Staff Cyber Security Response

Seattle, USA

Applications have closed

Coupang

Join us to innovate. Rocket your career. Collaborate with teams across the globe. Find your role and learn more about our culture.

View company page

We exist to wow our customers. We know we’re doing the right thing when we hear our customers say, “How did we ever live without Coupang?” Born out of an obsession to make shopping, eating, and living easier than ever, we’re collectively disrupting the multi-billion-dollar e-commerce industry from the ground up. We are one of the fastest-growing e-commerce companies that established an unparalleled reputation for being a dominant and reliable force in South Korean commerce.

We are proud to have the best of both worlds — a startup culture with the resources of a large global public company. This fuels us to continue our growth and launch new services at the speed we have been since our inception. We are all entrepreneurial surrounded by opportunities to drive new initiatives and innovations. At our core, we are bold and ambitious people that like to get our hands dirty and make a hands-on impact. At Coupang, you will see yourself, your colleagues, your team, and the company grow every day.

Our mission to build the future of commerce is real. We push the boundaries of what’s possible to solve problems and break traditional tradeoffs. Join Coupang now to create an epic experience in this always-on, high-tech, and hyper-connected world.

Role Overview:

Blue Team aims to detect and respond to cyber threats to minimize the damage. To achieve this goal, we have a Security Operations Center (SOC) to monitor and detect threats, a DART (Detection And Response Team) team to respond to incidents, a Detection Engineering team to improve cyber threat detection capabilities, and a DevSecOps team in charge of development and security equipment operation.

Blue Team DART (Detection And Response Team) actively utilizes cyberthreat intelligence to detect all known threats, operates SOC to create detection rules based on use cases, performs security monitoring using SIEM and SOAR, and also performs security tasks from a defense standpoint through analyzing and responding to security incidents. 

From a threat hunting perspective, a DART Security Analyst will determine if there is a threat by looking at various logs and traces as well as logs on SIEM and take necessary actions.

What You Will Do:

  • Detect security anomaly, analyze and respond to incidents and intrusion attempts 
  • Perform static and dynamic analysis to come up with TTP through malware analysis  
  • Develop and manage detection policies through analyzing system and network security events  
  • Identify potential security threats and take measures after assessing the residual risks 
  • Develop and improve detection policies for internal threats and respond
  • Support security monitoring for subsidiaries and overseas businesses, detect and respond to intrusion attempts  
  • Provide information security related technical support to relevant departments  
  • Conduct security vulnerability trend analysis and impact assessment  

Basic Qualifications:

  • More than 7 years of practical experience in information security and more than 5 years of incident response experience  
  • Develop anomaly detection policies and rules using SIEM and Cyber Threat Intelligence (CTI) solutions  
  • Experience in using EDR solutions and ability to use forensic tools (Carbon Black, CrowdStrike, EnCase-EDR, FTK, Volatility memory forensic, etc.)  
  • Experience in host-based security investigations (Windows, Linux, network/security appliance)  
  • Able to operate SIEM and Cyber Threat Intelligence (CTI) solutions and develop use cases/rules  
  • Knowledge of application security such as web applications and mobile app traffic  
  • Bachelor's degree or equivalent work experience  

Preferred Qualifications:

  • Expertise on E-commerce related security threats 
  • Knowledge of cloud platforms (e.g. AWS, Azure, GCP) 
  • Knowledge of container environments (e.g. Kubernetes, Docker) 
  • Experience using Splunk 
  • Experience in automation and script development (Linux shell, Python, Perl, Powershell) 
  • Knowledge of or experience in implementing OWASP, Diamond model, MITRE ATTACK 

Coupang is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to actual or perceived race (including traits historically associated with race, including but not limited to hair texture and protective hair styles), color, religion, religious creed (including religious dress and grooming practices), sex or gender (including pregnancy, childbirth, breastfeeding, and medical conditions related to pregnancy, childbirth or breastfeeding), gender identity, gender expression, sexual orientation, ,ancestry, national origin (including language use restrictions), age (40 and over), physical or mental disability, medical condition, genetic information, HIV/AIDS or Hepatitis C status, family status (including but not limited to marital or domestic partnership status), military or veteran status, use of a trained dog guide or service animal, political activities or affiliations, ancestry, citizenship, family and medical leave status, status as a victim of any violent crime, or any other characteristic or class protected by the laws or regulations in the locations where we operate. Coupang is also committed to providing a safe work environment for its employees and its consumers.  As a condition of employment, Coupang requires employees to be fully vaccinated against Covid-19, subject to legally required accommodations.  If you need assistance and/or a reasonable accommodation in the application of recruiting process due to a disability, please contact us at usrecruiting@coupang.com.

Tags: Application security Automation AWS Azure Blue team C Cloud CrowdStrike DevSecOps Docker E-commerce EDR GCP Incident response Kubernetes Linux Malware Monitoring Network security OWASP Perl PowerShell Python SIEM SOAR SOC Splunk Threat detection Threat intelligence Windows

Perks/benefits: Medical leave Startup environment Team events

Region: North America
Country: United States
Job stats:  4  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.