Senior Manager, Incident Response - Cloud

Mountain View, CA

Pure Storage

Discover a better way to interact with your data through storage that's always modern, easy to manage, and provides a flexible way to consume.

View company page

BE PART OF BUILDING THE FUTURE.

What do NASA and emerging space companies have in common with COVID vaccine R&D teams or with Roblox and the Metaverse? 

The answer is data, -- all fast moving, fast growing industries rely on data for a competitive edge in their industries. And the most advanced companies are realizing the full data advantage by partnering with Pure Storage. Pure’s vision is to redefine the storage experience and empower innovators by simplifying how people consume and interact with data. With 9,000 customers including 50% of the Fortune 500, we’ve only scratched the surface of our ambitions

Pure is blazing trails and setting records:

  • For eight straight years, Gartner has named Pure a leader in the Magic Quadrant 
  • Our customer-first culture and unwavering commitment to innovation have earned us a certified Net Promoter Score in the top 1% of B2B companies globally
  • Industry analysts and press applaud Pure’s leadership across these dimensions
  • And, our 4,000+ employees are emboldened to make Pure a faster, stronger, smarter company as we go

If you, like us, say “bring it on” to exciting challenges that change the world, we have endless opportunities where you can make your mark.

Summary

Pure Storage is seeking an individual with deep experience coordinating large-scale incident response activities.  When not operating as an incident commander, the role will focus on defending Pure’s cloud environments.  You will review detections, identify malicious activity, respond to intrusion activity, and make recommendations for security detection and response capabilities.  You live for the hunt, tracking down adversaries through a veritable forest of data.  When an incident is identified, you command the response activities, coordinating the toolset and capabilities from the SOC with the subject-matter experts running Pure’s business technologies.

About the Role

This role will have primary responsibilities of the following:

  • Confidently respond to security incidents, and proactively consider how to prevent the same type of incidents from occurring in the future.
  • Design and coordinate cohesive responses to security events that involve multiple teams across the organization.
  • Build and configure cloud-based security utilities and tools for internal use to enable quick decision-making and scale out IR processes.
  • Cyber security incident investigation and response.
  • Monitor, analyze, and correlate activity, evaluate security incidents, perform research and provide in-depth incident analysis.
  • Improve and automate internal capabilities for identifying, investigating, and responding to security events.
  • Execute the cyber security detection development life cycle, which includes development and execution of hunt missions, detection logic, supporting processes, and procedures for triage and validation.
  • Mentor other staff on event triage and incident response procedures.

Relevant Knowledge or Experience

  • Experience leading major, enterprise-wide incident response engagements.
  • Solid understanding of running workloads in cloud IaaS, such as AWS, Azure, and GCP
  • Developing advanced detection capabilities and automating the triage and response to the alerts they generate.
  • Cybersecurity and privacy principles.
  • Deep knowledge of SIEM technologies; direct experience with Splunk is preferred
  • Experience with cloud-based security technologies such as Guard Duty, Cloudtrail, Microsoft Defender for $PRODUCT, and netflow collection and analysis.
  • Experience with non-native technologies, such as Lacework, ThreatStack, Orca, etc. etc.

Skills and Requirements

  • Demonstrated ability to coordinate and respond to large-scale incidents
  • Detail oriented with excellent analytical and investigative skills.
  • Clear understanding of adversary motivations, such as cybercrime, hacktivism, cyber espionage.
  • Good understanding of applying cyber-intelligence to IR.
  • Make recommendations on required mitigation & remediation approaches.
  • Ability to automate tasks using a preferred language (e.g. Python).
  • Computer networking concepts and protocols, and network security methodologies.
  • Excellent interpersonal, organizational, communication, and writing skills.

Experience

  • 7+ years work experience in Information Technology
  • 5+ years working in an incident response function, with 2yrs as a “senior” or team lead
  • Experience researching, analyzing, and resolving complex problems with minimal supervision
  • Bachelor’s degree or equivalent experience.
  • GIAC Certifications or equivalent a plus

#LI-MB1

BE YOU—CORPORATE CLONES NEED NOT APPLY.

Pure is where you ask big questions, think differently, and make an impact. This is not just a job, but a place where you have a voice and can accelerate your career. We value unique thoughts and celebrate individuality, and with ample opportunity to learn, develop yourself, and expand into different roles, joining Pure is an investment in your career journey.

Through our Pure Equality program, which supports a flourishing field of employee resource groups, we nourish the personal and professional lives of our team members. And our Pure Good Foundation gives back to local and global communities through volunteering and grants.

And because we understand the value of bringing your full and best self to work, we offer a variety of perks to manage a healthy balance, including flexible time off, wellness resources, and company-sponsored team events.

PURE IS COMMITTED TO EQUALITY.

Research shows that in order to apply for a job, women feel they need to meet 100% of the criteria while men usually apply after meeting about 60%. Regardless of how you identify, if you believe you can do the job and are a good match, we encourage you to apply.

Pure is proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or any other characteristic legally protected by the laws of the jurisdiction in which you are being considered for hire. 

If you need assistance or an accommodation due to a disability, you may contact us at TA-Ops@purestorage.com.

APPLICANT & CANDIDATE PERSONAL INFORMATION PRIVACY NOTICE.

If you're wondering how or why Pure collects or uses information you provide, we invite you to check out our Applicant & Candidate Personal Information Protection Notice.

DEEMED EXPORT LICENSE NOTICE.

Some positions may require a deemed export license for compliance with applicable laws and regulations. Please note: Pure does not currently sponsor deemed export license applications so we are unable to proceed with applicants requiring stated sponsorship.

PURE’S COMPLIANCE WITH THE U.S. GOVERNMENT COVID-19 MANDATE

In accordance with Pure’s policies, current and anticipated federal regulations, and our ongoing commitment to prioritizing the health and well-being of our employees, partners, and customers, and the community at large, where permitted by law, all Pure employees and contractors working in the United States are expected to be fully vaccinated against COVID-19 prior to your start date. Should you require an exemption for medical or religious reasons, you must initiate Pure’s exemption request process which will determine if an exemption can be granted in accordance with applicable local, state, and/or federal law.

Tags: AWS Azure Cloud Compliance Cyber crime GCP GIAC IaaS Incident response Network security Privacy Python R&D SIEM Splunk

Perks/benefits: Career development Flex hours Flex vacation Team events

Region: North America
Country: United States
Job stats:  3  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.