Remote Senior Security Engineer

Posted

Apply now
Please, let Pindrop know you found this job on RemoteYeah. This helps us grow 🌱.

Description:

  • The Senior Security Engineer will represent security in internal and external meetings to discuss security analysis, findings, and security/compliance responses.
  • The role involves reviewing past incidents to identify attack trends and finetuning alerts based on prior incidents to improve detection.
  • The engineer will actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization.
  • Responsibilities include identifying and tracking internal and external assets to identify potential risks and communicating these risks to stakeholders while building a plan of action.
  • The engineer will develop, update, and maintain a repository of cybersecurity threat information for conducting risk assessments and reporting on cyber risk trends.
  • The position requires building and maintaining tools for automation of security events and reporting, as well as optimizing and reconfiguring tools to improve security processes.
  • The engineer will implement, maintain, and monitor IDS/IPS rule sets, alerts, and reports.
  • Investigations will be performed to improve detection processes on various security events to determine threats to Pindrop.
  • The role includes identifying, researching, and developing internal and open-source tools to improve security and threat intelligence workflows.
  • Collaboration with internal and external teams to answer customer questionnaires and compliance audits is also required.

Requirements:

  • A minimum of 2 years of security monitoring and incident response experience is required.
  • Candidates must have experience with Linux, Mac, and knowledge of Windows operating systems.
  • Experience in the configuration and maintenance of endpoint security solutions such as Crowdstrike, SentinelOne, and Carbon Black is necessary.
  • Proficiency with security tools including SIEM, Metasploit, Splunk, and Wireshark is essential.
  • In-depth knowledge of SIEM log ingestion and alert creation is required.
  • Hands-on experience with TCP/IP and networking is necessary.
  • The ability to write scripts or code using Python or other scripting languages for automation is required.
  • Knowledge of incident response and investigation tools and techniques is essential.
  • Experience with security operations in cloud platforms such as AWS, GCP, and Azure is required.
  • Candidates should have experience responding to security questionnaires and customer inquiries.
  • Nice to have: Experience with forensic analysis tools and procedures, threat feeds, and cloud logging applications is desired.

Benefits:

  • Pindrop offers competitive compensation, including equity for all employees.
  • Employees enjoy unlimited Paid Time Off (PTO).
  • The company provides 4 company-wide rest days in 2024 for the entire company to recharge.
  • Pindrop promotes a remote-first culture, allowing flexibility in work arrangements.
Apply now
Please, let Pindrop know you found this job on RemoteYeah . This helps us grow 🌱.
About the job
Posted on
Job type
Salary
-
Experience level
Technology stack
Report this job

Job expired or something else is wrong with this job?

Report this job
Leave a feedback