Threat Response Engineer

| USA | Remote
Employer Provided Salary: 100,000-120,000 Annually
Salary data is provided by the employer. Please note this is not a guarantee of compensation.
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Who We Are

Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.


The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list. If our mission resonates with you, let’s talk.


What We Believe In

- Do what’s right for the customer

- Be kind and authentic

- Deliver great quality

- Be relentless


Challenges You Will Solve

The Threat Response Engineering team is the virtual boots on the ground and responsible for remediating threats detected in Active Remediation customer environments. Being a Threat Response Engineer puts you in the driver’s seat and provides the satisfying opportunity to mitigate threats and be the defender against the adversary. We are our customers' trusted stewards who quickly respond to and remediate their security threats allowing them to focus on their business objectives.


The Threat Response Engineering team has extensive experience conducting investigations on endpoints, servers, and emerging threat surfaces such as identity, email, SaaS, and cloud. The team utilizes a range of techniques such as analyzing telemetry data from security platforms, malware analysis, and threat hunting. Active Remediation takes advantage of the myriad of tools available in the Red Canary platform to perform immediate actions when threats are detected. As Threat Response Engineers, one of our goals is to identify opportunities to increase our efficiency and ensure we minimize the amount of time customer environments remain vulnerable. We do this by finding new and creative ways to use existing tooling to benefit our customers while also helping build and develop new tools to add into our arsenal.

What You'll Do

  • Use Red Canary’s detection platform, detected threat information, and our customers’ security products to analyze, contain, and remediate threats in the customers’ environments
  • Provide customers with verbose reports of the actions taken to ensure they understand what you did to clean up their environment and protect them from further damage
  • Identify effective response strategies to further enhance the security posture of Red Canary customers
  • Actively engage and collaborate with the Detection Engineering, Threat Hunting, and Engineering teams to develop new ways of performing timely remediation of identified threats
  • Engage with customers during the setup of Active Remediation and response activity

What You'll Bring

  • Experience with Endpoint Detection and Response (EDR) products including CarbonBlack, CrowdStrike, Microsoft Defender for Endpoint, SentinelOne, and Palo Alto Cortex
  • Experience with or the capacity to learn how to analyze telemetry from and within various email, identity, and cloud computing technologies including, but not limited to, AWS, Azure, Google Cloud Protection and Okta, Microsoft Entra ID
  • Understanding the fundamentals of internal system functionality of Windows, MacOS and Linux operating systems
  • Understanding of enterprise technology, network controls, cloud environments, and security operations
  • Understanding of security principles as it relates to email, identity, and cloud computing environments
  • Understanding of network communication
  • Experience responding to security events/threats
  • Strong analytical and problem-solving skills
  • Ability to work in a fast-paced, operational environment and successfully prioritize important tasks
  • Professional and articulate with excellent written and verbal communication skills
  • Deep interest in understanding and staying current with the latest adversary tactics and techniques

Targeted base salary: $100,200 - 120,000 + bonus eligibility and equity depending on experience.


Benefit Highlights:

100% Paid Premiums- Red Canary pays 100% of your medical, dental and vision premiums for you and your dependents. No waiting period.

- Fertility Benefits- All new hires are eligible for benefits as of their first day.

- Flexible Time Off- Take the vacation and sick time you need.

- Health Reimbursement Account- Fully funded by Red Canary to offset out of pocket expenses such as deductibles, coinsurance and copays.

- Flexible Work Environment- With 60% remote workforce, Canaries can work from virtually almost anywhere.

- Paid Parental Leave- Full base pay to bond/care for your new child.


The application deadline is May 10th, 2024.


Why Red Canary?

Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 


At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:

https://resource.redcanary.com/rs/003-YRU-314/images/RedCanary_2024BenefitsSummary.pdf?version=0


Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Read Full Job Description
Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Technology we use

  • Engineering
  • Sales & Marketing
  • People Operations
    • GolangLanguages
    • JavascriptLanguages
    • PythonLanguages
    • RubyLanguages
    • RustLanguages
    • SqlLanguages
    • jQueryLibraries
    • ReactLibraries
    • ReduxLibraries
    • Ruby on RailsFrameworks
    • PostgreSQLDatabases
    • RedisDatabases
    • WordpressCMS
    • HubSpotCRM
    • SalesforceCRM
    • SlackCollaboration
    • ZoomCollaboration
    • AsanaProject Management
    • BasecampProject Management

Location

Our state-of-the-art HQ is located in the brand new McGregor Square centered in Denver's historic LoDo. From inception we have been hybrid workforce.

An Insider's view of Red Canary

What's something quirky about your company?

On a quarterly basis, we have a companywide gathering that we affectionately call BEASTMODE. It’s a great opportunity for “Canaries” from across the country to come together, level-set on the state of the business, get to know each other better, and build a close knit community trying to make a positive impact on the world.

Dave

Director, Customer Success

What projects are you most excited about?

The Cyber Incident Response Team (CIRT) reached the milestone of 10,000 spec/unit tests to validate our detection logic, an indicator of how diligently we maintain our detectors. Continued validation that everything is working as anticipated is key to ensuring a successful security program.

Joe

VP, Customer Security Operations

What makes someone successful on your team?

Curiosity. If you are asking questions, building on what you just learned, and relating it to something known, then you are truly curious about what you’re learning and you will become an expert.

Diane

Director of Product Support

How do you empower your team to be more creative?

As we continue to grow and add specialized focus across digital media, video, and an even more robust content program, I want the team to be able to take all the great insights and educational pieces and recommendations and make it easy for people to find them, understand them, and implement them. To be able to use what we’re doing in marketing in

Brianne

Director, Marketing

What does career growth look like on your team?

Customer Solutions Engineers possess a blended skillset that intersects business, security and technical. Team members can grow within their role or continue to develop their talents into positions such as technical account manager, security architect, and evangelist.

Robbie

Director, Customer Solutions Engineering

What are Red Canary Perks + Benefits

Red Canary Benefits Overview

Exceptional healthcare, dental, and vision coverage including fully paid premiums
Unlimited PTO
401k and flex-spending accounts, including an employer-funded HRA
100% employer paid long and short term disability
Monthly stipend for personal fitness and cell phone

Culture
Flexible work schedule
Remote work program
Diversity
Documented equal pay policy
Mandated unconscious bias training
Hiring practices that promote diversity
Health Insurance + Wellness
Flexible Spending Account (FSA)
Disability insurance
Dental insurance
Vision insurance
Health insurance
Life insurance
Wellness programs
Mental health benefits
Financial & Retirement
401(K)
Company equity
Performance bonus
Child Care & Parental Leave
Childcare benefits
Generous parental leave
We provide up to 8 weeks of parental leave for new parents.
Family medical leave
Fertility benefits
Vacation + Time Off
Unlimited vacation policy
Paid volunteer time
Paid holidays
Paid sick days
Employees receive 80 hours per year of paid sick leave.
Flexible time off
Office Perks
Commuter benefits
Free snacks and drinks
Company-sponsored happy hours
Fitness stipend
Home-office stipend for remote employees
Professional Development
Job training & conferences
Promote from within
Mentorship program
Continuing education available during work hours
Paid industry certifications

Additional Perks + Benefits

Annual company all-hands meeting where we bring in all of our remote team members to build camaraderie, align and learn.

More Jobs at Red Canary

Easy Apply
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Red CanaryFind similar jobs like this