INTERNAL - Mana Job Board is hiring a

Senior Security Engineer - Incident Response

Remote

The recruiter of this position: Lauren Stewart

The manager of this position: John Bottoms

The ideal level for this role: P3

A few must have skills: Expertise with Splunk security orchestration and automation (SOAR) platform, expertise with security information and event management (SIEM) systems (eg. ELK, Google BigQuery, Splunk, etc.), practical experience working with cloud technologies (eg. Amazon Web Services, Google Cloud Platform, Heroku, Microsoft Azure, etc.).

Mozilla is looking for an Incident Responder to monitor and mitigate attacks across Mozilla’s products and services. In this position, you will be a part of a flexible team responsible for handling security incidents. As such, you’ll need to have years of practical security experience and knowledge of the state of the art for detecting and responding to attacks. You’ll be someone Mozillians across the company depend on and trust to respond quickly and effectively in a crunch, with the outstanding communication and collaboration skills needed to work in partnership with diverse team members. Most importantly, you will become a critical member of the team responsible for ensuring the integrity of Mozilla’s products and for keeping Mozilla’s users safe, within a company dedicated to building a more secure internet!

Responsibilities and Duties

  • Identify and respond to security incidents on a global scale.
  • Design and maintain a portfolio of security alerts, automated actions, playbooks and critical issue workflows in support of a high-performing 24/7 incident response capability.
  • Conduct threat hunting activities, anticipate future threats, and maintain forward-thinking strategies for tools/technology/processes that combat sophisticated threat actors.
  • Research threat intelligence reports, triage and manage resulting workflows.
  • Partner with key stakeholders and communicate effectively to maintain a continuously improving feedback loop of preparation, identification, analysis, containment, and post mortem activities.
  • Participate in on-call rotation.

Qualifications and Skills

  • 5+ years of demonstrated ability managing security incidents at a global scale and/or experience working in Security Operations Centers (SOC), Community Emergency Response Teams (CERT), and Computer Security Incident Response Teams (CSIRT).
  • Expertise with security information and event management (SIEM) systems (eg. ELK, Google BigQuery, Splunk, etc.). Splunk proficiency is mandatory.
  • Expertise with Splunk security orchestration and automation (SOAR) platform.
  • Superb communication and leadership capacity; ability to partner effectively with diverse company stakeholders.
  • Real-world experience in software development and/or engineering operations for consumer products and services; B.S. in a technology-focused field is helpful.
  • Practical experience working with cloud technologies (eg. Amazon Web Services, Google Cloud Platform, Heroku, Microsoft Azure, etc.).

Competencies

  • Ownership and Accountability
  • Autonomy
  • High Level of Integrity
  • Clear Communication
  • Creative Problem Solver
  • Passionate about Security

Group: D

#LI-REMOTE

Req ID: R2105

This job is no longer available

Enter your email address below to get notified whenever we find a similar job post.

Unsubscribe at any time.