Senior Detection & Response Engineer

Remote

Expel

Expel is a recognized, leading managed detection and response provider with a 20-minute MTTR on high/critical incidents.

View all jobs at Expel

Apply now Apply later

Imagine yourself as a SOC analyst and a new alert shoots to the top of the queue. You open the alert and all of the relevant facts are laid out for you. You know the whos the whats and the wheres of what happened and it’s all right there in the alert. You notice the attacker IP immediately you wonder “Where is that IP located?”. Wonder no more because the IP has already been fully enriched with all publicly available information! This looks bad, just as you’re about to shift to the EDR console to see what kind of damage was done, you notice further down that’s already been provided for you. You have full context of everything that happened before, during and after this event and it’s confirming your suspicions. You raise the alarm and notify the customer that you’re digging into a potential security incident and it only took 20 seconds to make that decision. 

Now imagine you are the one who created that alert. You understand security operations and have a keen understanding of what information is needed to make an informed decision about a potential attack. You know the sort of enrichment needed to provide the right context about the facts of the alert. You have studied the metrics from previous investigations and know where analysts get tripped up or slowed down on decisions during the moments that matter. You streamline the response process through automation and make sure the decisions can be made quickly. Now imagine that the SOC analyst never even needed to triage the alert because of your automations, it was automatically promoted to an incident for the SOC.

You also enjoy working together on a team to prioritize the problems that matter and work toward a solution. And you have a high degree of empathy and understand the demands of working in a SOC environment. You understand that scaling operations doesn’t always mean scaling with more people, the real strength comes when you can arm analysts with the tools they need to become super heroes.

Does this sound like you? At Expel, we’re taking a new approach to managed security. We spend our time trying to discover ways to keep our customers safe and our security analysts happy. We’re trying to meet our customers where they are—understanding a vast number of attacker tactics, security vendor capabilities, and customer requirements. We believe innovating while handling the combinatorial explosion represents a captivating problem. If you agree, we may have the job for you!

What Expel can do for you

  • Place you into the middle of a fast-growing cybersecurity company with the most enthusiastic customers you’ve ever seen—a welcome surprise in the MSSP/MDR market
  • Give you an opportunity to collaboratively drive a significant security capability of the business
  • Enable you to learn from analysts, data scientists, engineers, and responders responsible for various components of Expel’s service and technology
  • Facilitate ways to harness event signal from cloud service providers
  • Provide an entertaining small and highly transparent startup environment
  • Challenge you to push the boundaries of our security vision
  • Provide access to popular EDR, network, and SIEM technologies

What you can do for Expel

  • Architect, maintain and iteratively improve Expel's ability to detect and investigate threats using integrated technologies with limited direction
  • Continuously improve Expel’s detection strategy and capability through creation of detections for Expel’s proprietary rule engine. 
  • Maintain documentation in support of Expel’s detection and response content
  • Improve SOC analyst efficiency by automating investigative workflows using an orchestration framework written in Python.
  • Collaborate with engineering on Expel’s integrations and engineering standards associated with each class of integration.
  • Evaluate technology APIs to design detection and response solutions to drive value and efficiency in Expel’s Workbench platform.
  • Contribute to and thrive in a culture of experimentation, agile, quality and continuous improvement among the team.
  • Take a leading role in the team’s research and monitoring of the latest threat landscape and subsequent detection and response automation development.
  • Communicate effectively with stakeholders on support requests surfaced to the D&R engineering team.
  • Mentor less experienced team members and SOC analysts. 
  • Bridge the Engineering to effectively identify new platform features and tools to better enable the growth of our detection and response capabilities.

What you should bring with you

  • 3+ years of experience with detection and response tools, particularly EDR, NSM, and SIEM.
  • 3+ years of experience writing, deploying and tuning custom detections based on research or investigative work against common data sets (Windows Event Logs, auditd, CloudTrail, and similar datasets.)
  • Proficiency of Python, Go or other object oriented programming languages 
  • Strong understanding of Windows, macOS and Linux operating systems and command line tools.
  • Knowledge of networking basics, such as TCP/IP and OSI model.
  • Expert knowledge and observations of attack vectors, threat tactics, and attacker techniques.
  • Intermediate knowledge of cloud infrastructure platforms and their Identity and Access Management (IAM) models.
  • Cursory understanding of common Software-as-a-Service (SaaS) applications and available security signal
  • Bachelor’s degree in Computer Science or Information Security strongly preferred.
  • 5+ years of professional experience in information technology or security operations would be ideal but not required.

Additional Notes

Pay range: $138,800 USD to $201,00 USD + bonus eligibility and equity.

We believe in paying transparently and equitably. Your salary will ultimately be based on factors such as your experience, skills, team equity, and market data. You’ll also be eligible for unlimited PTO (which we model and encourage), work location flexibility, up to 24 weeks of parental leave, and really excellent health benefits.

We’re only hiring those authorized to work in the United States. We do not currently sponsor immigration visas.

We’re an Equal Opportunity Employer: You’ll receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

We’ll ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please let us know if you need accommodation of any kind.

#LI-Remote

Salary Range$138,800—$201,000 USD
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  2  0  0

Tags: Agile APIs Automation Cloud Computer Science EDR IAM Linux MacOS Monitoring NSM Python SaaS SIEM SOC Strategy TCP/IP Windows

Perks/benefits: Equity / stock options Health care Parental leave Salary bonus Startup environment Unlimited paid time off

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.