Expel

Detection & Response Engineer

Expel

Remote job description

All right, close your eyes. Good. Now, I want you to picture the following person. This person has a real passion for security threat detection. This person eats their Wheaties, with a side of freshly toasted attacker dreams of living off the land or sky (ahem, cloud). As a defender, they think it's cute that the attacker has the impression they can get by a layered defense by not dropping any binaries and just using PowerShell, WMI, VBScript or the new hotness ... and get away with it.

Please keep your eyes closed, we aren't done visualizing. Next imagine this person is fascinated by engineering discipline. This person wishes unit tests for detections were as simple as importing pytest. They have a deep appreciation for what a great engineer can do with a hard problem. But they're also someone who loves to solve hard engineering problems themselves, usually at the intersection of detection and response automation to make their lives, and their co-workers lives, a little easier.

Finally, this person we've been picturing thrives by working with others. They might eat breakfast and destroy the dreams of attackers, but they genuinely love working together on a problem. They are someone who has worked on a team to investigate and respond to alerts generated by a variety of signals. They know that true scale comes from enabling others.

Now open your eyes. First, I hope your eyes were open and you're not someone who just blindly does what they're told! Besides, how else could you have caught all the significant bits? Did you end up picturing yourself?

At Expel we're taking a new approach to managed security. We spend our time trying to discover ways to keep our customers safe and our security analysts happy. We're trying to meet our customers where they are-understanding a vast number of attacker tactics, security vendor capabilities, and customer requirements. We believe innovating while handling the combinatorial explosion represents a captivating problem. If you agree, we may have the job for you!

What Expel can do for you

  • Give you an opportunity to collaboratively drive a significant security capability of the business
  • Enable you to learn from analysts, data scientists, and engineers
  • Responsible for various components of Expel's service and technology
  • Facilitate ways to harness event signal from cloud service providers
  • Provide an entertaining, growing, and highly transparent startup environment
  • Challenge you to push the boundaries of our security vision
  • Provide better access to popular cloud, EDR, network, and SIEM technologies than you're likely to find anywhere else in the world
  • What you can do for Expel
  • Ensure our customers get maximum value from their security investments by designing great integration strategies, creating solid detection rules, and developing automated response workflows for new products Expel is integrating with
  • Work with our partners to extend the capabilities of the Expel platform and improve the overall experience for our mutual customers
  • Help ensure our analysts keep learning and doing more sophisticated security work
  • Continuously improve our detection capability by crafting and iterating on new detection ideas
  • What you should bring with you
  • Familiarity with detection and response tools
  • The ability to analyze event and systems logs, perform forensic analysis, and analyze malware and other incident response related data.
  • Excellent conflict management, active listening and verbal communication skills across various styles and levels
  • Skilled at working effectively with multi-functional teams.
  • Avid attention to detail, and strong project planning skills, even in the face of ambiguity
  • Patience, creativity and curiosity to learn
  • Knowledge of attack vectors, threat tactics, and attacker techniques
  • Hands-on experience developing in Python for the purposes of automating mundane tasks
  • Understanding of Windows and Linux operating systems and command line tools
  • Familiarity with networking fundamentals, TCP/IP and core protocols
  • Experience with cloud or container platforms is a tremendous advantage

Additional Notes

Pay range: $110,200 USD to $159,800 USD + bonus eligibility and equity.

We believe in paying transparently and equitably. Your salary will ultimately be based on factors such as your experience, skills, team equity, and market data. You'll also be eligible for unlimited PTO (which we model and encourage), work location flexibility, up to 24 weeks of parental leave, and really excellent health benefits.

This role is based in our Herndon, Virginia office, with the flexibility to work remotely.

At Expel, we ask our crew to provide their covid-19 vaccination status because it's helpful to understand this data at a company level and we expect that customers, partners, and conferences will start asking us to attest to the vaccination status of our people.

We're only hiring those authorized to work in the United States. We do not currently sponsor immigration visas.

We're an Equal Opportunity Employer: you'll receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.




Summary
Company name: Expel
Remote job title: Detection & Response Engineer

Share or copy

Job alerts