AlchemyAL

Security Engineer (Detection and Response)

Alchemy
United States only
Apply now
Our mission is to bring blockchain to a billion people. The Alchemy Platform is a world class developer platform designed to make building on the blockchain easy. We've built leading infrastructure in the space, powering over $105 billion in transactions for tens of millions of users in 99% of countries worldwide. The Alchemy team draws from decades of deep expertise in massively scalable infrastructure, AI, and blockchain from leadership roles at leading companies and universities like Google, Microsoft, Facebook, Stanford, and MIT. Alchemy recently raised a Series C1 at a $10.2B valuation led by Lightspeed and Silver Lake. Previously, Alchemy raised from a16z, Coatue, Addition, Stanford University, Coinbase, the Chairman of Google, Charles Schwab, and the founders and executives of leading organizations. Alchemy powers the top blockchain companies globally and has been featured in TechCrunch, Forbes, Bloomberg, and elsewhere.

The Role

Our mission is to bring blockchain to a billion people. That's a lot of software to cover. As a security engineer at Alchemy, you'll be hardening one of the most sophisticated and high-throughput distributed systems in the blockchain world.

Responsibilities:

  • Develop and implement Alchemy’s Detection and Response strategy
  • Build tooling to enable intelligence signal gathering, processing and analysis at scale
  • Research attacker tactics, techniques, and procedures (TTPs) and craft detections to quickly identify and contain potential security threats
  • Respond to security events, triage, perform investigations, incident analysis, and communicate clearly and efficiently to partners
  • Participate in an on-call rotation responsible for incident response

What We're Looking For:

  • 5+ years of experience in security operations, threat detection, incident response, or related domains, and 4+ years with SIEM
  • Deep expertise in security monitoring, log analysis, and detection building using diverse datasets
  • Experience building out SIEMs and SOARs
  • Experience detecting or responding to threats in Kubernetes (K8s), AWS, and Linux environments
  • Experience threat hunting to proactively and iteratively investigate potential risks to discover suspicious behavior
  • Excellent communicator and are comfortable discussing complex technical concepts with engineers and partners at any level
  • Strong analytical and problem-solving skills, with an ability to think critically and objectively assess security risks
  • Experience working with startups
  • Experience working in Web3

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Alchemy know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jun 17, 2024

Posted on

Apr 18, 2024

Job type

Full Time

Experience level

Mid-level

Location requirements

Hiring timezones

United States +/- 0 hours
Claim this profileAlchemy logoAL

Alchemy

Company size

View company profileVisit alchemy.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

2 remote jobs at Alchemy

Explore the variety of open remote roles at Alchemy, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Alchemy

Remote companies like Alchemy

Find your next opportunity by exploring profiles of companies that are similar to Alchemy. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan