Senior Security Operations Center (SOC) Engineer

Mexico

Applications have closed

EarnIn

EarnIn is an app that gives you access to the pay you've earned - when you want it. Get paid for the hours you've worked without waiting for payday.

View all jobs at EarnIn

ABOUT EARNIN

As one of the first pioneers of earned wage access, our passion at EarnIn is building products that deliver real-time financial flexibility for those with the unique needs of living paycheck to paycheck. Our community members access their earnings as they earn them, with options to spend, save, and grow their money without mandatory fees, interest rates, or credit checks. Since our founding, our app has been downloaded over 13M times and we have provided access to over $15 billion in earnings.

We’re fortunate to have an incredibly experienced leadership team with world-class funding partners like A16Z, Matrix Partners, DST, Ribbit Capital, and a very healthy core business with a tremendous runway. We’re growing fast and are excited to continue bringing world-class talent onboard to help shape the next chapter of our growth journey.

POSITION SUMMARY

We are looking for a passionate Senior Security Operations Center (SOC) Engineer who is excited to jump in and help drive SOC engineering efforts. You should have a natural sense of curiosity, a propensity for action, and a collaborative and diplomatic approach to problem-solving. 

This position will be ideally hybrid from our Mexico City office as part of our expanding site location. EarnIn provides excellent employee benefits, including healthcare, internet/cell phone reimbursement, a learning and development stipend, and potential opportunities to travel to our Palo Alto HQ.  Our salary ranges are determined by role, level, and location.

WHAT YOU'LL DO

  • Develop and oversee processes to optimize the performance of a virtual Security Operations Center (SOC) and Manager Detection and Response (MDR)
  • Monitor and ensure SOC operations comply with Service Level Agreements (SLAs) and maintain efficient threat-hunting
  • Identify and rectify deficiencies in MDR and Security Information and Event Management (SIEM) tools
  • Continuously update EarnIn's detection and response strategies
  • Conduct tabletop exercises to evaluate and enhance the effectiveness of EarnIn's Incident Response Plan, collaborating with MDR and SIEM partners
  • Implement automation workloads to expedite response times and scale alert management
  • Select and oversee tools for automated testing of detection capabilities
  • Train relevant stakeholders in SOC procedures
  • Engage in Incident Response activities, acting as an Incident Handler 
  • Network with industry forums and groups to integrate current best practices and exchange threat intelligence with peers
  • Ensure the SOC/Incident Response program adheres to EarnIn's information security policies and assist with related audit requirements 

WHAT WE'RE LOOKING FOR

  • Bachelor or higher degree in computer science (or related field) or related experience
  • Minimum of 4+ years of industry experience
  • Proficiency in cloud platforms like AWS, GCP or Azure
  • Knowledge of scripting languages like Python, Perl, Shell, etc.
  • Hands-on experience with security log management tools, and familiarity with big data tools for log analysis is a plus
  • Expertise in Threat/Intrusion Detection, Vulnerability Management, and remediation strategies
  • Experience in security orchestration, automation, and response
  • Experience with compliance frameworks including ISO 27001, SOX, PCI, SOC2, NIST, etc. 
  • Experience in the financial services industry preferred 

At EarnIn, the best way to build a financial system that works for everyday people is by hiring a team that represents our diverse community. Our team is diverse not only in background and experience but also in perspective. We celebrate our diversity and strive to create a culture of belonging. EarnIn does not unlawfully discriminate based on race, color, religion, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), gender identity, gender expression, national origin, ancestry, citizenship, age, physical or mental disability, legally protected medical condition, family care status, military or veteran status, marital status, registered domestic partner status, sexual orientation, genetic information, or any other basis protected by local, state, or federal laws. EarnIn is an E-Verify participant. 

EarnIn does not accept unsolicited resumes from individual recruiters or third-party recruiting agencies in response to job postings. No fee will be paid to third parties who submit unsolicited candidates directly to our hiring managers or HR team.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  5  0  0

Tags: Automation AWS Azure Big Data Cloud Compliance Computer Science GCP Incident response Intrusion detection ISO 27001 Log analysis NIST Perl Python Scripting SIEM SLAs SOAR SOC SOC 2 SOX Threat intelligence Vulnerability management

Perks/benefits: Career development Cell phone stipend Team events

Region: North America
Country: Mexico

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.