Detection Engineer, Red Canary

4th Shift

$95.4-105k

+ Bonus eligibility and equity depending on experience

SQL
Splunk
Lucene
JSON
Junior, Mid and Senior level
Remote in US
Red Canary

SaaS threat detection and security operations

Job no longer available

Red Canary

SaaS threat detection and security operations

201-500 employees

B2BSecurityEnterpriseSaaSCyber Security

Job no longer available

$95.4-105k

+ Bonus eligibility and equity depending on experience

SQL
Splunk
Lucene
JSON
Junior, Mid and Senior level
Remote in US

201-500 employees

B2BSecurityEnterpriseSaaSCyber Security

Company mission

To make security stronger, safer, and more comprehensive.

Role

Who you are

  • Analysis experience and proficiency in one or more of the following functional areas: Endpoint (MDR), Cloud/SaaS, Identity, Email, SIEM
  • Proven experience with automation and orchestration to effectively handle an extreme volume of telemetry and logs in a timely and efficient manner
  • Strong written communication skills, and abilities to work in a team-centric environment
  • Strong analytical thought-process and critical thinking skills to translate disparate activity into the realm of threat analysis
  • Open-source intelligence research skills used in a fast-paced operational environment, and the ability to apply those findings within the analytical workflow to identify threats
  • Experience leveraging Mitre ATT&CK framework, and familiarity with other alternative attack frameworks and threat models
  • Familiarity with backend data structures used for security analysis (JSON, YAML, etc.)
  • Experience using query languages and understanding syntax across EDR or other security platforms (SQL, K, Lucene, etc.)
  • Experience creating and tuning detectors/rules using commonly known tools such as YARA, SIGMA, Snort, Splunk, Elastic, etc

Desirable

  • You enjoy impacting the Infosec community through writing blogs, participating in webinars, and presenting at conference talks
  • Experience using version control software for the deployment of detectors, rules, or other automations (GitHub, CircleCi, etc)
  • Previous Red Team experience

What the job involves

  • The Cyber Incident Response Team (CIRT) continues to push the boundaries of threat detection and response with a unique combination of operations, threat research, and engineering in tight integration with the development team that designs our analysis platform and the Red Canary Threat Detection Engine
  • The security landscape is always shifting and introducing new adversaries. The Red Canary CIRT operates 24/7 to track down threats using the entirety of our customer’s data and deliver fast and practical detections to our customers
  • This is not a role where you are encouraged to passively accept the current state
  • Use Red Canary’s detection platform to analyze EDR telemetry, alerts, and log sources across several detection domains (Endpoint, Identity, SIEM, Cloud/SaaS, etc.)
  • Publish threats for customers using concisely-written communication while effectively conveying key and important indicators
  • Detector Development: Research coverage opportunities then create new detectors, and tune existing ones
  • Improve the CIRT workflow through orchestration & automation
  • Provide mentorship to your peers and communicate effectively with others for efficient cross-team collaboration
  • This person must be okay working a 5pm to 3am MT shift, Wednesday - Saturday.

Application process

  • The application deadline is August 9th, 2024

Our take

Red Canary is a leading provider of managed detection and response (MDR) services, dedicated to protecting organizations from threats across cloud workloads, identities, SaaS applications, networks and endpoints. The company offers advanced threat intelligence and 24/7 monitoring to help security teams reduce risks and respond effectively.

Recently the company introduced new features and updates to further enhance its services. The company expanded support to Amazon Web Services, Microsoft Azure, and Google Cloud Platform, and partnered with clients to modernize Security Operations Centers using Microsoft Sentinel, demonstrating Red Canary's commitment to improving security operations and maximizing existing security investments.

Red Canary's success is evident from its impressive client base and industry recognition. Protecting over 2.5M endpoints with a 99% threat accuracy and maintaining a customer satisfaction rating of around 99%. The company now plans to expand its impact to reach over 150,000 professionals through educational initiatives.

Freddie headshot

Freddie

Company Specialist

Insights

Some candidates hear
back within 2 weeks

-7% employee growth in 12 months

Company

Funding (last 2 of 5 rounds)

Feb 2021

$81m

SERIES C

Apr 2019

$34m

EARLY VC

Total funding: $129.9m

Company benefits

  • Red Canary offers a 100% paid plan option for medical, dental and vision for you and your dependents. No waiting period
  • All new hires are eligible for benefits as of their first day
  • Take the time you need to recharge including vacation, sick, bereavement, jury duty, and holidays
  • Red Canary offers a variety of plans to fit you and your dependent specific needs including FSA, HRA and HSA, with employer funding to offset out of pocket health care expenses
  • With 60% remote workforce, Canaries can work virtually from almost anywhere in the US
  • Full base pay to bond/care for your new child

Company values

  • We are relentless
  • We always deliver quality
  • We are kind and authentic
  • We do what’s right for our customers

Company HQ

Union Station, Denver, CO

Leadership

Having studied at Purdue University, they worked as a Software Development Lead at Northrop Grumman and Solidyn for almost 4 years. They left Kyrus Technology in January 2014 to co-found Red Canary.

They started their career as an IT Specialist, before spending over 3 years at Lockheed Martin as a Software Engineer and VP of Technology at Soidyn Solutions. Following 9 months at Kyrus, they co-founded Red Canary in January 2014.

Share this job

View 15 more jobs at Red Canary