Staff Security Engineer, Detection & Response Engineering

Remote - US

Applications have closed

Twilio

Connect with customers on their preferred channels—anywhere in the world. Quickly integrate powerful communication APIs to start building solutions for SMS and WhatsApp messaging, voice, video, and email.

View company page

See yourself at Twilio

Join the team as our next Staff Security Engineer, Detection & Response Engineering!

Who we are & why we’re hiring

Twilio powers real-time business communications and data solutions that help companies and developers worldwide build better applications and customer experiences.

Although we're headquartered in San Francisco, we have presence throughout South America, Europe, Asia and Australia. We're on a journey to becoming a globally anti-racist, anti-oppressive, anti-bias company that actively opposes racism and all forms of oppression and bias. At Twilio, we support diversity, equity & inclusion wherever we do business. We employ thousands of Twilions worldwide, and we're looking for more builders, creators, and visionaries to help fuel our growth momentum.

About the job

The Threat Detection and Response team is looking for a Staff Security Engineer who is passionate about solving the business’s toughest technical-security challenges; you will work within a Security Engineering team that partners with R&D Engineering and R&D Business teams to develop scalable processes and technical solutions. You will be a valued member of a team of deeply technical Security Engineers to focus on creating tailored and standard Security tooling, enhancing our capabilities for threat mitigation and incident response, and then automating as much as you possibly can (and more)! You will help us to grow our global, scaled team and program. 

Responsibilities

In this role, you’ll:

  • Be an Owner: Participate in daily operations tasks including, on-call rotation, architecting and developing well-engineered and performant detective tooling and automation, participating in applications/systems threat modeling, and participating in Incident Response activities
  • Write It Down: Work with the team to align the Detection and Response vision and strategy, while engaging the team to develop and ship specific, multi-year roadmaps, programs, and projects, ensuring prioritization, resourcing, and timely delivery of work within a changing business environment
  • Wear the customer’s shoes: Work cross-collaboratively to understand and help solve challenges related to a broad spectrum of threat actors and activity
  • Ruthlessly Prioritize: Proactively identify areas that would most benefit the improvement of our business, inclusive of the Incident Response program and with consideration of company/organizational objectives
  • Don’t Settle: Challenge the status quo; perform technology research, security research, and architecture reviews needed for a thorough understanding of the Twilio platform to understand what we are defending and how best to defend it
  • Draw the Owl: Building systems and services to make the most complex security problems simple and frictionless
  • Empower Others: Build, cultivate, and maintain positive relationships with internal customers to identify and facilitate solutions to increase the impact of the team’s work
  • Be Inclusive: Provide mentorship, support, and care for the team in a way that enables long-term career development, happiness, and success at scale
  •  

Qualifications 

Not all applicants will have skills that match a job description exactly. Twilio values diverse experiences in other industries, and we encourage everyone who meets the required qualifications to apply. While having “desired” qualifications make for a strong candidate, we encourage applicants with alternative experiences to also apply. If your career is just starting or hasn't followed a traditional path, don't let that stop you from considering Twilio. We are always looking for people who will bring something new to the table!

Required:

  • Validated experience: 6+ years of engineering in a production-cloud environment 
  • Subject-matter guide on security issues and technologies
  • Full-stack software developer
  • Advanced knowledge of service-oriented architectures, as well as experience with security tools and technologies fit for a cloud environment
  • Experience working across a technology stack on difficult security challenges and initiatives
  • Experience with SIEM platforms and the ability to extend their functionality
  • Experience with SOAR tools and automating manual security processes
  • Experience with infrastructure as code, such as Terraform or Pulumi
  • Experience in at least 1 compiled, and 1 interpreted language
  • Experience in either AWS, GCP, or other large cloud platform 

Desired:

  • Excellent written and verbal communication skills
  • Ability to influence and build effective working relationships with every level of the organization.
  • BS in Computer Science, Engineering, or a related technical subject area or equivalent experience

Location 

This role will be remote, and based in the USA.

Approximately 1% travel is anticipated. 

What We Offer

There are many benefits to working at Twilio, including, in addition to competitive pay, things like generous time-off, ample parental and wellness leave, healthcare, a retirement savings program, and much more. Offerings vary by location.

Twilio thinks big. Do you?

We like to solve problems, take initiative, pitch in when needed, and are always up for trying new things. That's why we seek out colleagues who embody our values — something we call Twilio Magic. Additionally, we empower employees to build positive change in their communities by supporting their volunteering and donation efforts.

So, if you're ready to unleash your full potential, do your best work, and be the best version of yourself, apply now!

If this role isn't what you're looking for, please consider other open positions.

*Please note this role is open to candidates outside of Colorado, California, New York, and Washington. The information below is provided for candidates hired in those locations only.

The estimated pay ranges for this role are as follows:

  • Based in Colorado: $160,080 - $200,100.
  • Based in New York, Washington State or California (outside the San Francisco Bay Area): $169,520 - $211,900.
  • Based in the San Francisco Bay area, California: $188,320 - $235,400.
  • This role is eligible to participate in Twilio's equity plan and the following benefits: health care insurance, 401(k) retirement account, paid sick time, paid personal time off, paid parental leave. 

The successful candidate’s starting salary will be determined based on permissible, non-discriminatory factors such as skills, experience, and geographic location within the state. 

The successful candidate’s starting salary will be determined based on permissible, non-discriminatory factors such as skills, experience, and geographic location within the state.

Twilio is proud to be an equal opportunity employer. Twilio is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, genetic information, political views or activity, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Additionally, Twilio participates in the E-Verify program in certain locations, as required by law.

Twilio is committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, please contact us at accommodation@twilio.com.

Tags: Automation AWS Cloud Computer Science Full stack GCP Incident response R&D SIEM SOAR Strategy Terraform Threat detection

Perks/benefits: 401(k) matching Career development Competitive pay Equity Flex vacation Health care Insurance Medical leave Parental leave Team events Wellness

Regions: Remote/Anywhere North America
Country: United States
Job stats:  41  8  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.