Security Engineer

6 days ago


San Francisco, California, United States Security Bank & Trust Co. Full time
About the Role

We are seeking a highly skilled Security Engineer - Detection and Response to join our team at Security Bank & Trust Co. as a key member of our Security team. As a Detection and Response Security Engineer, you will play a critical role in implementing and maintaining our security infrastructure, detecting and responding to security incidents, and ensuring the overall security posture of our organization.

Responsibilities
  • Implement a Security Information and Event Management (SIEM) system to enhance our detection and response capabilities
  • Lead incident response efforts, ensuring timely and effective mitigation of security incidents
  • Onboard and integrate various data sources, including Azure, Kubernetes, Google Workspace, and Endpoint, to provide comprehensive visibility and monitoring
  • Assess logs for gaps and implement additional logging as needed to ensure comprehensive coverage
  • Develop and maintain detection rules and response playbooks to ensure effective incident response
  • Participate in table-top and red team exercises to evaluate the effectiveness of our security controls
Requirements
  • Proven experience in building or improving a detection and response function, with a strong track record of measuring and improving its effectiveness
  • Hands-on experience with log data analysis and the ability to write high-quality alerting rules and response playbooks
  • Software development experience and a strong understanding of operating system, network, and security fundamentals
  • At least 4 years of experience in Security, Operations/SRE, Software Engineering, or related disciplines, with 2+ years focused on incident detection and response
Preferred Qualifications
  • Experience working at a small company or a hyper-growth startup
  • Knowledge of and experience with MacOS internals and security best practices, Kubernetes, and Microsoft Azure
Compensation

The expected range of compensation for this role is between $160,000 and $280,000. Additionally, this role is eligible to participate in our equity plan. The successful candidate's starting salary will be determined based on non-discriminatory factors such as skills, experience, and geographic location.



  • San Francisco, California, United States Security Bank & Trust Full time

    Security Bank & Trust is seeking a Security Program Manager to lead and manage initiatives that encompass both the Security division and the wider organization. In this position, you will be accountable for the strategic direction, planning, and implementation of technical programs that empower our Security team to safeguard our most critical assets and...


  • San Francisco, California, United States Abnormal Security Full time

    Position OverviewAbnormal Security is in search of a Senior Software Engineer to spearhead significant projects within our core Research and Development sectors. Our team is responsible for creating reusable components such as Account Management, Notifications, and Feature Flags, which empower other teams to swiftly develop their applications.At Abnormal,...


  • San Francisco, California, United States Aisafety Full time

    About the Role:At Aisafety, the Security Engineering team's mission is to safeguard our AI systems and maintain the trust of our users and society at large. Whether we're developing critical security infrastructure, building secure development practices, or partnering with our research and product teams, we are committed to operating as a world-class...


  • San Francisco, California, United States Abnormal Security Full time

    Job OverviewAt Abnormal Security, we empower organizations of all sizes to combat cyber threats through our innovative cloud solutions. As we strive to enhance our offerings in highly regulated environments, we are seeking a dedicated **Site Reliability Engineer II** to play a crucial role in ensuring the scalability, reliability, and availability of our...


  • San Francisco, California, United States Hex Full time

    Security Infrastructure Engineer Are you passionate about modernizing security practices and creating a culture of security within a dynamic and fast-growing team? Join us in developing a proactive product-security discipline focused on identifying and eliminating vulnerabilities before they occur. As a Security Infrastructure Engineer, you will be...


  • San Francisco, California, United States Anthropic Limited Full time

    About the Role:We are seeking a seasoned Security Engineering Manager to lead our security engineering team at Anthropic Limited. As a key member of our organization, you will be responsible for ensuring the security of our products and infrastructure.Key Responsibilities:Security Policy Development: Collaborate with cross-functional teams to design and...


  • San Francisco, California, United States CloudFlare Full time

    About the RoleCloudflare is seeking a highly skilled Network Security Engineer to join our Customer Support Team. As a Network Security Engineer, you will provide premium-level support for Cloudflare's security products and features to our largest and most technically sophisticated customers.Key ResponsibilitiesThreat Analysis and Mitigation: Analyze...


  • San Francisco, California, United States Abnormal Security Full time

    Job OverviewAbnormal Security is seeking a Lead Backend Software Engineer to enhance our Detection Team. This division is dedicated to developing cutting-edge technology that identifies and mitigates email and cloud-based threats that were previously undetectable, contributing to a safer digital environment.Role ResponsibilitiesAs a Backend Software Engineer...


  • San Francisco, California, United States SEOsatu Full time

    Position Overview:As a key member of the security architecture team at SEOsatu, you will play a pivotal role in safeguarding the non-engineering applications, products, and integrations that support the internal operations of SEOsatu and its clientele. This position is crucial as it involves collaboration with various non-engineering departments, including...


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial wellness within the healthcare sector. Our innovative solutions aim to improve both patient access and affordability while streamlining cash flow and reducing administrative burdens for healthcare providers.Position OverviewWe are seeking a skilled Security Operations Engineer to bolster the security and...


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial well-being within the healthcare sector. Our innovative solutions aim to improve both accessibility and affordability for patients while streamlining cash flow and reducing administrative burdens for healthcare providers.Position OverviewWe are seeking a Security Operations Engineer to bolster the security...


  • San Francisco, California, United States BlueVoyant Full time

    Senior Security Engineer - Splunk Enterprise SecurityLocation: Remote in the United StatesUS Citizenship requiredBlueVoyant is on the lookout for a seasoned Senior Security Engineer to enhance our Splunk Deployment Engineering Team. In this pivotal role, you will leverage your extensive expertise in Splunk security, SIEM platforms, and associated...


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial well-being within the healthcare sector. Our innovative solutions aim to improve both accessibility and affordability for patients while streamlining cash flow and reducing administrative burdens for healthcare providers. We have earned the trust of a rapidly expanding network of health systems, hospitals,...


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial well-being within the healthcare sector. Our innovative solutions are designed to improve patient access and affordability while streamlining cash flow and reducing administrative burdens for healthcare providers. We have gained the trust of numerous health systems, hospitals, and physician groups,...


  • San Francisco, California, United States Viola Full time

    Viola is dedicated to enhancing financial well-being in the healthcare sector. Our innovative solutions aim to improve accessibility and affordability for patients while streamlining cash flow and reducing administrative burdens for healthcare providers. We are supported by a growing network of healthcare institutions and esteemed venture capital partners....


  • San Francisco, California, United States Viola Full time

    About ViolaViola is dedicated to enhancing financial wellness within the healthcare sector. Our innovative solutions aim to improve accessibility and affordability for patients while streamlining cash flow and reducing administrative burdens for healthcare providers. We are proud to be supported by a growing network of healthcare systems, hospitals, and...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleAbnormal Security is a leading provider of cloud-based cybersecurity solutions, trusted by enterprises of all sizes to stop cybercrime. As a Cloud Reliability Engineer II, you will play a critical role in ensuring the reliability and availability of our products, which must scale with the growth of our customers.Our goal is to establish our...


  • San Francisco, California, United States Contrast Security Full time

    About the RoleContrast Security is seeking a highly skilled Sr. Software Engineer to join our growing engineering team. The ideal candidate will have a strong background in data engineering and architecture, with experience in modernizing and scaling data platforms. You will be responsible for designing, implementing, and maintaining a robust data...


  • San Francisco, California, United States Radiant Security Full time

    About usRadiant Security is the maker of the industry's first AI SOC Analyst, which uses Gen AI to emulate the experience, processes, and decision-making of top-tier security analysts. With Radiant, alerts are sent to our AI analyst before they go to the SOC. Each alert is subjected to dozens to hundreds of dynamically selected tests used to determine...


  • San Francisco, California, United States Discord Full time

    This position is US based only.Discord empowers people to create spaces where they can find a sense of belonging in their lives. Millions of people trust Discord to keep their communications secure, private, and out of the hands of evildoers, so security and privacy are necessary to Discord's success.We are looking for a Security Engineer reporting to the...