Security Engineer, Investigations

2 weeks ago


Menlo Park, United States Meta Inc Full time

The Integrity, Investigations, and Intelligence (i3) teams at Meta are dedicated to protecting the users of our family of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from a multitude of threats including: criminal organizations, human trafficking and exploitation, and scams/fraud. We are seeking security engineers to investigate sophisticated threat actors, advance investigative methods, automate and mature team processes through tooling, and use innovative approaches to protecting people from offline harm. You will have the opportunity to work on some of the most challenging, complicated, and high-visibility risks the company is facing. The ideal candidate will be an innovative self-starter, who is motivated by our mission and results-driven, and will be able to extract, assimilate, and correlate a wide variety of data in order to surface and disrupt threat actors across multiple spaces. Successful candidates must have a proficiency in scripting languages such as PHP or Python and be comfortable with various technical investigative skills.

Security Engineer, Investigations - i3 Responsibilities

  • Proactively hunt for threats and undetected abuse by leveraging internal data, open-source intelligence, and third party private intelligence.
  • Investigate complex cases to understand how abuse is occurring and implement enforcement strategies to mitigate and/or detect harm.
  • Identify areas to automate investigative tooling and tradecraft.
  • Analyze and interpret large datasets to advance investigations, quantify trends or support findings.
  • Implement effective strategies to prevent and disrupt abuse at scale.
  • Address sensitive content issues, including but not limited to graphic images, videos and writings, offensive or derogatory language, and other objectionable material.
  • This role involves exposure to graphic and/or objectionable content including but not limited to graphic images, videos and writings, offensive or derogatory language, and other potential objectionable material, i.e. child exploitation, graphic violence, self-injury, animal abuse, and other content which may be considered offensive or disturbing.
Minimum Qualifications
  • 3+ years work experience in cyber security, private sector security investigations and intelligence, government, and/or intelligence.
  • Experience working with Python, PHP or similar scripting languages.
  • Proven experience conducting large scale data analysis and utilizing big data tools such as Maltego, Palantir, Tableau, etc.
  • Track record of effective communication and presenting technical findings.
  • Experience investigating and acting on high-impact threats.
  • A combination of investigative skills and engineering skills.
Preferred Qualifications
  • Experience working or managing projects that have enterprise-wide impact and/or multi-organization cross functional stakeholders.
  • Subject matter expertise with either criminal organizations, child safety, human exploitation, or fraud/scams.
  • Familiarity with sophisticated cyber threats.
  • Experience with open source investigation techniques and familiarity with a variety of internet research tools.
  • Experience working with a team spanning multiple locations/time zones.
  • Experience to work within a fast-paced environment where priorities shift and change.
  • Experience prioritizing and executing with minimal direction or oversight.
  • BS/MS or equivalent experience in Computer Science, Information Systems, Intelligence Studies, Cybersecurity or related field.


Start preparing
Learn about how to prepare for your interview with our interview guide, tips, and interactive experiences.
Visit interview prep

  • Menlo Park, United States Meta Full time

    Are you interested in solving complex problems that lead to safer experiences for people using Meta’s family of apps? Do you have an adversarial mindset and are excited about investigating and analyzing potential threats? Come join us at Meta! Meta is seeking a security engineering manager with experience investigating and analyzing cybercrime and...


  • Menlo Park, California, United States Facebook Full time

    Are you interested in solving complex problems that lead to safer experiences for people using Meta's family of apps? Do you have an adversarial mindset and are excited about investigating and analyzing potential threats? Come join us at Meta Meta is seeking a security engineering manager with experience investigating and analyzing cybercrime and adversarial...

  • Security Engineer

    2 weeks ago


    Menlo Park, United States META Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...

  • Security Engineer

    6 days ago


    Menlo Park, United States META Full time

    Summary: Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You’ll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential internal and external attacks against Meta systems. You will be...


  • Menlo Park, United States Meta Inc Full time

    Summary: Meta Platforms, Inc. (Meta), formerly known as Facebook Inc., builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps and services like Messenger, Instagram, and WhatsApp further empowered billions around the world. Now, Meta is moving beyond 2D...


  • Menlo Park, United States Meta Inc Full time

    Summary: Meta Platforms, Inc. (Meta), formerly known as Facebook Inc., builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps and services like Messenger, Instagram, and WhatsApp further empowered billions around the world. Now, Meta is moving beyond 2D...


  • Menlo Park, United States Robinhood Full time

    Join a leading fintech company that’s democratizing finance for all.Robinhood was founded on a simple idea: that our financial markets should be accessible to all. With customers at the heart of our decisions, Robinhood is lowering barriers and providing greater access to financial information. Together, we are building products and services that help...


  • Menlo Park, CA, United States Robinhood Full time

    About the team + role The Security Engineering team’s mission is to secure the business by building industry leading security infrastructure and identifying and responding to security threats. We are looking for an experienced leader to lead our security engineering organization in a fast-paced and growth oriented environment. If you eat, breathe, and...


  • Menlo Park, United States META Full time

    Summary: Meta's Product Security team is seeking a passionate hacker who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and privacy of over three billion people. You will be relied upon to provide...


  • Deer Park, United States The Chemical Engineer Full time

    Basic Function The purpose of this position is to develop, maintain, and execute a strategic position on reliability improvement with plant process analyzers. Roles & Responsibilities Lead key strategic initiatives for the IEA Reliability Team Develop, implement, and maintain the long-range plan for analyzers. • Oversight of the five-year analyzer project...


  • Menlo Park, United States KPI Protection Services Inc Full time

    The Security Supervisor is responsible for maintaining a safe and secure environment for visitors, customers, clients, contractors, employees, and executives by establishing and enforcing company security policies, procedures, practices, and guidelines. This position is expected to function as both a corporate and field security professional and leader...


  • Menlo Park, United States Meta Full time

    **Lead Counsel, Security Legal Responsibilities**: - Provide advice and support the processing of legal requests for user data, and manage the litigation of matters implicating user data disclosure in criminal investigations and civil matters - Identify and advise business and product partners on legal obligations globally relating to data disclosure and...


  • Baldwin Park, United States Blackwater Security Full time

    Job DescriptionJob DescriptionBlackwater Public Safety is looking for a Security Guard to join our team. The Security Guard is responsible for protecting the client and assigned property from any criminal activity or trespassing.  The ideal candidate will have strong written and verbal communication, excellent observational skills and previous surveillance...


  • College Park, United States University of Maryland Full time

    Posting Details Posting Details Position Number: 117993 Title: Research Engineer Functional Title: ARLIS Intelligence and Security Research Engineer Category Status: 15-Fac.Non-Tenured,Continuing Con Applicant Search Category: Faculty University Authorized FTE: 1.000 Unit: VPR-Applied Research Lab for Intelligence & Security Campus/College Information:...


  • College Park, United States University of Maryland Full time

    Posting Details Posting Details Position Number: 117993 Title: Research Engineer Functional Title: ARLIS Intelligence and Security Research Engineer Category Status: 15-Fac.Non-Tenured,Continuing Con Applicant Search Category: Faculty University Authorized FTE: 1.000 Unit: VPR-Applied Research Lab for Intelligence & Security Campus/College Information:...


  • Menlo Park, United States Ekman Associates Full time

    Title: Security Program Manager, Data Protection Location: Remote Ekman Associates, Inc. is a Southern California based company focused on the following services: Management Consulting, Professional Staffing Solutions, Executive Recruiting and Managed Services. Summary: We are seeking a highly talented and motivated Program Manager (PM) with security...


  • Overland Park, United States Corporate Propio Language Services Full time

    Job DescriptionJob DescriptionCompany Overview:Propio Language Services is at the forefront of transforming communication by developing innovative tools and technologies to enhance access to essential services for the Limited English Proficiency Population. As we continue to grow and expand, we are seeking a highly skilled and experienced Senior Security...


  • Overland Park, United States Corporate Propio Language Services Full time

    Company Overview: Propio Language Services is at the forefront of transforming communication by developing innovative tools and technologies to enhance access to essential services for the Limited English Proficiency Population. As we continue to grow and expand, we are seeking a highly skilled and experienced Senior Security Engineer to join our dynamic...


  • New Hyde Park, United States John Cutter Investigations Inc. Full time

    **John Cutter Investigations Inc. **is seeking security officers to work in a small medical facility in Bellerose, Queens. **SHIFT**: **Saturday: 10.30AM - 8.30PM** **Sunday: 11.30AM - 5.30PM** **Responsibilities and Duties**: - Must be able to meet and continue to meet any applicable state/city licensing requirements for Security Officers - Ability to...


  • Menlo Park, United States Character Full time

    About the RoleResponsibilities: As a founding member of our Product Security team, you will be responsible for maturing our product development workflows, hardening our service and application architectures, and implementing your vision for a secure software development lifecycle. Our user-facing web applications and services are a primary point of interest...