Current jobs related to Detection & Response Security Engineer - San Francisco - Security Bank & Trust

  • Security Engineer

    2 weeks ago


    San Francisco, California, United States Security Bank & Trust Co. Full time

    About the RoleWe are seeking a highly skilled Security Engineer - Detection and Response to join our team at Security Bank & Trust Co. as a key member of our Security team. As a Detection and Response Security Engineer, you will play a critical role in implementing and maintaining our security infrastructure, detecting and responding to security incidents,...


  • San Francisco, California, United States OpenAI Full time

    About the RoleWe are seeking a highly skilled Security Engineer to join our team at OpenAI. As a key member of our Security team, you will play a critical role in protecting our technology, people, and products from emerging threats.Key ResponsibilitiesDesign and implement robust security solutions to detect and respond to potential threats.Collaborate with...

  • Sr. Manager, Security

    3 weeks ago


    San Francisco, United States Databricks Full time

    RDQ225R418 The Detection & Response team's mission is to protect Databricks products, cloud infrastructure, endpoints and employees from security threats and modern attacks. We are a team of expert engineers combining log analysis expertise, cybersecurity skills and software development to build a mature and durable detection platform. We embrace the...


  • San Diego, California, United States Apple Full time

    About the RoleAt Apple, we're seeking a highly skilled and dedicated Cybersecurity Engineer to join our security team. As a Detection and Response Engineer, you will play a critical role in ensuring the security of our systems and infrastructure.Key ResponsibilitiesIncident Handling and MitigationLead the initial response to security incidents, ensuring...


  • San Diego, California, United States Apple Full time

    About the RoleAt Apple, we're seeking a highly skilled and dedicated Cybersecurity Engineer - Detection and Response to join our security team. As a key member of our team, you will play a critical role in ensuring the security of our systems and infrastructure used to manage, build, and distribute our software.Key ResponsibilitiesIncident Handling and...


  • San Francisco, California, United States La Esperanza Child Development Center, LLC. Full time

    About the OpportunityWe are seeking a highly skilled Detection Engineer to join our team at La Esperanza Child Development Center, LLC. as a key member of our cybersecurity department.The ideal candidate will have a strong background in cybersecurity, with expertise in threat detection and incident response. They will be responsible for designing and...


  • San Diego, California, United States Apple Full time

    About the RoleWe are seeking a highly skilled and dedicated Cybersecurity Specialist to join our team at Apple. As a Detection and Response Engineer, you will play a critical role in ensuring the security of our systems and infrastructure.Key ResponsibilitiesIncident Handling and MitigationLead the initial response to security incidents, ensuring quick and...


  • San Francisco, California, United States Atlassian Full time

    About the RoleWe are seeking an experienced Senior Security Response Engineering Manager to join our team at Atlassian. As a key member of our Security Response Engineering team, you will play a critical role in scaling and managing our operational security functions.Key ResponsibilitiesSecurity Automation Leadership: Collaborate with cross-functional teams...


  • San Antonio, United States Quadtec Solutions, Inc Full time

    Job DescriptionJob DescriptionThis role is a remote role, however, the customer may require the engineer to come in to the San Antonio office if deemed necessary.The detection engineer blends technical skills, threat research experience, and knowledge of adversary techniques to work with new and existing data sources to create high fidelity, actionable...


  • San Francisco, California, United States Worldcoin Full time

    About the OpportunityWe are seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team at Worldcoin. As a key member of our security team, you will be responsible for engineering and managing solutions to bolster our security incident detection and response capabilities.Key Responsibilities:Engineer and manage solutions to bolster...


  • San Francisco, California, United States Fastly Full time

    About Fastly:Fastly is dedicated to enhancing connectivity with the things that matter most. Our edge cloud platform empowers clients to swiftly, securely, and reliably create exceptional digital experiences by processing, serving, and safeguarding applications as close to their end-users as possible — right at the edge of the Internet.Our Mission:We aim...


  • San Francisco, California, United States Abnormal Security Full time

    Job OverviewAbnormal Security is seeking a Lead Backend Software Engineer to enhance our Detection Team. This division is dedicated to developing cutting-edge technology that identifies and mitigates email and cloud-based threats that were previously undetectable, contributing to a safer digital environment.Role ResponsibilitiesAs a Backend Software Engineer...


  • San Francisco, California, United States CloudFlare Full time

    About the RoleWe are seeking a skilled Detection & Mitigation Engineer to join our Cloudforce One Organization. As a key member of our threat operations team, you will play a crucial role in building a proactive and threat intelligence-driven approach to protecting Cloudflare and its customers from sophisticated global threat actors.Key...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout The RoleAbnormal Security is looking for a Senior ML Infra Engineer to join the Detection Team. The Detection Division is focused on building the world's most advanced technology for identifying and stopping email and cloud-based attacks that were previously undetectable and help make the world a safer place. As an ML...


  • San Francisco, California, United States Abnormal Security Full time

    Position OverviewAbnormal Security is in search of a Senior Software Engineer to spearhead significant projects within our core Research and Development sectors. Our team is responsible for creating reusable components such as Account Management, Notifications, and Feature Flags, which empower other teams to swiftly develop their applications.At Abnormal,...


  • San Francisco, California, United States Wells Fargo Full time

    Overview:Wells Fargo is in search of a Senior Cybersecurity Incident Response Engineer with a robust background in incident management, network forensics, and proactive threat detection. The ideal candidate will possess a comprehensive understanding of endpoint and network security measures, alongside a foundation in offensive security to facilitate an...


  • San Francisco, California, United States Square Inc. Full time

    About the RoleWe are seeking a highly skilled Machine Learning Engineer to join our Risk and Fraud Detection team at Square Inc. As a Machine Learning Engineer, you will play a critical role in developing and deploying machine learning models to detect and prevent fraudulent activities on our platform.Key ResponsibilitiesDesign and develop machine learning...


  • San Marcos, California, United States American Leak Detection Full time

    About American Leak DetectionWe are a leading provider of non-destructive leak detection and repair services, serving residential and commercial customers across the country.Job SummaryWe are seeking a highly motivated and independent Field Technician Apprentice to join our team. As a Field Technician Apprentice, you will assist our experienced technicians...


  • San Diego, California, United States PEAK Technical Staffing USA Full time

    Job SummaryWe are seeking a highly skilled Nuclear Engineer or Radiation Detection Engineer to join our team at PEAK Technical Staffing USA. This onsite role requires a Secret security clearance, which may involve a background check. The ideal candidate will have experience in Radiation Detection, Implementation and Computation (RADIAC) program and possess a...

  • Security Engineer

    2 hours ago


    San Francisco, California, United States Outdefine Full time

    About the RoleWe are seeking a talented Security Auditor to join our team at Golden. As a Security Auditor, you will play a critical role in advancing the security state of our new Web3 protocol and NFT ecosystem.Key ResponsibilitiesDevelop and implement automated security detection and response capabilitiesCollaborate with the team to advance the security...

Detection & Response Security Engineer

4 months ago


San Francisco, United States Security Bank & Trust Full time

Harvey is a secure AI platform for professionals in law, tax, and finance that augments productivity and automates complex workflows. Harvey uses algorithms with reasoning-adept LLMs that have been customized by our expert team of lawyers, engineers and research scientists. We’ve found product market fit and are scaling our team very quickly. Some reasons to join Harvey are: Exceptional product market fit: We have partnered with the largest law firms and professional service providers in the world like A&O, PwC, and many others. Strategic investors: Raised over $100 million from strategic investors including Sequoia, Kleiner Perkins, and the OpenAI Startup Fund. World-class team: Harvey is hiring the best technical and non-technical talent from DeepMind, Google Brain, Stripe, FAIR, Tesla Autopilot, Superhuman, Glean, and more. Partnerships: Our engineers and researchers work directly with OpenAI to build the future of generative AI and redefine professional services. Value: Top of market cash and equity compensation. Role Some of the word’s largest companies and their law firms use Harvey to make sense of their legal documents and automate legal work. Our customers depend on us to deliver a secure, trustworthy, and compliant platform. Earning the trust of our customers is a business enabler and we value it more than anything else. You will report to our Head of Security and take ownership of the Detection and Response function. As an early member of our Security team, you will lay the foundation of our Detection and Response program. Your initial focus will be on implementing the right infrastructure and tools to enable successful security incident detection and response. Harvey is a hyper-growth startup. From the beginning we have invested into tight security controls to reduce noise and automation wherever possible to handle the business velocity. We operate with a small but highly effective team. Our security program at Harvey is driven by our collective offensive security experience: Breaking into systems at other companies (in white-hat capacities), responding to real security incidents, and learning from other companies’ data breaches. We conduct regular pentests and red team exercises with external security firms. Responsibilities Implement a SIEM that will allow effective D&R (we have centralized log management and basic alerting in place, but no fully featured SIEM) Lead incident response, as needed Onboard all relevant data sources (Azure, Kubernetes, Google Workspace, Endpoint, Application, etc) Assess logs for gaps and implement additional logging as needed Develop detection rules and a process for keeping them effective Participate in table-top and redteam exercises to evaluate efficacy Qualifications Demonstrated success building or improving a detection and response function and measuring its effectiveness Hands-on log data analysis skills Experience writing high-quality alerting rules and response playbooks Software development experience Strong understanding of operating system, network, and security fundamentals No experience with generative AI or legal is required Experience: 4+ years of experience in Security, Operations/SRE, Software Engineering, or related disciplines, 2+ years of which focused on incident detection and response Level: Senior Bonus: Experience working at a small company or a hyper-growth startup Knowledge of and experience with: MacOS internals and security best practices Kubernetes Microsoft Azure Compensation The expected range of compensation for this role is between $160,000 and $280,000. Additionally, this role is eligible to participate in our equity plan. The successful candidate’s starting salary will be determined based on non-discriminatory factors such as skills, experience, and geographic location.

#J-18808-Ljbffr