Security Analyst III

Remote

Applications have closed

Mailchimp

Mailchimp ist die integrierte All-in-one-Marketingplattform für kleine Unternehmen, mit der du deinen individuellen Erfolgsweg findest. Die Bedienung ist einfach und der Start kostenlos – probiere es noch heute aus!

View company page

Mailchimp is a leading marketing platform for small business. We empower millions of customers around the world to build their brands and grow their companies with a suite of marketing automation, multichannel campaign, CRM, and analytics tools.

Mailchimp’s Security Engineering team is looking for a passionate, analytical, and curious individual to join our team as a Security Analyst. In this role you will have a direct impact on the security of Mailchimp customers and our marketing platform, by contributing to our Security Operations program and monitoring alerts, investigating logs, and defining processes and methodologies. Are you self-motivated, enjoy learning, and love digging in to solve tricky puzzles? Then this position is perfect for you! 

An ideal candidate for this role is someone who is detail oriented, patient and persistent, curious, and likes diving deep to understand technical problems. As a member of the Security Engineering org you will seek to find the best solution to our customer’s problems; never settling for mediocre answers. You will learn about Mailchimp’s products and services, and the tech stack under the hood. You will meet and grow relationships with engineers on product teams translating security risks into actionable and meaningful solutions.

What you will be doing:

  • Participate in an on-call rotation for security incidents and assist in incident response processes.
  • Contribute to improvements on the mechanics for Security Operations.
  • Be on the front lines supporting our customers in engineering with security questions and needs.
  • Grow and lead the Incident Handling methodology improvements?
  • Collect logs and Perform data analyses to help identify harmful behavior in infra and applications.
  • Leverage technical knowledge to educate others in the engineering org about security, helping them understand findings and their severity.
  • Collaborate with partners such as Product, Engineering, and Legal, communicating risk and gathering feedback. 
  • Participate in planning for security strategy for new products, roadmaps, and future work.
  • Represent and help grow our Security Positive culture, participating and contributing to security awareness and education initiatives.

At Mailchimp, we understand that experience comes in many forms. We don’t just accept differences, we celebrate them, support them, and hire peeps from a wide variety of backgrounds because it makes our company stronger. We’re dedicated to adding new perspectives to the team - so if your experience aligns with what we’re looking for (even if you don’t check every single box), please consider applying!

Mailchimp is an all-in-one marketing platform for growing businesses. Mailchimp empowers millions of customers around the world to start and grow their businesses with world-class marketing technology, award-winning customer support, and inspiring content. Millions of businesses and individuals—from community organizations to Fortune 100 companies—trust Mailchimp to help them connect with their audience with the right message, at the right time, in the right place.

Founded in 2001 and based in Atlanta with offices in Brooklyn, Oakland, Vancouver, London, and Santa Monica, Mailchimp has 1,200+ employees. Through Intuit, we offer employees competitive compensation, best in class perks and benefits. We hire collaborative, customer obsessed, problem solvers and give you ample opportunity to grow and succeed. Find Mailchimp on social.

Vaccination Policy: We are requiring that employees who come onsite be vaccinated. Unless prohibited by applicable law, full vaccination against COVID-19 is a requirement for any position at Mailchimp/Intuit that necessitates coming onsite and/or in-person business activity. Qualified applicants who wold like to request an accommodation (exception) on the basis of a qualifying medical condition/disability or sincerely-held religious belief should contact talentacquisition@intuit.com

Mailchimp is an equal opportunity employer, and we value diversity at our company. We don't discriminate on the basis race, color, citizenship status, national origin, ancestry, sex, gender (including gender expression and gender identity), sexual orientation, age, weight, religion, creed, physical or mental disability, marital status, veteran status, political affiliation, genetic information, or any other factor protected by federal, state or local law. Mailchimp also prohibits harassment of applicants and employees based on any of these protected categories, and complies with all applicable state and federal laws respecting consideration of unemployment status in making hiring decisions.

#LI-remote

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Automation Incident response Monitoring Security strategy Strategy

Perks/benefits: Career development Competitive pay

Region: Remote/Anywhere
Job stats:  17  4  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.