Technician

Empower Ai Inc.

Alexandria, VA

$46.1K - $58.4K a year

Casino Cage Cashier

Westgate Las Vegas Resort & Casino

Las Vegas, NV

From $17 an hour

System / Network Administrator

Jcc Greater Boston

Newton, MA

$95,000 - $103,000 a year

Windows Systems Administrator

Evolve Technology

Champaign, IL

$31.43 - $50.00 an hour

Monitor Administrator

Errorhandle

New York, NY

$36 - $95 an hour

Systems Administrator

Advanced Technology

Washington, DC

$75 - $80 an hour

Cloud Systems & Network Administrator

Atlantic-It.net

Somerset, NJ

$55,000 - $105,000 a year

Share jobs with friends

Related jobs

Threat Response Engineer

Cyber Threat Response Engineer

Saic Motor

EL SEGUNDO, CA

yesterday - seen

Security Incident Response Engineer

Twitch

United States

2 days ago - seen

Vulnerability Response Engineer

Software And Services

Cupertino, CA

4 days ago - seen

GCP Incident Response Engineer

Publicis Groupe

New York, NY

2 weeks ago - seen

Technical Support Engineer

Rapid Response Monitoring

Syracuse, NY

3 weeks ago - seen

Technical Support Engineer

Rapid Response

Syracuse, NY

3 weeks ago - seen

Senior Detection & Response Engineer

Expel

Remote

3 weeks ago - seen

Senior Security Engineer - Incident Response

Thirty Madison

Remote - United States

4 weeks ago - seen

Security Engineer (Detection and Response)

Alchemy

Remote - San Francisco, CA

a month ago - seen

Security Engineer, Detection & Response

Openai

$200,000 a year

San Francisco, CA

a month ago - seen

Security Software Engineer, Incident Detection & Response (Senior)

Character.ai

Menlo Park, CA

a month ago - seen

Threat Detection & Response Engineer

Dana

Maumee, OH

a month ago - seen

Infrastructure Engineer - Incident Response Team (2nd Shift Thu-Mon)

Marriott International, Inc

$83,550 - $162,366 a year

Bethesda, MD

2 months ago - seen

Senior Security Incident Response Engineer

Amazon

San Francisco, CA

2 months ago - seen

Senior Security Incident Response Engineer

Twitch

San Francisco, CA

2 months ago - seen

Senior Security Engineer - Detection and Response

Fastly

San Francisco, CA

2 months ago - seen

Software Development Engineer in Test II

Fleet Response

Hudson, OH

2 months ago - seen