Red CanaryRC

Manager, Detection Engineering

Red Canary

Salary: 135k-158k USD

United States only
Apply now
Who We AreRed Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.
The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list. If our mission resonates with you, let’s talk.
What We Believe In- Do what’s right for the customer- Be kind and authentic- Deliver great quality- Be relentless
Challenges You Will SolveThe Customer Security Operations (CSO) team continues to push the boundaries of threat detection and response with a unique combination of operations, threat research, and engineering. We have a tight integration with the development team that designs our analysis platform and the Red Canary Threat Detection Engine. We are currently hiring for an empowered people manager actively looking for opportunities to positively disrupt the status quo and improve our product, people, and processes.
The security landscape is always shifting and introducing new adversaries. The Red Canary CSO operates 24/7 to track down threats in data and deliver fast and practical detections to our customers. We analyze signals from our customers on a continuous basis to detect threats on endpoints, in clouds, through networks and emails, and identities.
Your team is on the front line of detection focused on denying cyber adversaries the opportunity to do damage. You’ll be responsible for leading a group of Detection Engineers, working alongside other managers and peer teams, to identify and investigate threats in our customers’ telemetry. This role has the responsibility of managing, coaching, and mentoring highly technical direct reports and championing operational initiatives that make your team most effective in delivering positive security outcomes.

What You'll Do

  • Lead a tight-knit team of Detection Engineers who are responsible for the analysis and delivery of accurate, complete, and timely threat detections
  • Manage, mentor, and coach technical direct reports
  • Serve as a mentor and source of knowledge for new and growing managers
  • Participate as part of the CSO leadership team to measure, monitor, and continuously improve our operations
  • Define and manage operational metrics, reporting them on a regular cadence to executive leadership
  • Act as a champion for our security operations platform while rallying and leading multiple internal Red Canary resources to create widespread change
  • Build and maintain relationships across security operations, product management, engineering, community, support, and our customers to ensure the best possible customer experience
  • Lead root cause analysis for detection quality issues and directing next steps to address and prevent recurrence
  • Build relationships and engage with customers, respond to questions and escalations about our detections, and positively impact Red Canary’s product roadmap by helping to prioritize features and improvements requested by our customers

What You'll Bring

  • 7+ years experience working in a Security Operations Center (SOC) or security engineering team
  • 3+ years of previous people management experience leading diverse and distributed teams
  • Unshakeable desire to mentor, coach, and manage highly technical direct and indirect reports
  • Proficiency creating and managing operational metrics that increase team efficiencies and quality
  • Experience working within high-pressure environments and acting as an escalation point for customers
  • Ability to manage effective relationships with organizational leaders and drive broad initiatives to completion
  • Proven ability to effectively explain complex technical concepts to a broad audience
  • Technical proficiency performing security investigations at scale; including endpoint, cloud, identity, network, and email threats
  • Experience working with security frameworks like MITRE ATT ability to track and discuss an attack through the cyber killchain
  • Practical knowledge of Detection & Response tools for endpoints, cloud, and identity
  • Experience with software development, databases, SIEMs, or security automation highly preferred
Targeted base salary range: $135,000 - $158,000 + bonus eligibility and equity depending on experience.
Benefit Highlights:- 100% Paid Premiums: Red Canary offers a 100% paid plan option for medical, dental and vision for you and your dependents. No waiting period.- Health & Wellness - Access to mental health services, Employee Assistance Program and additional programs to incentivize healthy habits. - Fertility Benefits: All new hires are eligible for benefits as of their first day.- Flexible Time Off: Take the time you need to recharge including vacation, sick, bereavement, jury duty, and holidays. - Paid Parental Leave- Full base pay to bond/care for your new child.- Pre-Tax Plans - Red Canary offers a variety of plans to fit you and your dependent specific needs including FSA, HRA and HSA, with employer funding to offset out of pocket health care expenses. - Flexible Work Environment- With 60% remote workforce, Canaries can work virtually from almost anywhere in the US.
The application deadline is April 5th, 2024.
Why Red Canary?Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way.
At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:https://resource.redcanary.com/rs/003-YRU-314/images/RedCanary_2024BenefitsSummary.pdf?version=0
Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Red Canary know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

May 28, 2024

Posted on

Mar 29, 2024

Job type

Full Time

Experience level

Mid-level

Salary

Salary: 135k-158k USD

Location requirements

Hiring timezones

United States +/- 0 hours
Claim this profileRed Canary logoRC

Red Canary

View company profileVisit redcanary.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

10 remote jobs at Red Canary

Explore the variety of open remote roles at Red Canary, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Red Canary

Remote companies like Red Canary

Find your next opportunity by exploring profiles of companies that are similar to Red Canary. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan