Manager of Threat Research, Red Canary

$143.2-165k

+ Bonus + Equity depending on experience

AWS
GCP
macOS
Linux
Azure
Windows
Senior level
Remote in US
Red Canary

SaaS threat detection and security operations

Open for applications

Red Canary

SaaS threat detection and security operations

201-500 employees

B2BSecurityEnterpriseSaaSCyber Security

Open for applications

$143.2-165k

+ Bonus + Equity depending on experience

AWS
GCP
macOS
Linux
Azure
Windows
Senior level
Remote in US

201-500 employees

B2BSecurityEnterpriseSaaSCyber Security

Company mission

To make security stronger, safer, and more comprehensive.

Role

Who you are

  • Experience leading experienced threat researchers or analysts, including remote workers
  • Outstanding communication skills, both written and verbal, including the ability to communicate technical concepts in a clear, succinct fashion to subject matter and non-subject matter experts alike
  • Experience analyzing various telemetry sources, including across endpoint, cloud, and SaaS applications
  • Security expertise in at least one operating system or one cloud service provider (e.g. AWS, GCP, Azure) and Cloud architectures
  • Familiarity with the tactical details of adversary behaviors and MITRE ATT&CK ®
  • Software development experience, directly and/or as a manager
  • Experience working in a Security Operations Center (SOC), Digital Forensics and Incident Response (DFIR) team, or other cybersecurity focused roles

What the job involves

  • As the Manager, Threat Research, you will push the boundaries of threat detection and positively disrupt the threat landscape to create actionable security outcomes for our customers through innovative research, processes, and discovery
  • Adversaries are not standing still and neither will you
  • You will manage a team of experts to enhance how Red Canary detects threats by building out a program of threat research focused on deep understanding of adversarial techniques
  • Manage, mentor, and coach a team of Threat Researchers. Assist team members on prioritization and completion of tasks
  • Develop goals and strategic priorities for the team with support from the Senior Director of Intelligence Operations. Operate as part of the Customer Security Operations extended leadership team to understand business priorities, contribute to strategic direction, and align operational efforts to larger business goals
  • Help to ensure overall team engagement, morale, and career growth
  • Suggest new methods, processes, and products that the team could adapt to help us achieve our mission and improve our workflows
  • Research and analyze attack techniques related to Windows, macOS, Linux, Cloud, and/or SaaS service providers
  • Analyze emerging endpoint and cloud attack techniques, their impact on customers, and data sources to detect adversary tradecraft
  • Document and present your and the team’s research findings and deliverables in an easy to understand, actionable manner both internally and externally
  • Actively engage with internal and external consumers, including customers and the public infosec community

Application process

  • The application deadline is August 23rd, 2024

Our take

Red Canary is a leading provider of managed detection and response (MDR) services, dedicated to protecting organizations from threats across cloud workloads, identities, SaaS applications, networks and endpoints. The company offers advanced threat intelligence and 24/7 monitoring to help security teams reduce risks and respond effectively.

Recently the company introduced new features and updates to further enhance its services. The company expanded support to Amazon Web Services, Microsoft Azure, and Google Cloud Platform, and partnered with clients to modernize Security Operations Centers using Microsoft Sentinel, demonstrating Red Canary's commitment to improving security operations and maximizing existing security investments.

Red Canary's success is evident from its impressive client base and industry recognition. Protecting over 2.5M endpoints with a 99% threat accuracy and maintaining a customer satisfaction rating of around 99%. The company now plans to expand its impact to reach over 150,000 professionals through educational initiatives.

Freddie headshot

Freddie

Company Specialist

Insights

Some candidates hear
back within 2 weeks

-7% employee growth in 12 months

Company

Funding (last 2 of 5 rounds)

Feb 2021

$81m

SERIES C

Apr 2019

$34m

EARLY VC

Total funding: $129.9m

Company benefits

  • Red Canary offers a 100% paid plan option for medical, dental and vision for you and your dependents. No waiting period
  • All new hires are eligible for benefits as of their first day
  • Take the time you need to recharge including vacation, sick, bereavement, jury duty, and holidays
  • Red Canary offers a variety of plans to fit you and your dependent specific needs including FSA, HRA and HSA, with employer funding to offset out of pocket health care expenses
  • With 60% remote workforce, Canaries can work virtually from almost anywhere in the US
  • Full base pay to bond/care for your new child

Company values

  • We are relentless
  • We always deliver quality
  • We are kind and authentic
  • We do what’s right for our customers

Company HQ

Union Station, Denver, CO

Leadership

Having studied at Purdue University, they worked as a Software Development Lead at Northrop Grumman and Solidyn for almost 4 years. They left Kyrus Technology in January 2014 to co-found Red Canary.

They started their career as an IT Specialist, before spending over 3 years at Lockheed Martin as a Software Engineer and VP of Technology at Soidyn Solutions. Following 9 months at Kyrus, they co-founded Red Canary in January 2014.

Share this job

View 14 more jobs at Red Canary