Lead Security Engineer, Detection and Response

Lead Security Engineer, Detection and Response
Company:

Circle



Job Function:

Engineering

Details of the offer

What you’ll be responsible for:
The Circle Security Team works to protect Circle; our customers, clients, and partners; and the financial markets upon which we rely.  The security team leads the company’s programs for information security and cybersecurity, business continuity, and vendor risk management. 
As a member of this team, you’ll be responsible for leading technical response efforts and other types of incidents.  Acting as a team technical consultant, you’ll help find the root cause of incidents and events involving our cloud infrastructure (primarily AWS) and codebase.  We need someone who can rip through logs, coordinate with technical peers, put the pieces together and has a knack for that “a-ha” moment when it feels like all possibilities are exhausted.
You will also have responsibility for writing detections, and the ideal candidate will have some ability to help maintain the team’s technology stack and log pipelines that feed our SIEM, TIP and other security tools.
You will continue to learn and stay current in a fun and rapidly changing environment.
Also note that this is a small, global team and the position will require you to perform on-call duties during working hours to support security operations and assist the team with the occasional night time and weekend incidents.
What you'll work on:
Respond to incidents and collaborate across teams to investigate and resolve.
Command large-scale, multi-stakeholder incidents when needed.
Write and implement detection-as-code to identify anomalous behaviors and attacks across the environment.
Drive development and improvements in security incident and event management, and security orchestration and automation.
Build and leverage relationships with peer teams in TechOps, engineering and product.
Help with playbook and response plan design and implementation.
Participate in a global on call rotation to help respond to security alerts and incident escalations.

You will aspire to our four core values:
Multistakeholder -you have dedication and commitment to our customers, shareholders, employees and families and local communities.
Mindful -you seek to be respectful, an active listener and to pay attention to detail.  
Driven by Excellence -you are driven by our mission and our passion for customer success which means you relentlessly pursue excellence, that you do not tolerate mediocrity and you work intensely to achieve your goals. 
High Integrity -you seek open and honest communication, and you hold yourself to very high moral and ethical standards.  You reject manipulation, dishonesty and intolerance.

What you'll bring to Circle:
5+ years of experience as an incident responder in a cloud environment (ideally AWS, but not required). Background as a security engineer, site reliability engineer, cloudops engineer or systems engineer with strong cybersecurity exposure would also be considered as long as you have experience as a first responder.
Very strong technical and leadership skills in Incident Response and Threat Detection with proven experience as an Incident Commander.
Strong upward communication skills.
Creative problem-solver.
Strong ability to work collaboratively across teams during high-stress situations.
Experience helping manage SIEM and SOAR solutions.
Experience with SQL is required and knowledge of Python (or other similar language) is preferred.
Familiarity with standards such as ISO 27001/27002 or the NIST Cybersecurity Framework is desirable.
Experience working in financial services or financial technology desired.
Proficiency in Google Suite, Slack and Apple MacOS preferred. 
Ability to manage data from various sources, such as S3 buckets, syslog, network devices, endpoints, and API sources is a plus.
Preferably located in Eastern or Central Time Zones, but not a limiting factor.
Senior engineers looking for the next step in their careers are encouraged to apply.

Additional Information:
This position is eligible for day-one PERM sponsorship for qualified candidates.

Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.
Starting pay is determined by various factors, including but not limited to: relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations.
Base Pay Range: $172,500 - $227,500
Annual Bonus Target: 15%
Also Included: Equity & Benefits (including medical, dental, vision and 401(k)). Circle has a discretionary vacation policy. We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the U.S.


Source: Greenhouse

Requirements

Lead Security Engineer, Detection and Response
Company:

Circle



Job Function:

Engineering

Machine Learning Engineer (L3)

See yourself at TwilioJoin the team as Twilio's next Machine Learning Engineer (L3) on the Data Services and Throughput team.Who we are & why we're hiringTwi...


From Twilio - Illinois

Published a month ago

Senior Backend Engineer, Graphql

GraphQL is Reddit's first-party API layer, providing client access to Reddit's rich dataset and driving the next generation of user experiences. GraphQL prov...


From Reddit - Illinois

Published 24 days ago

Senior Business Intelligence Engineer

About the Role As a Sr. Business Intelligence Engineer your primary day-to-day tasks will include working with stakeholders to understand and accomplish the...


From Beyond Finance - Illinois

Published a month ago

Site Reliability Engineer

We are looking for an SRE to manage the bridge between development and IT operations. This role will integrate heavily with the DevOps Engineers.  As an SRE ...


From Beyond Finance - Illinois

Published a month ago

Built at: 2024-05-03T04:37:20.220Z