Senior Security Engineer, Detection \u0026 Response (Remote, US)

Openly

United States (Remote)

#4400796005

Position summary

It's not too late! Despite this traction and stability, we're still early enough in the journey that there's time to make a real difference during Openly's formative period.

If you'd like to understand more about Openly's mission, consider checking out this video ( https://vimeo.com/267654520 ) from a company pitch we gave several years ago at Techstars.

Job Details

You're responsible for reviewing, triaging, and remediating alerts and findings from other security programs and processes across the company's attack surface, including vulnerability management and endpoint detections. You're developing automations and solutions that scale to help collect, analyze, action and support the remediation of threats and communicate findings to risk decision makers. You're closely collaborating with your peers in Corporate IT, Security, and Engineering to support the technology & business needs of our rapidly growing company. You love uncovering security threats, developing automations, and collaborating to remediate security events.

Key Responsibilities

  • Responding to and investigating security events; communicating the appropriate context and insight to risk decision makers

  • Maintaining and building tools, automations, runbooks, dashboards, and metrics to support rapid detection, triage, analysis, and response

  • Integrating various tools and technologies to form a coherent detection infrastructure

  • Proactively hunting for malicious activity across our environment

  • Staying current with new technology and cybersecurity best practices; making recommendations for efficiency

Requirements

  • BS degree in Computer Science, IT, related technical discipline or equivalent years of experience.

  • A minimum of 4 years of professional experience leading Information Security initiatives.

  • Extensive experience across the information security domain, with familiarity in a combination of endpoint, email, network, identity management, cloud security; vulnerability management; incident response; and threat intelligence.

  • Experience implementing, using, and configuring common security tools - e.g., OSQuery, EDR, Threat Intel Platforms.

  • Hands-on experience analyzing and responding to security events, such as conducting log analysis, developing queries and analytics, troubleshooting security issues, and correlating complex data sets.

  • Experience with scripting and automation to reduce repetitive tasks, enforce consistent processes, and enhance productivity.

Communication

  • Excellent written and verbal communication skills.

  • Proactive communication with risk stakeholders and colleagues; you work well with others, see the value of a team, and partner effectively with all stakeholders.

Process Thinking

  • Strong problem-solving and analytical skills, with the ability to diagnose and resolve complex technical issues involving multiple parties.

  • You can identify trends, insights, and relationships between internal and external data and intelligence sources to provide recommended risk mitigation.

  • Proactive mindset, continuously seeking opportunities for process improvement, automation, and optimization within our technology stack and related workflows.

Compensation & Benefits:

The target salary range represents the budgeted salary range for this position. Actual compensation for this position will be determined based on the successful candidate's experience and skills. We are committed to providing a compensation package that not only reflects the responsibilities and requirements of the role, but also the unique expertise that the chosen candidate will bring to our team.

Target Salary Range

$169,150 - $179,100 USD

The full salary range shows the min to max salary range for this position. Actual compensation will be commensurate with experience and qualifications and determined based on various factors including the candidate's qualifications, skills, and experience.

Full Salary Range

$159,200 - $238,800 USD

Benefits & Perks

  • Remote-First Culture - We supported #remotelife long before it was a given. We'll keep promoting it.

  • Competitive Salary & Equity

  • Comprehensive Medical, Dental, and Vision Plan Offerings

  • Life and disability coverage including voluntary options

  • Competitive PTO - 20 days and 11 paid holidays (including floating holidays) per year under the Company's vacation and holiday policies.

  • Parental Leave - up to 8 weeks (320 hours) of paid parental leave based on meeting eligibility requirements
    (Birthing parents may be eligible for additional leave through STD)

  • 401K Company Contribution - Openly contributes 3% of the employee's gross income, even if the employee does not contribute.

  • Work-from-home stipend - We provide a $1,500 allowance to spend on setting up your home workplace

  • Annual Professional Development Fund: Each employee has $2,000 in professional development (PD) funds to spend on activities or resources annually. We want each Openly employee to achieve personal and professional success and to feel supported, confident, and informed about improving their efficiency and productivity.

  • Be Well Program - Employees receive $50 per month to use towards your overall well-being

  • Paid Volunteer Service Hours

  • Referral Program and Reward

Depending on position, Employees generally are eligible for cash incentive compensation, including commissions for sales eligible roles. In all cases, eligibility for compensation and benefits is subject to applicable plan and policy terms in effect from time to time.

U.S. Citizens, Green Card Holders, and those authorized to work in the U.S. for any employer and currently residing in the US will be considered.

Openly is committed to equal employment opportunity and non-discrimination for all employees and qualified applicants without regard to a person's race, color, sex, gender identity or expression, age, religion, national origin, ancestry, ethnicity, disability, veteran status, genetic information, sexual orientation, marital status, or any characteristic protected under applicable law. Openly is an E-Verify Employer in the United States. Openly will make reasonable accommodations for qualified individuals with known disabilities under applicable law.