Match score not available

Senior Security Response Engineer (Remote)

Remote: 
Full Remote
Contract: 
Salary: 
126 - 158K yearly
Experience: 
Senior (5-10 years)
Work from: 
Oregon (USA), United States

Offer summary

Qualifications:

At least two years of relevant experience, Experience with security incident management tools, Strong understanding of the MITRE ATTCK Framework, Familiarity with digital forensic tools, Experience in cloud detections is a bonus.

Key responsabilities:

  • Support and maintain response strategy and tooling
  • Triage security risks and investigate alerts
  • Maintain relationships with security service providers
  • Coordinate communication during cyber incidents
  • Provide security expertise to engineering teams
New Relic, Inc. logo
New Relic, Inc. Computer Software / SaaS Large https://newrelic.com/
1001 - 5000 Employees
See more New Relic, Inc. offers

Job description

Logo Jobgether

Your missions

Your opportunity
New Relic’s Information Security Team is searching for a Senior Security Response Engineer! If you enjoy a work environment where you're part of a successful distributed team that collaborates to achieve successful outcomes, we would love to talk to you! In this role, you will use your background and deep understanding of how attackers gain access to systems and apply it to respond to cyber security incidents covering all phases including identification, containment and eradication.

As an engineer of our growing Security Response team, you will collaborate with teams throughout the organization, providing security insight, mitigation strategies, and preventive measures from detections. You will help develop our security program through collaboration, investigation, documentation, and engineering practices.

This is a remote role that must be based in a state in the Pacific Time zone.

What you'll do

  • Support and maintain response strategy and tooling to severe incidents and key attack scenarios.
  • Support the SoC alert lifecycle: triage security risk, investigate alerts, develop runbooks, policies and procedures to help the company respond, and run retrospectives to coordinate effort across the company to prevent future incidents.
  • Maintain healthy working relationships with our managed security service providers and respond to incident escalations.
  • Maintain coordination and communication streams horizontally and vertically as part of major cyber related incident handling.
  • Know the latest APT tactics and techniques and use engineering practices to detect and respond.
  • Provide technical expertise to engineering teams on standard methodologies, tools and frameworks.
  • Work with product managers, senior management, and end users to drive security maturity across the business.


This role requires

  • You have at least two years of recent experience working in a threat hunting, threat intelligence, incident response, or security engineering role.
  • Experience configuring security incident and event management tools, including creating event filtering, correlation rules, and reports.
  • Strong understanding of the MITRE ATT&CK Framework.
  • Experience performing risk assessment, threat tracking, or vulnerability management and success in evaluating and communicating severity, impact, and likelihood of a risk to a wide audience.
  • Familiarity with digital forensic tools and techniques for hands-on response during incidents.


Bonus points if you have

  • Experience building a successful SOC or developing incident response plans or runbooks.
  • Software engineering experience, primarily in Python or other high-level programming language.
  • Experience in cloud detections (AWS, Azure, GCP).
  • Experience with DevOps CI/CD pipelines including Terraform, Atlantis, Ansible, Kubernetes, and Argo.
  • Experience with enterprise Kubernetes deployments, including EKS.
  • Experience creating SOAR workflows and automation.
  • It would be nice to have this new hire located in a PST location


Fostering a diverse, welcoming and inclusive environment is important to us. We work hard to make everyone feel comfortable bringing their best, most authentic selves to work every day. We celebrate our talented Relics’ different backgrounds and abilities, and recognize the different paths they took to reach us – including nontraditional ones. Their experiences and perspectives inspire us to make our products and company the best they can be. We’re looking for people who feel connected to our mission and values, not just candidates who check off all the boxes.

If you require a reasonable accommodation to complete any part of the application or recruiting process, please visit https://newrelic.avature.net/accommodations to submit your request.

We believe in empowering all Relics to achieve professional and business success through a flexible workforce model. This model allows us to work in a variety of workplaces that best support our success, including fully office-based, fully remote, or hybrid.

Our hiring process

Please note that visa sponsorship is not available for this position.

In compliance with applicable law, all persons hired will be required to verify identity and eligibility to work and to complete employment eligibility verification. Note: Our stewardship of the data of thousands of customers’ means that a criminal background check is required to join New Relic.

We will consider qualified applicants with arrest and conviction records based on individual circumstances and in accordance with applicable law including, but not limited to, the San Francisco Fair Chance Ordinance.

Headhunters and recruitment agencies may not submit resumes/CVs through this website or directly to managers. New Relic does not accept unsolicited headhunter and agency resumes, and will not pay fees to any third-party agency or company that does not have a signed agreement with New Relic.

New Relic is proud to be an equal opportunity employer. We foster a diverse, equitable, and inclusive environment, free from all types of discrimination, so our Relics can thrive. We hire people with different backgrounds, experiences, abilities and perspectives.

Candidates are evaluated based on qualifications, regardless of race, religion, ethnicity, national origin, sex, sexual orientation, gender expression or identity, age, disability, neurodiversity, veteran or marital status, political viewpoint, or other legally protected characteristics.

Review our Applicant Privacy Notice at https://newrelic.com/termsandconditions/applicant-privacy-policy.

Estimated Base Pay Range: $ 126,000 - $ 158,000

The pay range above represents a reasonable estimate of the salary for the listed position. This role is eligible for a corporate bonus plan. Pay within this range varies by work location and may also depend on job-related factors such as an applicant’s skills, qualifications, and experience.

New Relic provides a variety of benefits for this role, including healthcare, dental, vision, parental leave and planning, mental health benefits, a 401(k) plan and match, flex time-off, 11 paid holidays, volunteer time off, and other competitive benefits designed to improve the lives of our employees.

Required profile

Experience

Level of experience: Senior (5-10 years)
Industry :
Computer Software / SaaS
Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • verbal-communication-skills
  • Problem Solving
  • Analytical Thinking
  • collaboration

Security Engineer Related jobs