Cybersecurity Incident Response Engineer Lead

1 day ago


Seattle, Washington, United States Starbucks Full time
Cybersecurity Incident Response Engineer Lead

At Starbucks, we're committed to creating a safe and secure environment for our customers and partners. As a Cybersecurity Incident Response Engineer Lead, you'll play a critical role in identifying, triaging, and investigating potential security incidents. Your expertise will help us contain, remediate, and root cause analyze security incidents, ensuring our systems and data remain secure.

Key Responsibilities:
  • Lead identification, triage, and investigation of potential security incidents
  • Orchestrate containment, remediation, and root cause analysis for security incidents
  • Execute endpoint, network, and cloud forensics
  • Communicate security incident status updates to executive audiences
  • Review and implement runbooks and standard operating procedures for incident response
  • Craft and advance tooling and capabilities to support and automate response activities
  • Guide and mentor junior members of the threat response team as a key escalation point
  • Model and act in accordance with Starbucks guiding principles
Requirements:
  • 8+ years of experience working in an information technology/information security discipline
  • 4+ years of experience leading cybersecurity incident response
  • 1+ years of additional experience performing digital forensics
  • Deep technical understanding of modern cybersecurity threats
  • Leads threat hunting for threat actor TTPs based on MITRE ATT&CK framework
  • Quickly assimilates new technology concepts
  • Exceptional communication skills with both technical and non-technical audiences
  • Comprehends and applies understanding of compliance and regulatory requirements such as SOX and PCI
  • Can adeptly juggle multiple priorities to meet deadlines
  • Promotes a strong collaboration mindset
  • Excellent problem-solving abilities
  • Demonstrates passion about cybersecurity and drives self to become an expert
Preferred Qualifications:
  • Strong knowledge and experience in programming with at least one modern language such as Java, Python, Ruby, Go, or C#
  • Capable of leading the automation of tasks and interacting with APIs using common scripting languages
  • Demonstrates seasoned expertise deploying, configuring, and troubleshooting cybersecurity controls in enterprise environments
  • Certifications such as CISSP, GCIH, OSCP, or others focused on cybersecurity, incident response, or threat actor techniques

We offer a comprehensive benefits package, including medical, dental, vision, basic and supplemental life insurance, and other voluntary insurance benefits. Partners have access to short-term and long-term disability, paid parental leave, family expansion reimbursement, paid vacation, sick time, eight paid holidays, and two personal days per year. We also offer 100% upfront tuition coverage for a first-time bachelor's degree through Arizona State University's online program via the Starbucks College Achievement Plan, student loan management resources, and access to other educational opportunities.

Starbucks is an equal opportunity employer and welcomes applications from diverse candidates. We are committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. People of color, women, LGBTQIA+, veterans, and persons with disabilities are encouraged to apply.



  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer LeadAt Starbucks, we're committed to creating a safe and secure environment for our customers and partners. As a Cybersecurity Incident Response Engineer Lead, you'll play a critical role in protecting our digital assets and responding to cybersecurity threats.Key Responsibilities:Lead the investigation and response...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer LeadAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.About the RoleThis position contributes to...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.About the RoleThis position contributes to...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.About the RoleThis position contributes to...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.This position contributes to Starbucks' success...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.About the RoleThis position contributes to...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.About the RoleThis position contributes to...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.About the RoleThis position contributes to...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.About the RoleThis position contributes to...


  • Seattle, Washington, United States Starbucks Full time

    About the RoleStarbucks is seeking a highly skilled Cybersecurity Incident Response Engineer, Senior to join our team. As a key member of our cybersecurity team, you will be responsible for investigating and responding to cybersecurity incidents, ensuring the security and integrity of our systems and data.Key ResponsibilitiesIdentify, triage, and investigate...


  • Seattle, Washington, United States Starbucks Full time

    About the RoleStarbucks is seeking a highly skilled Cybersecurity Incident Response Engineer, Senior to join our team. As a key member of our cybersecurity team, you will be responsible for investigating and responding to cybersecurity incidents, ensuring the security and integrity of our systems and data.Key ResponsibilitiesIdentify, triage, and investigate...


  • Seattle, Washington, United States Mastercard Full time

    Job SummaryWe are seeking a highly skilled Lead Cybersecurity Engineer to join our team at Mastercard. As a key member of our Information Security department, you will be responsible for driving the development and implementation of our security program, ensuring the confidentiality, integrity, and availability of our systems and data.Key...


  • Seattle, Washington, United States Mastercard Full time

    Job SummaryWe are seeking a highly skilled Lead Cybersecurity Engineer to join our team at Mastercard. As a key member of our Information Security department, you will be responsible for driving the development and implementation of our security program, ensuring the confidentiality, integrity, and availability of our systems and data.Key...


  • Seattle, Washington, United States Moderna Therapeutics Full time

    About the RoleWe are seeking a highly skilled Principal Incident Response Analyst to join our team in Cambridge, Massachusetts or Seattle, Washington. As a key member of our Incident Response team, you will serve as a technical subject matter expert and leader, operating from one of our two locations.Key ResponsibilitiesLead as an incident commander,...


  • Seattle, Washington, United States Amazon Full time

    About the RoleWe are seeking a highly skilled Security Incident Response Engineer to join our AWS team. As a key member of our security operations team, you will be responsible for leading the response to security incidents across our global cloud infrastructure.Key ResponsibilitiesConduct security monitoring and response activities for our internal...


  • Seattle, Washington, United States Remitly, Inc. Full time

    Job DescriptionRemitly, Inc. is seeking a highly skilled Cybersecurity Architect to design and build robust information security systems for detecting and investigating potentially malicious activity.Key Responsibilities:Design and implement threat detection and response solutions in a cloud-first environment, including IaaS, PaaS, and SaaS.Develop and...

  • Cybersecurity Analyst

    1 month ago


    Seattle, Washington, United States TEKsystems Full time

    Job OverviewWe are seeking a skilled Cybersecurity Analyst to join our newly established Digital Security division at TEKsystems. In this pivotal role, you will collaborate closely with both the Enterprise Security Team and the Digital Team to implement transformative security measures across our e-commerce platform.Your responsibilities will include working...


  • Seattle, Washington, United States Expeditors Full time

    Join the Expeditors Cybersecurity TeamWe are seeking a dedicated Cybersecurity Operations Expert to become a vital part of our international team, focusing on safeguarding our sensitive data and ensuring the security of our clients' information. If you possess a robust background in cybersecurity and a keen analytical perspective, we encourage you to explore...

  • Cybersecurity Expert

    4 weeks ago


    Seattle, Washington, United States Expeditors Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our global team at Expeditors. As a key member of our Cybersecurity Team, you will play a critical role in protecting our data and our customers' information.Key Responsibilities:Enhance security operations tools and processes to ensure the confidentiality, integrity, and availability of...


  • Seattle, Washington, United States Expeditors Full time

    About ExpeditorsExpeditors is a leading global logistics company that provides innovative supply chain management solutions to its customers. Our company is built on a foundation of professionalism, leadership, and a friendly environment, which fosters an innovative and customer service-based approach to logistics.Job DescriptionThe Expeditors Cybersecurity...