Senior Manager, Security Intelligence Engineering - Red Canary Remote Bookmark Share Print 441 1 7

Listing Description

Who We Are
Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.

The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list.  If our mission resonates with you, let’s talk.

What We Believe In
- Do what’s right for the customer
- Be kind and authentic
- Deliver great quality
- Be relentless

Challenges You Will Solve

The quickly-growing Intelligence Team strives to be the industry leader in operational threat intelligence produced to enable Red Canary, our customers, and the community to make better decisions. We work to make the intelligence we share practical and impactful for detection and response as we continue to push the boundaries in close collaboration with security operations, threat research, and engineering.

The Red Canary Intelligence Team conducts in-depth analysis to provide context and help prioritize where to focus detection and response efforts. You will play an integral part in helping lead the team as it continues growing to meet these goals. Your input will directly impact the tools and processes the team uses that will be foundational to future growth.

What You'll Do
  • Lead and operate a team of multiple Malware Analysts and Intelligence Engineers. Mentor and assist team members on prioritization and completion of tasks. Help to ensure overall team engagement, morale, and career growth.
  • Advise the Director of Intelligence on recommendations for the team’s strategic planning and selection of projects around development and malware analysis. Prioritize requirements and determine systems that could best address team challenges.
  • Implement new methods, processes, and products to help the team achieve our mission and improve our workflows.
  • Actively participate in high-level architecture and design reviews, as well as individual code reviews.
  • Help team members identify pain points and requirements that could be solved with code and tooling. Actively engage with and coach team members to help identify problems and possible solutions. 
  • Develop detailed requirement documentation and project plans for implementation of solutions, and coach others to do so. Manage projects from design through implementation.
  • Work across Product Management and Engineering to establish processes for coordination. Represent the team’s interests and work to prioritize projects and feature requests.
  • Serve as a mentor and teacher to those wanting to learn more about engineering and software development.
  • Actively engage with internal and external consumers, including Red Canary’s Incident Handlers, Detection Engineers, Threat Researchers, as well as our various external incident response partners, customers, and the public infosec community.

  • What You'll Bring
  • Experience leading teams, including remote workers and engineers
  • A desire to work collaboratively with Intelligence Analysts, Malware Analysts, and Intelligence Engineers as part of a team
  • A preparedness for new challenges as part of a constantly evolving team and fast growing company
  • Experience working with end users and product managers on requirement gathering and feature prioritization
  • Experience with software development, including experience conducting code reviews in one or more object-oriented languages
  • Experience working in cloud environments such as Amazon Web Services
  • Ability to work in a fast-paced, operational environment and successfully prioritize important tasks when faced with constantly evolving priorities
  • Experience with Ruby on Rails and other common libraries such as RSpec and Sidekiq, preferred
  • Experience with JavaScript, HAML, Redis, Postgres, Docker or some combination of similar tech, preferred
  • Experience working in a Security Operations Center (SOC), Digital Forensics and Incident Response (DFIR), or other security focused roles, preferred
  • Experience analyzing scripts or malware (dynamic or static analysis), preferred

  • Targeted base salary range: $185,000-$215,000+ bonus eligibility and equity depending on experience

    Why Red Canary?
    Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 

    At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:
    https://resource.redcanary.com/rs/003-YRU-314/images/BenefitSummary2022forRecruiting.pdf

    Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided



    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765