Apply directly to jobs in best companies
Search Companies / Jobs
 

 
Senior Detection & Response Engineer at Expel
, United States


Job Descrption

All right, close your eyes. Good. Now, I want you to picture the following person. This person has a real passion for detection. This person eats their Wheaties, with a side of freshly toasted attacker dreams of living off the land or sky (ahem, cloud). As a defender, they think it’s cute that the attacker has the impression they can get by a layered defense by not dropping any binaries and just using PowerShell, WMI, VBScript or the new hotness … and get away with it.

Please keep your eyes closed, we aren’t done visualizing. Next imagine this person is fascinated by engineering discipline. This person wishes unit tests for detections were as simple as importing pytest. They have a deep appreciation for what a great engineer can do with a hard problem. But they’re also someone who loves to solve hard engineering problems themselves, usually at the intersection of detection and response automation to make their lives, and their co-workers lives, a little easier.

Finally, this person we’ve been picturing thrives by working with others. They might eat breakfast and destroy the dreams of attackers, but they genuinely love working together on a problem. They are someone who has worked on a team to investigate and respond to alerts generated by a variety of signals. They know that true scale comes from enabling others.

Now open your eyes. First, I hope your eyes are open and you’re not someone who just blindly does what they’re told. Besides, how else could you have caught all the significant bits? Did you end up picturing yourself?

At Expel we’re taking a new approach to managed security. We spend our time trying to discover ways to keep our customers safe and our security analysts happy. We’re trying to meet our customers where they are—understanding a vast number of attacker tactics, security vendor capabilities, and customer requirements. We believe innovating while handling the combinatorial explosion represents a captivating problem. If you agree, we may have the job for you!

What Expel can do for you

  • Place you into the middle of a fast-growing cybersecurity company with the most enthusiastic customers you’ve ever seen—a welcome surprise in the MSSP/MDR market.
  • Give you an opportunity to collaboratively drive a significant security capability of the business
  • Enable you to learn from analysts, data scientists, engineers, and responders responsible for various components of Expel’s service and technology
  • Facilitate ways to harness event signal from cloud service providers
  • Provide an entertaining small and highly transparent startup environment
  • Challenge you to push the boundaries of our security vision
  • Provide access to popular Cloud, network, and SIEM technologies

What you can do for Expel

  • Ensure our customers get maximum value from their security investments
  • Design new detections to ensure our customers are protected from phishing attacks
  • Help ensure our analysts keep learning and doing more sophisticated security work
  • Continuously improve our detection capability by crafting and iterating on new detection ideas
  • Continuously reevaluate, redefine, extend, and refactor data sources and workflows as needed
  • Instill a culture of experimentation and continuous improvement within the analyst corps

What you should bring with you

  • Strong understanding of Windows, macOS and Linux operating systems and command line tools.
  • Knowledge of networking basics, such as TCP/IP and OSI model.
  • Expert knowledge and observations of attack vectors, threat tactics, and attacker techniques.
  • Cursory understanding of common Software-as-a-Service (SaaS) applications and available security signal
  • 3+ years of experience working with different technologies writing detections to find malicious behaviors
  • Intermediate knowledge of phishing tactics and techniques
  • Intermediate proficiency with Python, Go or other object oriented programming
  • Familiarity with enterprise security applications.

Work Location

Our headquarters is in Herndon, Virginia. However, we realize that while there is a benefit to in-person interaction, good people don’t all live in Northern Virginia. Remote work is an option for this role.

Additional Notes

Pay range: $138,800 USD to $201,00 USD + bonus eligibility and equity.

We believe in paying transparently and equitably. Your salary will ultimately be based on factors such as your experience, skills, team equity, and market data. You’ll also be eligible for unlimited PTO (which we model and encourage), work location flexibility, up to 24 weeks of parental leave, and really excellent health benefits.

We’re only hiring those authorized to work in the United States. We do not currently sponsor immigration visas.

We’re an Equal Opportunity Employer: You’ll receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

We’ll ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please let us know if you need accommodation of any kind.

#LI-Remote

Salary Range$138,800—$201,000 USD

Complete form below to directly Send your CV / Linkedin Profile to Senior Detection & Response Engineer at Expel.
@
You will receive all responses from employer on this email
Example: Application for the post of 'Accountant'
Example: Introduce your self and give purpose of your application
*All fields are mandatory.
EXPEL
0 job found
No jobs found for this company. Try other companies.
1
0 Other Computer and Network Security Companies in United Arab Emirates
No companies found relevant to your search. Try other filters.