Senior Manager - Security Research

Kitchener-Waterloo, Ontario, Canada or Toronto, Ontario, Canada

Applications have closed

Arctic Wolf Networks

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View company page

Ready to make an impact? Arctic Wolf seeks a Senior Manager - Security Research to join our pack.

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. How fast are we growing? Well, Arctic Wolf was highly ranked in the Deloitte Fast Technology 500 for North America in both 2019 (#25) and 2020 (#104)! We have doubled headcount, customers, and revenue for five years running.

We are also cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow our teams globally. In fact, we were named a 2022 and 2021 Top Workplace USA (Energage) as the top technology firm to work in our size category, were recognized as one of the 2021 and 2020 Best Places to Work (bizjournals.com), and were certified in successive years as a 2022 and 2021 Great Place to Work (Great Places to Work Institute, Canada). What’s more, we were recently named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd most innovative security company.

Arctic Wolf believes in corporate responsibility, and our worldwide offices proudly participate in volunteer programs throughout their communities. We’ve also earned distinction from TravelWise for our efforts in promoting sustainable transportation.

About the Team:

Arctic Wolf Labs is the research-focused division at Arctic Wolf focused on advancing innovation in the field of security operations. The mission of Arctic Wolf Labs is to develop cutting-edge technology and tools that are designed to enhance the company’s core mission to end cyber risk, while also bringing comprehensive security intelligence to Arctic Wolf’s customer base and the security community-at-large. Leveraging the more than two trillion security events the Arctic Wolf Security Operations Cloud ingests, parses, enriches, and analyzes each week, Arctic Wolf Labs is responsible for performing threat research on new and emerging adversaries, developing advanced threat detection models, and driving improvement in the speed, scale, and detection abilities of Arctic Wolf’s solution offerings. The Arctic Wolf Labs team comprises security and threat intelligence researchers, data scientists, and security development engineers with deep domain knowledge in artificial intelligence (AI), security R&D, as well as advanced threat offensive and defensive methods and technologies.

 

About the Role:

We are looking for a Senior Manager to lead our Security Research team. This individual must possess prior experience in threat/malware analysis, vulnerability research, reverse engineering and advanced threat prevention/detection/analysis technologies, as well as have strong experience with People Management. The Security Research team is responsible for conducting forward looking malware, vulnerability and exploit research, creation of our predictive threat defence systems/frameworks, and continually evaluating our security platforms against the latest threats and adversarial methods to identify gaps and research/prototype new solutions to address them.

The Senior Manager of Security Research role oversees the planning and direction of all aspects of research activities within the team and reports to the Senior Director of Security Intelligence and Analytics (SIA) in the Arctic Wolf Labs group. The Senior Manager of Security Research will also work closely with stakeholders in our Product Management, Security Services, Threat Intelligence Research, Security Analytics, Managed Detection & Response (MDR), and Managed Risk (MR) teams to support our product development mandates including the development of advanced detections and vulnerability analysis for the endpoint, network and cloud domains.

 

Responsibilities Include:

  • Lead a team of talented security researchers focused on security research activities to further the technical and business goals of Arctic Wolf.

  • Support the SIA Senior Director in the development and execution of the Security Research roadmap. 

  • Organize new security research initiatives that bring forth value to the security community and lead to research publications, conference talks, and blogs

  • Manage the day-to-day technical direction of the team, provide clarity and remove obstacles

  • Work with various teams, both within SIA and across the organization, on research initiatives

  • Ensure team is highly motivated, performing well, and delivering work on time

  • Mentor team members; help them grow their technical and leadership skills to advance their careers

  • Build and manage collaborative relationships with other teams and stakeholders within the organization

  • Build and maintain a diverse and highly collaborative team culture

  • Lead recruitment efforts for the team for both full-time and co-op employees

 

About You

  • 3+ years experience managing technical security teams

  • 5+ years experience in a multitude of the following areas/roles:

    • Advanced technical and analytical security roles -e.g. DFIR Analyst/Consultant, Security Engineer/Developer, or other equivalent/similar roles

    • Detections engineering using Yara/Sigma/Snort/Suricata and other pattern matching languages/rule sets

    • Reverse engineering malware for Windows, Linux, and macOS

    • Experience with the following security tooling and methods:

      • Open Source IPS/IDS/NSM/NDR (e.g. Bro/Zeek/Suricata)

      • Endpoint Security Monitoring/Event Analysis for Windows, Linux, and macOS (e.g. OSSEC, OSQuery, Sysmon, ETW, Windows Event Log, auditd, etc.)

      • Windows/Linux/macOS disk and memory forensics

      • Windows/Linux/macOS static and dynamic malware analysis with focus on highly evasive/complex threat agents

    • Application of MITRE ATT&CK framework in the development of detection methods

    • OS security hardening and controls for Windows (inclusive of Active Directory), Linux, and macOS

    • Experience with the following:

      • EDR tools for Windows, Linux, macOS (e.g. MS Defender ATP, SentinelOne, Carbon Black, CrowdStrike, etc.)

      • NGFW (PAN, CISCO, Fortinet, etc.)

Interview Process

The interview process is approximately as follows:

  • Phone pre-screening: A recruiter contacts you to briefly discuss your work history and provide an overview of Arctic Wolf. Approximately 30 minutes.

  • Face-to-face interviews: Several team members conduct interviews to learn more about you and provide more information about your potential role and team. Approximately 1 hour per interview.

Security Requirements

  • Conducts duties and responsibilities in accordance with AW’s Information Security policies, standards, processes, and controls to protect the confidentiality, integrity, and availability of AW business information assets.

Working at Arctic Wolf:

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and aiming to end cyber risk— we get to work in an industry that is fundamental to the greater good.

All wolves receive compelling compensation and benefits packages, including:

  • Equity for all employees
  • Paid parental leave
  • Training and career development programs

If you're excited about this role, but do not meet all of the qualifications listed above, we still encourage you to apply. We review all applications and may yet consider you the right person for the role or have another open position where you’re the perfect fit.

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law.

Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment that ensures equal access and participation for people with disabilities. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com.

Tags: Active Directory Analytics Artificial Intelligence Cloud EDR Endpoint security Exploit Forensics IDS IPS Linux MacOS Malware MITRE ATT&CK Monitoring NGFW NSM Open Source R&D Reverse engineering Security Impact Analysis Snort Threat detection Threat intelligence Threat Research Windows

Perks/benefits: Career development Equity Parental leave Team events

Region: North America
Country: Canada
Job stats:  6  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.