Senior Detection and Response Security Engineer

4 days ago


California, United States Aurora Innovation Full time

The mission of Aurora’s Enterprise Security Team is to enable users to securely access information and resources needed to work efficiently. We do this by identifying, reducing, and mitigating risks. We perform assessments to identify risk in business processes, threats to employee endpoints, business applications, and third-party services. We then build and implement solutions to mitigate these identified risks. We also assist with security investigations, incident response, and threat hunting.This role is focused on securing infrastructure and service providers used in the enterprise ecosystem across on-prem, cloud environments, and SaaS applications with an emphasis on building out our Detection and Response capabilities.

In this role, you will

Develop and implement Aurora's Detection and Response strategy

Drive continuous improvement of the detection framework, playbooks, and workflow automation

Consult with IT and other business units to enhance security across the enterprise

Contribute to the design and development of engineering solutions that support enterprise-wide security initiatives

Perform risk assessments and threat modeling exercises to identify risks in home-grown and third-party services and application

Develop security requirements, standards, guidelines, and policies

Coordinate and guide the response to security vulnerabilities

Evolve and mature the Enterprise Security team’s processes

Participate in on-call rotation related to security investigations and incident response

Required Qualifications

Minimum 5 years of experience in the information security space

Ability to write quality, robust, testable code in at least one programming language (e.g. Python, Go, C, C++)

Experience communicating risks and resulting mitigations to business owners

Experience with SaaS, Cloud, or OS security

Experience collecting and analyzing security logs and related telemetry

Experience leading and managing cross-functional projects and roll outs

Desirable Qualifications

Experience crafting logic to detect anomalous use, network, host, or cloud activity

Experience applying detection and response concepts to on-premise and cloud environments, especially AWS

Experience with big data tools and methodologies (e.g. SQL and data warehouse technology)

Experience of cloud environments and related security considerations (e.g. AWS, GCP, Azure)

Experience with distributed systems, cloud security, or cloud networking

Experience with big data tools and methodologies (e.g. SQL and data warehouse technology)

The base salary range for this position is $196k-$294k per year. Aurora’s pay ranges are determined by role, level, and location. Within the range, the successful candidate’s starting base pay will be determined based on factors including job-related skills, experience, qualifications, relevant education or training, and market conditions. These ranges may be modified in the future. The successful candidate will also be eligible for an annual bonus, equity compensation, and benefits.

#LI-SP1

#Associate

#J-18808-Ljbffr



  • California, United States VARITE INC Full time

    Join Our Team as an Incident Response Security Engineer!About the Position:Position: Incident Response Security EngineerLocation: Remote, Los Angeles, CADuration: 12 monthsWe are Looking For:Zscaler Deception Experience: Must have a minimum of one year of experience in setting up and managing decoy operations.Penetration Testing: Requires at least two years...

  • Security Engineer

    5 days ago


    California, United States YOUNGHARRY DG INTERNATIONAL LTDq Full time

    Job ID# 10239 – Posted 4/18/23 – Remote, CA Position Description A Security Engineer serves as the security engineer of complex technology implementations in a product-centric environment; is comfortable with bridging the gap between legacy development or operations teams and working toward a shared culture and vision; works to ensure developers create...


  • California, United States Cyber Crime Full time

    Remote - California, United States (All Other) This position requires up to 20% travel. On call is required once every eight weeks. Location: This is a remote position with a preference for West Coast candidates. About Secureworks Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis, a SaaS-based,...


  • California, United States Rocket Lab Full time

    IT Rocket Lab’s IT team is responsible for how our global teams access information and run operations across our computer systems, networks, and devices. Our hardworking IT team is a group of flexible problem-solvers working in a fast-paced environment but who also thrive under the challenge of supporting all of our proprietary systems and people, from...


  • California, Missouri, United States Cyber Crime Full time

    Remote - California, United States (All Other) This position requires up to 20% travel.On call is required once every eight weeks.Location: This is a remote position with a preference for West Coast candidates.About SecureworksSecureworks (NASDAQ:SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis, a SaaS-based, open...


  • California, United States Okx Full time

    Who We Are OKX is revolutionising world systems through our cutting-edge digital asset exchange, Web3 portal and blockchain ecosystems.We are deeply committed to shaping a fairer, more transparent and accessible society through blockchain technology and to date, we have 50+ million users, 3000+ employees and 180+ countries believing in the same vision as us....


  • California, United States hims & hers Full time

    About the Role: As a Senior Security Engineer, you will be a thought leader in the Security Team focused on helping design, implement, and mature innovative and cutting-edge security capabilities. Senior Security Engineer ensures defense-in-depth, provides hands-on technical leadership for security domains, assists with defining vision and execution of...

  • Security Officer

    2 weeks ago


    Compton, California, United States Marksman Security Full time

    Overview:Now Hiring Unarmed Security OfficersLong Beach, CA $23.00hrMultiple Shifts AvailableWeekend and vacation availability is requiredThe ideal candidate will have previous experience in security or customer service fields. State training and licensing assistance may be available for qualified candidates. Responsibilities:Benefits:Insurance: medical,...


  • California, United States Cisco Full time

    Senior Manager, Cloud Security Engineering Location: Offsite, San Jose, California, US Area of Interest Security Compensation Range 184000 USD - 266000 USD Job Type Professional Cloud and Data Center, Security, Software Development Job Id 1420266 Cisco’s Cloud Security Engineering team is seeking an experienced and accomplished Engineering Leader to lead...


  • California, United States Cisco Full time

    The Cisco Security AI team delivers AI products and platform for all Cisco Secure products and portfolios so businesses around the world can defend against threats and safeguard the most vital aspects of their business with security resilience. We are passionate about making our customers secure by simplifying security with zero compromise using AI and...


  • California, United States Cisco Full time

    The Cisco Security AI team delivers AI products and platform for all Cisco Secure products and portfolios so businesses around the world can defend against threats and safeguard the most vital aspects of their business with security resilience. We are passionate about making our customers secure by simplifying security with zero compromise using AI and...


  • California, United States Rocket Lab Full time

    SPACE SYSTEMS Rocket Lab’s Space Systems team is responsible for every satellite and satellite component made by Rocket Lab: from complete satellites destined for missions to the Moon and Mars, to the individual components and subsystems that make up a satellite like solar panels, flight software, reaction wheels and star trackers, separation systems,...

  • Senior IT Engineer

    1 month ago


    California, United States Rocket Lab Full time

    IT Rocket Lab’s IT team is responsible for how our global teams access information and run operations across our computer systems, networks, and devices. Our hardworking IT team is a group of flexible problem-solvers working in a fast-paced environment but who also thrive under the challenge of supporting all of our proprietary systems and people, from...

  • Sr. Security Engineer

    2 weeks ago


    California, United States Americor Full time

    Americor is currently seeking a Senior Security Engineer to be part of the team. In this position, you will have a key role in safeguarding our networks and systems, adhering to industry standards and Americor's security protocols.Compensation: Annual salary ranges from $170,000 to $190,000, based on experience, plus bonus.Location: Irvine, CA (Hybrid...


  • California, United States Unbabel Inc Full time

    About Unbabel The company’s language operations platform blends advanced artificial intelligence with human editors, for fast, efficient, high-quality translations that get smarter over time. Unbabel integrates seamlessly in any channel so that agents can deliver consistent multilingual support from within their existing workflows. Making it easy for...


  • California, Missouri, United States Unbabel Inc Full time

    About Unbabel The company's language operations platform blends advanced artificial intelligence with human editors, for fast, efficient, high-quality translations that get smarter over time. Unbabel integrates seamlessly in any channel so that agents can deliver consistent multilingual support from within their existing workflows. Making it easy for...


  • California, United States Obsidian Security Full time

    Who We Are: Obsidian Security, established in 2017, emerged with a clear mission: addressing the overlooked blindspot in SaaS Security. Recognizing that SaaS applications empower employees and safeguard crucial business information, our focus is on preventing the detrimental consequences that arise when these tools face disruptions or data is compromised. At...


  • Ontario, California, United States Prime Healthcare Management Inc Full time

    Overview:Prime Healthcare is an award-winning health system headquartered in Ontario, California. Prime Healthcare operates 45 hospitals and has more than 300 outpatient locations in 14 states providing more than 2.6 million patient visits annually. It is one of the nation's leading health systems with nearly 50,000 employees and physicians. Fourteen of the...


  • California, United States Danny Wimmer Presents Full time

    Senior Director, SecurityDanny Wimmer PresentsLos Angeles, CAFull-TimeThe Senior Director of Security is the top authority in security matters for Danny Wimmer Presents. They are responsible for developing and implementing a security strategy for all domestic events that aligns with the company's goals. This role oversees the planning and management of...


  • Fresno, California, California, 93727, Fresno County, CA, United States Dell Full time

    Consultant, Incident Response Consulting This position requires up to 20% travel.On call is required once every eight weeks.Location: This is a remote position with a preference for West Coast candidates.About SecureworksSecureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open...