Intelligence Analyst, Red Canary

$100.2-122.7k

Plus Bonus. Plus Equity

Junior, Mid and Senior level
Remote in US
Denver

More information about location

Red Canary

SaaS threat detection and security operations

Open for applications

Red Canary

SaaS threat detection and security operations

201-500 employees

B2BSecurityEnterpriseSaaSCyber Security

Open for applications

$100.2-122.7k

Plus Bonus. Plus Equity

Junior, Mid and Senior level
Remote in US
Denver

More information about location

201-500 employees

B2BSecurityEnterpriseSaaSCyber Security

Company mission

To make security stronger, safer, and more comprehensive.

Role

Who you are

  • An inquisitive mind and the curiosity to dive into data and better understand threats
  • A desire to work collaboratively and tackle new challenges as part of a rapidly evolving team and fast growing company
  • Outstanding communication skills, both written and verbal, including the ability to communicate technical concepts in a clear, succinct fashion to subject matter and non-subject matter experts alike
  • Demonstrated ability to perform open source threat research of threat intelligence sources including social media, blog posts, malware sandboxes, and other sources
  • Strong analytical and problem-solving skills, including the ability to synthesize complex and contradictory information
  • A general understanding of endpoint telemetry, adversary behaviors, and MITRE ATT&CK ®
  • Ability to quickly learn new tools
  • Experience working in a Security Operations Center (SOC), Digital Forensics and Incident Response (DFIR), or other security focused roles, preferred
  • Experience working with Endpoint Detection & Response (EDR) tools, preferred

What the job involves

  • The Red Canary Intelligence Team conducts in-depth analysis to provide context and help prioritize where to focus detection and response efforts
  • You will play an integral part in helping the team analyze adversary tradecraft and produce products to meet these goals
  • Investigate raw telemetry, potential malicious activity, and confirmed threat detections for the purpose of identifying threats, providing context, and informing decisions about detection and response
  • Perform open and closed source research to associate the suspicious activity and confirmed threats we observe to known threats. Sources include social media, blog posts, intelligence reports, sandbox output, private information sharing partners, internal detections, and more
  • Identify patterns and trends in detections and write actionable Intelligence Insights about trends we are observing, how customers can respond to them, and why they are relevant
  • Produce intelligence reports and communicate actionable insights based on analysis, both internally and externally to customers and the community
  • Create and update Intelligence Profiles on threats to effectively track known TTPs, detection coverage, and response/mitigation recommendations associated with specific malware and activity clusters
  • Conduct analysis to identify unique or emerging threat behaviors that the Detection Engineering team can leverage to create new detection analytics

Otta's take

Theo Margolius headshot

Theo Margolius

COO of Otta

Every 11 seconds a cyber attack is launched against a business. Red Canary acts as an ally to global businesses, bringing enterprise-level security systems - from endpoints to cloud workloads and network alerts - to organizations of all sizes. In particular, they offer 24/7 outsourced security operations services, helping companies to stay ahead of threats.

The company has teamed up with SentinelOne, a smart move as more customers look to migrate from legacy EDR. The partnership enables customers to easily integrate SentinelOne’s cybersecurity with Red Canary’s MDR to simplify defenses and increase security across the network, all without impacting security operations.

Its 2021 funding round brought in another $81m to be used for continued investment in product and team expansion, with a focus on sales and marketing to increase its reach as Red Canary responds to rapidly growing customer demand.

Insights

Few candidates hear
back within 2 weeks

-7% employee growth in 12 months

Company

Funding (last 2 of 5 rounds)

Feb 2021

$81m

SERIES C

Apr 2019

$34m

EARLY VC

Total funding: $129.9m

Company benefits

  • Red Canary pays 100% of your medical, dental and vision premiums for you and your dependents
  • All new hires are eligible for benefits as of their first day
  • Take the vacation and sick time you need
  • Fully funded by Red Canary to offset out of pocket expenses such as deductibles, coinsurance and copays
  • With 60% remote workforce, Canaries can work from virtually almost anywhere
  • Full base pay to bond/care for your new child

Company values

  • We are relentless
  • We always deliver quality
  • We are kind and authentic
  • We do what’s right for our customers

Company HQ

Union Station, Denver, CO

Founders

Having studied at Purdue University, they worked as a Software Development Lead at Northrop Grumman and Solidyn for almost 4 years. They left Kyrus Technology in January 2014 to co-found Red Canary.

They started their career as an IT Specialist, before spending over 3 years at Lockheed Martin as a Software Engineer and VP of Technology at Soidyn Solutions. Following 9 months at Kyrus, they co-founded Red Canary as CPO in January 2014.

Salary benchmarks

We don't have enough data yet to provide salary benchmarks for this role.

Submit your salary to help other candidates with crowdsourced salary estimates.

Share this job

View 10 more jobs at Red Canary