Current jobs related to Security Engineer, Investigations - Menlo Park - META


  • Menlo Park, United States META Full time

    Summary: The Integrity, Investigations, Intelligence and Events (i3E) teams at Meta are dedicated to protecting the users of our family of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from a multitude of threats including: criminal organizations, human trafficking and exploitation, and scams/fraud. We are seeking security engineers to...


  • Menlo Park, United States Meta  Full time

    Security Software Developer - Integrity Investigations, Intelligence, and Events Menlo Park, CA | Washington, DCThe Threat Scaling team within the Integrity Investigations, Intelligence and Events organization provides usable, scalable, and reliable engineering solutions to a group of teams that protect people on Meta's platforms by deeply understanding...

  • Security Engineer

    2 months ago


    Menlo Park, United States Meta  Full time

    Security Engineer - Surface Coverage, Detection Engineering Menlo Park, CA | Washington, DC | New York, NY | Remote, USMeta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You’ll work alongside Software Engineers and Offensive Security Engineers to identify critical assets,...


  • Menlo Park, California, United States META Full time

    Position Overview:We are seeking a talented professional to become a part of Meta's Product Security division as a Security Solutions Engineer. In this role, you will be tasked with executing comprehensive security assessments of various offerings within the Meta portfolio, including platforms like Instagram, WhatsApp, Oculus, and Portal. Your...


  • Menlo Park, California, United States Meta Full time

    The X-Sec Team is responsible for Meta's Information Security Program globally, and partners closely with our cross functional partners in our Product, Infrastructure Security and Enterprise Security teams to deploy solutions to protect our ~4B customers and our employees from the numerous threats faced by the organization on a daily basis. Within X-Sec we...


  • Menlo Park, United States Meta Full time

    The X-Sec Team is responsible for Meta's Information Security Program globally, and partners closely with our cross functional partners in our Product, Infrastructure Security and Enterprise Security teams to deploy solutions to protect our ~4B customers and our employees from the numerous threats faced by the organization on a daily basis. Within X-Sec...


  • Canoga Park, California, United States Sephora Full time

    Position ID: Store Loss Prevention InvestigatorStore Type: Retail EnvironmentEmployment Status: Hourly (Non-Exempt)Work Schedule: Full TimeRole Overview: As a Retail Security Investigator, you will play a crucial role in safeguarding the assets of the store. Your responsibilities will include:1. Conducting thorough investigations into incidents of theft and...


  • Menlo Park, United States META Full time

    Dive into the world of big data and trend analysis to solve complex problems and improve Meta community experiences! Learn how to scale and automate abuse detection processes-Come join us at Meta! We are looking for engineers with extensive experience investigating and analyzing online abuse, and actively implementing countermeasures. Our focus on data...


  • Menlo Park, California, United States Robinhood Full time

    Become a pivotal member of a forward-thinking fintech organization dedicated to financial inclusivity.At Robinhood, our mission is rooted in the belief that financial markets should be accessible to everyone. By placing our customers at the forefront of our initiatives, we are committed to breaking down barriers and enhancing access to financial knowledge....


  • Menlo Park, United States Meta  Full time

    Product Security Engineer, Native (University Grad) Bellevue, WA | Menlo Park, CAMeta's Product Security team is seeking a passionate hacker who derives purpose in life by revealing potential weaknesses and then crafting creative solutions to eliminate those weaknesses. Your skills will be the foundation of security initiatives that protect the security and...


  • Menlo Park, California, United States Character Technologies Full time

    Position OverviewWe are on the lookout for a Staff Security Engineer to spearhead our Privacy Engineering initiatives at Character Technologies. As a pivotal member of our security division, you will collaborate extensively with various teams to implement privacy measures for our expanding platform and develop the underlying technology that supports these...


  • Menlo Park, California, United States Character Technologies Full time

    Position OverviewWe are looking for a Senior Privacy Security Engineer to spearhead our Privacy Engineering initiatives at Character Technologies. As a pivotal member of our security division, you will collaborate with various teams to implement essential privacy measures for our expanding platform and develop the underlying technology that supports these...


  • Menlo Park, California, United States Character Technologies Full time

    Position OverviewWe are in search of a Staff Security Engineer to spearhead our Privacy Engineering initiatives at Character Technologies. As a pivotal member of our security division, you will collaborate closely with various teams to establish privacy safeguards for our expanding platform and develop the technology that supports these measures.This role...


  • Menlo Park, California, United States Facebook Full time

    Dive into the world of big data and trend analysis to solve complex problems and improve Meta community experiences Learn how to scale and automate abuse detection processes-Come join us at MetaWe are looking for engineers with extensive experience investigating and analyzing online abuse, and actively implementing countermeasures. Our focus on data analysis...


  • Menlo Park, California, United States Robinhood Full time

    Become a pivotal member of a transformative fintech organization.At Robinhood, we are driven by a core belief: financial markets should be accessible to everyone. With our customers at the forefront of our initiatives, we are committed to breaking down barriers and enhancing access to financial insights. Together, we are developing innovative products and...


  • Menlo Park, United States Facebook Full time

    Dive into the world of big data and trend analysis to solve complex problems and improve Meta community experiences! Learn how to scale and automate abuse detection processes-Come join us at Meta!We are looking for engineers with extensive experience investigating and analyzing online abuse, and actively implementing countermeasures. Our focus on data...


  • Oak Park, Illinois, United States Powder River Industries, LLC Full time

    Job OverviewPowder River Industries, LLC is a prominent provider of specialized technical services focusing on system development. Our expertise encompasses a broad spectrum of services, including system management, network administration, and support across various environments, such as traditional data centers and cloud platforms like AWS, Microsoft Azure,...


  • Menlo Park, California, United States Character Technologies Full time

    Position Overview:As a key member of our Product Security division, you will play a crucial role in enhancing our product development processes, fortifying our service and application frameworks, and executing your vision for a secure software development lifecycle. Our web applications and services are prime targets for malicious actors - you will be at the...


  • Menlo Park, California, United States Character Technologies Full time

    Position Overview:As a pivotal member of our Product Security division, you will play a key role in enhancing our product development processes, fortifying our service and application infrastructures, and executing your strategy for a secure software development lifecycle. Our customer-facing web applications and services are prime targets for cyber threats...


  • Menlo Park, California, United States Character Technologies Full time

    Position Overview:As a key member of our Product Security division, you will play a pivotal role in enhancing our product development processes, fortifying our service and application architectures, and executing your strategy for a secure software development lifecycle. Our web applications and services are prime targets for cyber threats - you will be at...

Security Engineer, Investigations

2 months ago


Menlo Park, United States META Full time

The Integrity, Investigations, and Intelligence (i3) teams at Meta are dedicated to protecting the users of our family of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from a multitude of threats including: criminal organizations, human trafficking and exploitation, and scams/fraud. We are seeking security engineers to investigate sophisticated threat actors, advance investigative methods, automate and mature team processes through tooling, and use innovative approaches to protecting people from offline harm. You will have the opportunity to work on some of the most challenging, complicated, and high-visibility risks the company is facing. The ideal candidate will be an innovative self-starter, who is motivated by our mission and results-driven, and will be able to extract, assimilate, and correlate a wide variety of data in order to surface and disrupt threat actors across multiple spaces. Successful candidates must have a proficiency in scripting languages such as PHP or Python and be comfortable with various technical investigative skills.

Security Engineer, Investigations - i3 Responsibilities

Proactively hunt for threats and undetected abuse by leveraging internal data, open-source intelligence, and third party private intelligence. Investigate complex cases to understand how abuse is occurring and implement enforcement strategies to mitigate and/or detect harm. Identify areas to automate investigative tooling and tradecraft. Analyze and interpret large datasets to advance investigations, quantify trends or support findings. Implement effective strategies to prevent and disrupt abuse at scale. Address sensitive content issues, including but not limited to graphic images, videos and writings, offensive or derogatory language, and other objectionable material. This role involves exposure to graphic and/or objectionable content including but not limited to graphic images, videos and writings, offensive or derogatory language, and other potential objectionable material, i.e. child exploitation, graphic violence, self-injury, animal abuse, and other content which may be considered offensive or disturbing.

Minimum Qualifications

3+ years work experience in cyber security, private sector security investigations and intelligence, government, and/or intelligence. Experience working with Python, PHP or similar scripting languages. Proven experience conducting large scale data analysis and utilizing big data tools such as Maltego, Palantir, Tableau, etc. Track record of effective communication and presenting technical findings. Experience investigating and acting on high-impact threats. A combination of investigative skills and engineering skills.

Preferred Qualifications

Experience working or managing projects that have enterprise-wide impact and/or multi-organization cross functional stakeholders. Subject matter expertise with either criminal organizations, child safety, human exploitation, or fraud/scams. Familiarity with sophisticated cyber threats. Experience with open source investigation techniques and familiarity with a variety of internet research tools. Experience working with a team spanning multiple locations/time zones. Experience to work within a fast-paced environment where priorities shift and change. Experience prioritizing and executing with minimal direction or oversight. BS/MS or equivalent experience in Computer Science, Information Systems, Intelligence Studies, Cybersecurity or related field.

Start preparing Learn about how to prepare for your interview with our interview guide, tips, and interactive experiences. Visit interview prep #J-18808-Ljbffr