EDR Responder (Remote)

Sorry, this job was removed at 8:58 p.m. (CST) on Tuesday, January 11, 2022
Find out who’s hiring remotely Nationwide
See all Remote jobs Nationwide
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Type
Full-time
Description
Who We Are
Guided by our Core Values, deepwatch is securing the digital economy by tenaciously protecting enterprise networks - everywhere, everyday. Our team, many of the most technically astute minds in cybersecurity, serves an impressive list of Fortune 500/Global 2000 companies. Our success is driven by our unique IP, Cloud SecOps platform and strategic partnerships with industry leading technology vendors. deepwatch is:

  • CISO Choice Awards: MSSP Winner 2020 & 2021
  • Great Place to Work® Certified 2020
  • Goldman Sachs portfolio company: $53m Series B investment 2020
  • Splunk Partner: #1 Volume MDR/MSSP - Splunk Managed SIEM
  • Forrester: Top 10 MDR


What We Do
deepwatch's innovative cloud platform and borderless SOC extends our customers' cybersecurity teams and proactively protects their brand, reputation and digital assets. Our powerful analytics platform analyzes billions of events each month and is trusted by hundreds of leading global organizations to provide 24/7/365 managed security services. We have developed some of the coolest, most innovative IP in the industry and we're expanding our platform by investing extensively in research and development.
What We Offer
Wellness

  • Choice of medical, dental and vision plans with deepwatch paying 100% of premium for HDHP medical and dental along with a very generous portion for dependents
  • FSA (Medical and Dependent) and HSA with employer contribution
  • Employer Paid Life Insurance, Short Term Disability and Long Term Disability
  • Supplemental Life/Critical Illness/Accident
  • Generous Paid Time Off, 9 company holidays, 2 floating holidays
  • 8 Weeks Paid Parental Leave
  • Wellness contests and monthly educational programs (award-winning at that)
  • Employee Assistance Program available to an employee's entire household, free and confidential, available 24/7 with 6 face-to-face counseling sessions
  • Employee Discount Program
  • Great Place to Work Certified
  • Outstanding Rating on Glassdoor
  • 100% Remote-First


Financial

  • Very competitive salary
  • Stock Options for all employees
  • 401k with company match
  • $2,400 annual stipend for Cell/Internet
  • Annual all expense paid CKO trip
  • Chairman's Club
  • Employee and Customer Referral Bonus Programs


Professional Development

  • Mentoring Program
  • Limitless career progression and commitment to promoting from within
  • $3,000 first year in Professional Development, increasing to $6,000 annually thereafter


Giving Back

  • Company-wide initiatives, such as supporting https://www.stemforher.org/
  • Paid Time Off for voting and volunteering


Social

  • Employee Affinity Groups: Supportive internal networks like Women of deepwatch
  • Annual credit to deepwatch Swag Store
  • Peer Recognition Program (Radical Performer)
  • Having a blast! Monthly All Hands and Ask Me Anything calls, interactive wellness programs, social events, cross functional initiatives, annual Company Kick Off event, and department offsite meetings to name a few


EDR Responder
Analysts are responsible for analyzing suspicious events identified by alerts. Analysts are expected to be familiar with the customer's business and the common threats targeting their verticals and technologies. Analysts must be able to effectively communicate with customers, clearly articulate their observations and provide guidance on the results of their analysis.
As an EDR Responder, you will be working within the Incident Response processes, engaged with outside IR (Incident Response) firms, and internal customers. The EDR Responder will be a primary response analyst during IR engagements, utilizing a myriad of EDR tools (CrowdStrike, SentinelOne, Cybereason, etc.). Supporting the response efforts of the IR team and squad as necessary.
Position Responsibilities

  • Provide Incident Response support and perform investigations in customer environments
  • Validate suspicious events and incidents by using open-source and proprietary intelligence sources
  • Report, document, and manage incidents in a case management system
  • Document new tools and techniques and disseminate them to the rest of the team
  • Keep up-to-date with information security news, techniques, and trends
  • Escalate any gaps in log collection or reporting as soon as possible, if identified
  • Provide subject matter expertise while working with internal teams to produce content regarding new threats, techniques, and information for internal and external consumption (hunts, dashboards, alerts, reports, SOAR workbooks, use cases, blogs, etc.)
  • Ad-Hoc customer interfacing to resolve issues, provide additional information, and answer questions related to incidents and hunt efforts
  • Acts as a role model of deepwatch's Core Values, and coaches and encourages others to model these values (LEADERSHIP ROLES ONLY)
  • Embodies the deepwatch Leadership Attributes of ownership, delivering results, hiring & developing the best talent in the industry, having backbone and ability to disagree and then commit, and earning trust (LEADERSHIP ROLES ONLY)
  • Performs other duties as assigned


To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
Requirements
Required Experience, Skills and Knowledge

  • 4+ years in Cybersecurity Operations or related/equivalent experience
  • Experience with Incident Handling and Response
  • Experience in Endpoint Detection and Response Tools such as SentinelOne and Crowdstrike
  • Strong communication skills, both written and verbal
  • Experience communicating with and presenting to customers
  • Experience with Operating Systems and Networks
  • Experience in leveraging common IR frameworks (e.g. PICERL, NIST)
  • Demonstrated Subject Matter Expertise (SME) in at least one of the following areas:
  • Digital Forensics & Incident Response (DFIR)
  • Malware Analysis
  • Reverse Engineering
  • Threat Intelligence
  • Network Traffic Analysis
  • Threat Hunting
  • Penetration Testing
    Strong understanding of attacker methodology including the tactics, techniques, and procedures
  • Ability to pass a pre-employment background and drug screen in accordance with applicable laws


Preferred Experience, Skills and Knowledge

  • Bachelor's Degree and 5+ years in Cybersecurity Operations or related/equivalent experience
  • Experience in SOAR, Ticketing Systems and Threat Intelligence platforms
  • Splunk Experience


Colorado* Candidates :
Minimum salary of $112,000 + bonus + commissions + stock options + benefits. Actual compensation may vary from posted hiring range based upon geographic location, work experience, education, and/or skill level.
*Note: Disclosure as required by sb19-085 (8-5-20) of the minimum salary compensation for this role when working remotely from the state of Colorado.
Equal Opportunity Employer
deepwatch is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability status, marital status, sexual orientation, gender identity, genetic information, protected veteran status, or any other characteristic protected by law. In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification document form upon hire.

More Information on Deepwatch, inc.
Deepwatch, inc. operates in the Big Data industry. The company is located in Denver, CO and Tampa, FL. Deepwatch, inc. was founded in 2019. It has 500 total employees. It offers perks and benefits such as Volunteer in local community, Partners with nonprofits, Friends outside of work, Intracompany committees, Open door policy and OKR operational model. To see all 10 open jobs at Deepwatch, inc., click here.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Deepwatch, inc.Find similar jobs