Security Incident Response Engineer

3 days ago


Pierre, South Dakota, United States META Full time
Job Summary

Meta is seeking an experienced Incident Response Engineer to join our team. As a key member of our Security Operations team, you will be responsible for coordinating, investigating, and responding to internal and external threats.

Key Responsibilities
  • Conduct security investigations and lead security incident response in a cross-functional environment, driving incident resolution.
  • Develop Incident Response initiatives that improve our capabilities to effectively respond and remediate security incidents.
  • Refine operational metrics, key performance indicators, and service level objectives to measure Security Operations and Incident Response services.
  • Influence and align the team's vision and strategy, collaboratively prioritizing and delivering specific multi-year roadmaps and projects.
  • Build, cultivate, and maintain positive relationships with internal customers to identify and facilitate solutions to increase the impact of the team's work.
  • Partner with cross-functional teams to solve challenges related to a broad spectrum of detection and response initiatives.
  • Collaborate with software and production engineering teams to develop scalable and flexible Incident Response and Investigative solutions.
  • Focus on ruthlessly prioritizing, automating, and scaling every aspect of our detection and response capabilities.
  • Coach, mentor, support, and care for the team in a way that enables long-term career development, happiness, and success at scale.
Requirements
  • 10+ years of work experience in Security Incident Response and Detection & Response Engineering in a large, regulated organization.
  • Be a technical and process subject matter expert regarding Security Operations and Incident Response services.
  • Experience developing and delivering information on incident and program status for senior leadership.
  • Experience leading and managing complex cross-functional programs.
  • Experience responding to both external and insider threats.
  • Experience analyzing network and host-based security events.
  • Knowledge of networking technologies, specifically TCP/IP and the related protocols.
  • Knowledge of operating systems, file systems, and memory structures on Windows, MacOS, and Linux.
  • Coding/scripting experience in one or more general-purpose languages.
  • Experience with attacker tactics, techniques, and procedures.
Preferred Qualifications
  • Background in malware analysis, digital forensics, intrusion detection, and/or threat intelligence.
  • Experience in threat hunting, including leveraging intelligence data to proactively identify and iteratively investigate suspicious behavior across networks and systems.
  • Broad knowledge across the Security domain, as well as deep focus in one (or more) areas such as Logs and events processing, Incident Management, Digital Forensics, Detection, and/or response tool development.
  • Experience recruiting, building, and leading technical teams, including performance management.
Compensation and Benefits

$177,000/year to $251,000/year + bonus + equity + benefits

Equal Opportunity Employer

Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.



  • Pierre, South Dakota, United States META Full time

    Job SummaryMeta's Privacy Incident Response Engineering team is seeking a skilled Privacy Engineer to identify, scope, contain, and eradicate real-world privacy threats to products and infrastructure. As a key member of our team, you will be responsible for triaging, mitigating, remediating, and learning from security/privacy incidents and potential...


  • Pierre, South Dakota, United States META Full time

    Job SummaryMeta's Privacy Incident Response Engineering team is seeking a skilled Privacy Engineer to identify, scope, contain, and eradicate real-world privacy threats to products and infrastructure.We are looking for engineers with a passion for protecting our users' privacy and security by triaging, mitigating, remediating, and learning from...


  • Pierre, South Dakota, United States META Full time

    Job SummaryMeta is seeking a highly skilled Incident Response Engineer to join our team. As a key member of our Security Operations group, you will be responsible for coordinating, investigating, and responding to internal and external threats.Key ResponsibilitiesConduct security investigations and lead security incident response in a cross-functional...


  • Pierre, South Dakota, United States META Full time

    Job Title: Incident Response SpecialistMeta is seeking an experienced Incident Response Specialist to join our team. As an Incident Response Specialist, you will be responsible for coordinating, investigating, and responding to internal and external threats. You will help the team establish, lead, and execute multi-year roadmaps to mature investigative and...


  • Pierre, South Dakota, United States Baylor Scott & White Health Full time

    Job SummaryThe Senior Incident Response Engineer will lead the cyber security incident response team at Baylor Scott & White Health. This role will be responsible for developing and improving incident response processes to mitigate risk and enhance response capabilities.Key ResponsibilitiesConduct security investigations and lead incident response efforts in...


  • Pierre, South Dakota, United States PagerDuty Full time

    About the RolePagerDuty is seeking a Senior Security Engineer to join our team. As a Senior Security Engineer, you will be responsible for designing and implementing security automations, tool integrations, and security relevant alerting to support product and infrastructure guardrails, vulnerability management, and incident response activities.Key...


  • Pierre, South Dakota, United States PagerDuty Full time

    About the RolePagerDuty is seeking a highly skilled Senior Security Engineer to join our team. As a Senior Security Engineer, you will play a key role in designing and implementing security solutions to protect our customers' data and applications.Key ResponsibilitiesDesign and Implement Security Solutions: Develop and implement security solutions to protect...


  • Pierre, South Dakota, United States EDB Full time

    About UsEDB is a leader in providing a data and AI platform that empowers organizations to fully leverage Postgres for various workloads, including transactional, analytical, and AI, across any cloud environment. With a global customer base exceeding 1,500, EDB is a key contributor to the dynamic PostgreSQL community, supporting numerous sectors such as...


  • Pierre, South Dakota, United States EDB Full time

    About the RoleWe are seeking a highly skilled Staff Application Security Engineer to join our team at EDB. As a trusted member of our CISO staff, you will play a key role in transforming our security and development processes, helping us identify, repair, and protect against vulnerabilities throughout our secure software development lifecycle (SDLC).Key...

  • Security Engineer

    2 days ago


    Pierre, South Dakota, United States Oracle Full time

    Job DescriptionOracle is seeking a highly skilled Security Engineer to join our team. As a Security Engineer, you will be responsible for designing and implementing secure systems and architectures to protect our cloud infrastructure.Key ResponsibilitiesDevelop and communicate requirements for new vendors and hardwarePerform architectural reviews,...


  • Pierre, South Dakota, United States Oracle Full time

    Job DescriptionOracle is seeking a highly skilled Senior Security Engineer to join our team. As a key member of our security architecture team, you will be responsible for designing and implementing secure systems, applications, and environments that meet the needs of our customers.ResponsibilitiesDesign and implement secure systems, applications, and...


  • Pierre, South Dakota, United States Trustmark Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Trustmark. As a key member of our organization, you will play a pivotal role in safeguarding our digital assets and protecting sensitive information.Key ResponsibilitiesDesign, implement, and maintain security architectures, systems, and solutions to protect critical...


  • Pierre, South Dakota, United States EDB Full time

    About the RoleWe are seeking a highly skilled and experienced Application Security Engineer to join our team at EDB. As a key member of our Information Risk Management department, you will play a critical role in shaping our organization's security posture and driving the adoption of secure software development practices.Key ResponsibilitiesLead the...


  • Pierre, South Dakota, United States Marriott Full time

    Job SummaryThe Senior Network Security Engineer will be responsible for designing and implementing the network security strategy and platforms for Marriott International's next-gen operations. This role will work closely with a matrix team of expert network architects and engineers to drive adoption of SRE practices and operating models across all network...


  • Pierre, South Dakota, United States Oracle Full time

    About the RoleOracle is seeking a highly skilled Senior Cloud Security Engineer to join our team. As a key member of our Cloud Security team, you will be responsible for designing and implementing secure cloud-based systems and services.Key ResponsibilitiesDesign and implement secure cloud-based systems and servicesCollaborate with cross-functional teams to...


  • Pierre, South Dakota, United States Oracle Full time

    About the RoleOracle is seeking a highly skilled Senior Cloud Security Engineer to join our team. As a key member of our Cloud Security team, you will be responsible for designing and implementing secure cloud-based systems and services.Key ResponsibilitiesDesign and implement secure cloud-based systems and servicesCollaborate with cross-functional teams to...


  • Pierre, South Dakota, United States EDB Full time

    About the RoleWe are seeking a highly skilled and experienced Application Security Engineer to join our team at EDB. As a key member of our Information Risk Management department, you will play a critical role in leading the transformation of our security and development processes.Key ResponsibilitiesLead the development and implementation of EDB's...

  • Security Engineer 4

    1 week ago


    Pierre, South Dakota, United States Oracle Full time

    Job DescriptionThe Oracle Cloud Infrastructure (OCI) team is seeking a highly skilled Security Engineer 4 to join our team. As a key member of our security team, you will be responsible for designing and implementing secure systems and architectures to protect our cloud infrastructure.ResponsibilitiesDevelop and communicate requirements for new vendors and...

  • Security Engineer 4

    1 week ago


    Pierre, South Dakota, United States Oracle Full time

    Job DescriptionThe Oracle Cloud Infrastructure (OCI) team is seeking a skilled Security Engineer 4 to join our team. As a member of our team, you will have the opportunity to build and operate a suite of massive scale, integrated cloud services in a broadly distributed, multi-tenant cloud environment.ResponsibilitiesDevelop and communicate requirements for...


  • Pierre, South Dakota, United States J&J Family of Companies Full time

    Job Title: Principal Product Security EngineerJohnson & Johnson is seeking a highly skilled Principal Product Security Engineer to join our team in Danvers, MA. As a key member of our Product Security team, you will play a critical role in ensuring the security of our medical devices.Key Responsibilities:Partner with engineering teams to drive successful...