Detection & Response Support Engineer

Remote

Applications have closed

Expel

Expel is a recognized leader in managed detection & response. When we spot critical attacks, we can go from alert to triage in less than 3 min! View free demo

View company page

You get a thrill from solving problems, learning new things, and helping others. You're a great communicator (written and verbal), enjoy sharing your knowledge with others, and feel equally comfortable behind a command line and in front of a customer. You aren’t intimidated by code, regex, or occasional ambiguity. You have a basic understanding of the cyber security attack lifecycle, know a little about the MITRE ATT&CK framework, you’ve maybe even written a detection or two to find the bad guys. You’re looking for your opportunity to break into Detection & Response Engineering. If that’s you, we’d love to talk! We have an amazing team and believe you'll love getting to know us. 

At Expel, we help businesses bridge the cybersecurity talent gap by providing transparent managed security. To do this we build technology to make sure our security analysts are solving important problems, and robots are handling the rest. We delight in using technology to make security accessible (nay, even enjoyable) for our customers.

What Expel can do for you

  • Give you hands on experience creating detection rules to find evil
  • Grow your skills in detection and response methodologies and automation
  • Enable you to learn from analysts, data scientists, engineers, and responders responsible for various components of Expel’s service and technology
  • Provide access to popular EDR, network, SIEM, and cloud technologies
  • Facilitate ways to harness event signal from cloud service providers
  • Provide an entertaining small and highly transparent startup environment
  • Challenge you to push the boundaries of our security vision

What you can do for Expel

  • Help ensure our analysts keep learning and doing more sophisticated security work
  • Understand and categorize customer needs to inform detection priorities and product features
  • Make the operations of our detection pipeline and detection strategies accessible to customers and engagement managers
  • Understand technical details but is also able to break those down into a consumable way for less technical audiences
  • Continuously improve our detection capability by crafting and iterating on new detection ideas

What you should bring with you

  • Familiarity with detection and response tools
  • Knowledge of attack vectors, threat tactics, and attacker techniques
  • Understanding of Windows and Linux operating systems and command line tools
  • Familiarity with networking fundamentals, TCP/IP and core protocols
  • Experience with cloud or container platforms is a tremendous advantage
  • Excellent tact and diplomacy skills

Additional Notes

The base salary range for this role is between $105,000 USD and $151,200 USD + bonus eligibility and equity.

We believe in paying transparently and equitably. Your salary will ultimately be based on factors such as your experience, skills, team equity, and market data. You’ll also be eligible for unlimited PTO (which we model and encourage), work location flexibility, up to 24 weeks of parental leave, and really excellent health benefits.

We are accepting candidates outside of the DC-Metro area for this position at this time.

At Expel, we ask our crew to provide their COVID-19 vaccination status because it’s helpful to understand this data at a company level and we expect that customers, partners, and conferences will start asking us to attest to the vaccination status of our people.

We’re only hiring those authorized to work in the United States. We do not currently sponsor immigration visas.

We're an Equal Opportunity Employer: You'll receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, age or on the basis of disability.

We’ll ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please let us know if you need accommodation of any kind.

#LI-Remote

Tags: Automation Cloud EDR Linux MITRE ATT&CK SIEM TCP/IP Windows

Perks/benefits: Career development Conferences Equity Health care Parental leave Salary bonus Startup environment Unlimited paid time off

Region: Remote/Anywhere
Job stats:  26  5  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.