Senior Security Response Engineer
Austin, TX  / Boulder, CO  / Dallas, TX  / Denver, CO  / Houston, TX  / Las Vegas, NV  / Los Angeles, CA  / New Orleans, LA  / Ogden, UT  / Philadelphia, PA  / Phoenix, AZ  / Portland, OR  / Salt Lake City, UT  / San Francisco, CA  / San Jose, CA  / Seattle, WA ...View All
View Less
Share
Posted 4 days ago
Job Description
Senior Security Response Engineer
Senior Security Response Engineer
Senior Security Engineer
Req ID
FY24|G&A|#6136
Location(s)
Austin, Texas, USA; Boulder, Colorado, USA; Dallas, Texas, USA; Denver, Colorado, USA; Houston, Texas, USA; Las Vegas, Nevada, USA; Los Angeles, California, USA; New Orleans, Louisiana, USA; Ogden, Utah, USA; Philadelphia, Pennsylvania, USA; Phoenix, Arizona, USA; Portland, Oregon, USA; Salt Lake City, Utah, USA; San Francisco, California, USA; San Jose, California, USA; Seattle, Washington, USA;
Work arrangement(s)
Fully Remote (works exclusively from home)
Your opportunity

New Relic's Information Security Team is searching for a Senior Security Response Engineer! If you enjoy a work environment where you're part of a successful distributed team that collaborates to achieve successful outcomes, we would love to talk to you! In this role, you will use your background and deep understanding of how attackers gain access to systems and apply it to respond to cyber security incidents covering all phases including identification, containment and eradication.

As an engineer of our growing Security Response team, you will collaborate with teams throughout the organization, providing security insight, mitigation strategies, and preventive measures from detections. You will help develop our security program through collaboration, investigation, documentation, and engineering practices.

This is a remote role ideally based in Pacific Standard Time zone.

What you'll do

    Work with product managers, senior management, and end users to drive security maturity across the business.

    Provide technical expertise to engineering teams on standard methodologies, tools and frameworks.

    Know the latest APT tactics and techniques and use engineering practices to detect and respond.

    Maintain coordination and communication streams horizontally and vertically as part of major cyber related incident handling.

    Maintain healthy working relationships with our managed security service providers and respond to incident escalations.

    Support the SoC alert lifecycle: triage security risk, investigate alerts, develop runbooks, policies and procedures to help the company respond, and run retrospectives to coordinate effort across the company to prevent future incidents.

    Support and maintain response strategy and tooling to severe incidents and key attack scenarios.

    This role requires

      Familiarity with digital forensic tools and techniques for hands-on response during incidents

      Experience performing risk assessment, threat tracking, or vulnerability management and success in evaluating and communicating severity, impact, and likelihood of a risk to a wide audience

      Strong understanding of the MITRE ATT&CK Framework

      Experience configuring security incident and event management tools, including creating event filtering, correlation rules, and reports

      You have at least two years of recent experience working in a threat hunting, threat intelligence, incident response, or security engineering role

      Bonus points if you have

        Experience creating SOAR workflows and automation

        Experience with enterprise Kubernetes deployments, including EKS

        Experience with DevOps CI/CD pipelines including Terraform, Atlantis, Ansible, Kubernetes, and Argo

        Experience in cloud detections (AWS, Azure, GCP)

        Software engineering experience, primarily in Python or other high-level programming language

        Experience building a successful SOC or developing incident response plans or runbooks

        Fostering a diverse, welcoming and inclusive environment is important to us. We work hard to make everyone feel comfortable bringing their best, most authentic selves to work every day. We celebrate our talented Relics' different backgrounds and abilities, and recognize the different paths they took to reach us - including nontraditional ones. Their experiences and perspectives inspire us to make our products and company the best they can be. We're looking for people who feel connected to our mission and values, not just candidates who check off all the boxes.

        If you require a reasonable accommodation to complete any part of the application or recruiting process, please visit to submit your request.

        We believe in empowering all Relics to achieve professional and business success through a flexible workforce model. This model allows us to work in a variety of workplaces that best support our success, including fully office-based, fully remote, or hybrid.


        Our hiring process

        Please note that visa sponsorship is not available for this position.

        In compliance with applicable law, all persons hired will be required to verify identity and eligibility to work and to complete employment eligibility verification. Note: Our stewardship of the data of thousands of customers' means that a criminal background check is required to join New Relic.

        We will consider qualified applicants with arrest and conviction records based on individual circumstances and in accordance with applicable law including, but not limited to, the .

        Headhunters and recruitment agencies may not submit resumes/CVs through this website or directly to managers. New Relic does not accept unsolicited headhunter and agency resumes, and will not pay fees to any third-party agency or company that does not have a signed agreement with New Relic.

        New Relic is proud to be an equal opportunity employer. We foster a diverse, equitable, and inclusive environment, free from all types of discrimination, so our Relics can thrive. We hire people with different backgrounds, experiences, abilities and perspectives.

        Candidates are evaluated based on qualifications, regardless of race, religion, ethnicity, national origin, sex, sexual orientation, gender expression or identity, age, disability, neurodiversity, veteran or marital status, political viewpoint, or other legally protected characteristics.

        Review our Applicant Privacy Notice at .


        Estimated Base Pay Range: $ 126,000 - $ 158,000
        The pay range above represents a reasonable estimate of the salary for the listed position. This role is eligible for a corporate bonus plan. Pay within this range varies by work location and may also depend on job-related factors such as an applicant's skills, qualifications, and experience.

        New Relic provides a variety of benefits for this role, including healthcare, dental, vision, parental leave and planning, mental health benefits, a 401(k) plan and match, flex time-off, 11 paid holidays, volunteer time off, and other competitive benefits designed to improve the lives of our employees.
        Wage - midpoint
        158,000
        Wage - minimum
        126,000
        This field has no functionality and it was added so that we could display the separator above

         

        Job Summary
        Company
        Start Date
        As soon as possible
        Employment Term and Type
        Regular, Full Time
        Required Experience
        2+ years
        Email this Job to Yourself or a Friend
        Indicates required fields