Match score not available

Manager, Threat Research

72% Flex
Remote: 
Full Remote
Salary: 
143 - 165K yearly
Work from: 

Offer summary

Qualifications:

Experience leading threat researchers, Outstanding communication skills, Analyzing telemetry sources, security expertise, Familiarity with adversary behaviors and MITRE ATT&CK, Software development experience.

Key responsabilities:

  • Manage, mentor, and coach team
  • Set goals and strategic priorities
  • Drive innovative research processes
  • Analyze attack techniques across platforms
  • Engage with internal and external stakeholders
Red Canary logo
Red Canary Computer Software / SaaS SME https://redcanary.com/
201 - 500 Employees
See more Red Canary offers

Job description

Logo Jobgether

Your missions

Who We Are
Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.

The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list.  If our mission resonates with you, let’s talk.

What We Believe In
- Do what’s right for the customer
- Be kind and authentic
- Deliver great quality
- Be relentless

Challenges You Will Solve
The Threat Research team is responsible for answering the question, “how do we detect this attack technique?” To answer this question confidently, we must apply a formalized research methodology resulting in the development of attack technique automation, documentation, and detection recommendations that scale across all of our customers.

As the Manager, Threat Research, you will push the boundaries of threat detection and positively disrupt the threat landscape to create actionable security outcomes for our customers through innovative research, processes, and discovery. Adversaries are not standing still and neither will you. You will manage a team of experts to enhance how Red Canary detects threats by building out a program of threat research  focused on deep understanding of adversarial techniques.

There are many attack techniques abused by adversaries and you will help prioritize which ones Red Canary dedicates resources to. You will guide technical domain experts to effectively contextualize, communicate, and automate their research.

What You'll Do
  • Manage, mentor, and coach a team of Threat Researchers. Assist team members on prioritization and completion of tasks.
  • Develop goals and strategic priorities for the team with support from the Senior Director of Intelligence Operations. Operate as part of the Customer Security Operations extended leadership team to understand business priorities, contribute to strategic direction, and align operational efforts to larger business goals.
  • Help to ensure overall team engagement, morale, and career growth.
  • Suggest new methods, processes, and products that the team could adapt to help us achieve our mission and improve our workflows.
  • Research and analyze attack techniques related to Windows, macOS, Linux, Cloud, and/or SaaS service providers.
  • Analyze emerging endpoint and cloud attack techniques, their impact on customers, and data sources to detect adversary tradecraft. 
  • Document and present your and the team’s research findings and deliverables in an easy to understand, actionable manner both internally and externally.
  • Actively engage with internal and external consumers, including customers and the public infosec community.

  • What You'll Bring
  • Experience leading experienced threat researchers or analysts, including remote workers.
  • Outstanding communication skills, both written and verbal, including the ability to communicate technical concepts in a clear, succinct fashion to subject matter and non-subject matter experts alike.
  • Experience analyzing various telemetry sources, including across endpoint, cloud, and SaaS applications.
  • Security expertise in at least one operating system or one cloud service provider (e.g. AWS, GCP, Azure) and Cloud architectures.
  • Familiarity with the tactical details of adversary behaviors and MITRE ATT&CK ®.
  • Software development experience, directly and/or as a manager.
  • Experience working in a Security Operations Center (SOC), Digital Forensics and Incident Response (DFIR) team, or other cybersecurity focused roles.
  • Targeted base salary range: $143,200 - $165,000 + bonus eligibility and equity depending on experience

    Benefit Highlights:
    - 100% Paid Premiums:  Red Canary offers a 100% paid plan option for medical, dental and vision for you and your dependents. No waiting period.
    - Health & Wellness - Access to mental health services, Employee Assistance Program and additional programs to incentivize healthy habits.  
    - Fertility Benefits: All new hires are eligible for benefits as of their first day.
    - Flexible Time Off: Take the time you need to recharge including vacation, sick, bereavement, jury duty, and holidays. 
    - Paid Parental Leave- Full base pay to bond/care for your new child.
    - Pre-Tax Plans - Red Canary offers a variety of plans to fit you and your dependent specific needs including FSA, HRA and HSA, with employer funding to offset out of pocket health care expenses. 
    - Flexible Work Environment- With 60% remote workforce, Canaries can work virtually from almost anywhere in the US.

    The application deadline is August 23rd, 2024.

    Why Red Canary?
    Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 

    At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:
    https://resource.redcanary.com/rs/003-YRU-314/images/RedCanary_2024BenefitsSummary.pdf?version=0

    Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

    Required profile

    Experience

    Industry :
    Computer Software / SaaS
    Spoken language(s):
    English
    Check out the description to know which languages are mandatory.

    Soft Skills

    • leadership-development
    • influencing-skills
    • verbal-communication-skills
    • open-mindset