Addepar Inc logo
Senior Security Operations Engineer - Addepar Inc Mountain View, CA, USA Bookmark Share Print 693 1 13

Listing Description

Information Security at Addepar is committed to making our organization, products, and services as secure as possible. Security Operations plays an integral role in building and automating the apparatus to detect and respond to adversary threats. Security Operations engineers use pragmatic, empathetic, and timely approach to build actionable dashboards and alerts. Our mission is to enable Addepar to safely and securely launch new initiatives and services promptly.

As a Senior Security Operations Engineer, you deeply understand the infrastructure technology stack used at Addepar; you aim to identify and eliminate security vulnerabilities proactively. Your focus is forward-facing, building dashboards, metrics, tools, and services that ensure the safety of the Addepar corporate and production infrastructure and its valued client data. You will lead within the Information Security team by scoping and delivering tooling, services, and SLAs while mentoring your teammates to ensure they are delivering in line with our team culture and practices.

Requirements:

- 5+ years of relevant work experience on an internal security team, working on defensive sides of security, security operations center or security engineering

- Possess an in-depth understanding of information security first principles and defense-in-depth techniques

- Experience in building and maintaining tooling and processes in incident response, forensics, intrusion detection, and threat intelligence

- Demonstrate the ability to effectively partner cross-functionally across the company to help influence the culture of security and practices

- Build and analyze data to identify the signal from noise to build high fidelity dashboards and alerts

Experience in building and deploying Security Event Information Management and security monitoring systemsBuild, improve and contribute toward Information Security's mission and long-term goals

Build and improve the Information Security incident response and forensics tooling and processes in partnership with GRC team

Build and nurture security intelligence connections to protect client and employee data in partnership with the Product and Application Security team

Monitor and investigate security events

Build and improve the security postures in identifying security vulnerabilities

Act as the technical leader and mentor within Information Security and Engineering teams


Listing Details

  • Salary: $170000 - $200000
  • Citizenship: No Requirements
  • Incentives: Stock Options

 

  • Education: No Requirements
  • Travel: No Travel
  • Telework: Optional Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765