Senior Detection Engineer (3rd shift)

Posted 2 Days Ago
Easy Apply
Hiring Remotely in USA
Remote
115K-137K Annually
5-7 Years Experience
Cloud • Security • Software • Cybersecurity
Red Canary empowers security professionals to transform their organization’s information security.
The Role
As a Senior Detection Engineer, you'll analyze threats using Red Canary's detection platform, conduct advanced malware analysis, and enhance detection capabilities. You'll implement automation and improve operational workflows, leading projects to boost product quality and customer satisfaction, leveraging your experience in security operations.
Summary Generated by Built In

Challenges You Will Solve

The Cyber Incident Response Team (CIRT) continues to push the boundaries of threat detection and response with a unique combination of operations, threat research, and engineering in tight integration with the development team that designs our analysis platform and the Red Canary Threat Detection Engine.


The security landscape is always shifting and introducing new adversaries. The Red Canary CIRT operates 24/7 to track down threats in endpoint data and deliver fast and actionable detections to our customers.


This is not a role where you are encouraged to passively accept the current state. At Red Canary, you are empowered to actively look for opportunities to automate repetitive and tedious tasks. We let the automation framework handle the mundane tasks, so that you can remain focused on solving complex and critical problems for our customers.


It is expected at the Senior Detection Engineer level, that you already have the skills necessary to immediately contribute to the operational and project needs of the CIRT. This is accomplished by performing analysis of malware, improving our detector footprint, implementing code that will improve our CIRT platform, and more.

What You'll Do

  • Use Red Canary’s detection platform, endpoint data, and external resources to uncover threats and tell the story of what occurred in a customer environment
  • Perform advanced malware analysis
  • Build new detection capabilities into the Red Canary platform based on your research of new attack techniques
  • Leverage previous SOC experience to enhance the CIRT’s knowledge-base and expertise
  • Improve the CIRT workflow through automation
  • Initiate and undertake tasks of writing and implementing code in the CIRT platform to fix or improve the operational workflow
  • Actively engage with the CIRT team to challenge the status quo for detecting adversarial behavior
  • Contribute to improvements that will increase the quality of the Red Canary product
  • Help lead projects to improve the quality of life for both the customer and the CIRT

What You'll Bring

  • Strong analytical and problem-solving skills
  • Leads projects and takes ownership of processes
  • Ability to work in a fast-paced, operational environment and successfully prioritize important tasks
  • Deep understanding of adversary tactics and techniques
  • Experience working with endpoint telemetry/EDR security products and building queries to identify potential threats
  • Technical proficiencies across Windows. Linux, and MacOS
  • Experienced working with programming languages such as Ruby, Python, Rails preferred

  • Note: The Detection Engineering team operates on a 24/7 shift schedule.

Targeted base salary range: $115,360 - $136,500 + bonus eligibility and equity depending on experience.


**this position will be supporting a 2pm to 10pm MT shift, Monday through Friday.


Benefit Highlights:

- 100% Paid Premiums:  Red Canary offers a 100% paid plan option for medical, dental and vision for you and your dependents. No waiting period.

- Health & Wellness - Access to mental health services, Employee Assistance Program and additional programs to incentivize healthy habits.

- Fertility Benefits: All new hires are eligible for benefits as of their first day.

- Flexible Time Off: Take the time you need to recharge including vacation, sick, bereavement, jury duty, and holidays. 

- Paid Parental Leave- Full base pay to bond/care for your new child.

- Pre-Tax Plans - Red Canary offers a variety of plans to fit you and your dependent specific needs including FSA, HRA and HSA, with employer funding to offset out of pocket health care expenses. 

- Flexible Work Environment- With 60% remote workforce, Canaries can work virtually from almost anywhere in the US.


The application deadline is November 1st, 2024.


Top Skills

Python
Ruby

What the Team is Saying

Kenzi
Susannah
Josh
Dave
Diane
Joe
Brianne
Robbie
The Company
HQ: Denver, CO
420 Employees
Remote Workplace
Year Founded: 2014

What We Do

Red Canary is the leading security ally enabling every organization to make its greatest impact without fear of cyber-attack. The company provides outcome-focused solutions for security operations teams, who rely on Red Canary to analyze and respond to endpoint telemetry, manage alerts across the network, and provide cloud environment runtime threat detection. With Red Canary, security teams can make a measurable improvement to security operations within minutes.

Why Work With Us

Red Canary is relentless in our mission to improve information security—not just for our customers, but for the entire community. And it all starts with our people.

Gallery

Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery
Gallery

Red Canary Offices

Remote Workspace

Employees work remotely.

Typical time on-site: None
HQDenver, CO
Our state-of-the-art HQ is located in the brand new McGregor Square centered in Denver's historic LoDo. From inception we have been hybrid workforce.

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account