Triage Security Engineer

Provo, Utah, USA

Applications have closed

Arctic Wolf Networks

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View company page

Ready to make an impact? Arctic Wolf is looking for a Triage Security Engineer to join our pack.

Arctic Wolf, fresh off its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. How fast are we growing? Well, Arctic Wolf was highly ranked in the Deloitte Fast Technology 500 for North America in both 2019 (#25) and 2020 (#104)! We have doubled headcount, customers, and revenue for five years running.

We are also cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds and ideas to make our teams even stronger. In fact, we are recognized as one of the 2020 Best Places to Work (bizjournals.com).

As we believe in corporate responsibility, Arctic Wolf offices across North America participate in volunteer programs throughout their communities. We’ve also earned distinction from TravelWise for our efforts in promoting sustainable transportation.

About the Role:

As part of the Security Services team, the Triage Security Engineer (TSE) is a role that leverages your security expertise to identify, detect, and notify customers of security events ongoing within their environment.  The TSE will be expected to have a deep knowledge of various threats and forms of attack while having demonstrated experience in highly technical security roles.  The successful candidate will be working shifts in a 24x7 environment with focus on security investigations, security related task work, and improvement activities to better the triage function. 

This role will have a high technical aspect and limited customer relationship function, in that you will managing security incidents and working with Concierge Security Teams to provide the post-incident remediation activities.   

Arctic Wolf TSEs are accountable for the detection and notification of security incidents to our customers.

Your Responsibilities:

  • Analyze incoming security events based on different data points; network, endpoint, and log sources expediently, consistently, and accurately
  • Prioritize incoming events exceptionally well
  • Willingness to run a security incident to completion; detect, work with team members, and communicate effectively with internal and external team parties throughout the process.
  • Steer complex investigations within your area of expertise, and leverage your security knowledge to engage the other experts within other disciplines appropriately
  • Prioritize task work according to understood and implied priorities
  • Conduct quality reviews on outgoing tickets, security engagements, and at a system level looking for areas of improvement
  • Contribute your security expertise using the development platform to elevate more precise signal with minimal noise
  • Ability to coach and mentor other team members to share knowledge and expertise
  • Continuously broaden your security expertise and depth within a set competency

Arctic Wolf is a fast-growing company, and all TSE candidates should expect to work with many teams within Arctic Wolf, including engineering, operations, sales, marketing, and executive management. A positive can-do attitude is a must. A willingness to learn and continuous self-improvement is critical. An ability to deal with uncertainty is a positive.

Required Skills and Experience:

  • 5+ years Industry experience; Information Security, Network Security, or Cyber Security roles
  • 3+ years additionally as a Network Admin, System Admin, Cloud Admin, or similar is strongly preferred
  • Have deep technical competency in two (2) of the following
    • Networking – common protocols, server/client infrastructure, routers, switches, WAPs, etc
    • Perimeter – firewalls, IDS, IPS, UTM, WAF, Gateways, Proxys, Mail Servers, etc
    • Authentication – AD, SSO, MFA, etc
    • IaaS – cloud services, AWS, Azure, GCP
    • End Point – MDM, EDR, EPP, AV
    • SaaS – collaboration tools including O365, GSuite, Box, Salesforce, Workday, etc
  • Experience working in a Security Operation Center, security incident response teams, or in roles with security forensics or malware analysis disciplines.
  • Analyze log and system data from the above list and other IT systems
  • Know how to use one or more scripting tools and languages such as Python, Bash, and Power Shell
  • Great writing and speaking skills
  • A positive “can-do” attitude
  • A willingness to learn and continuous self-improvement
  • There are no specific degree or certification requirements but degrees in engineering or technology are a plus. Any security or IT certification such as CISSP is also positive.

Employment Requirements:

Each successful candidate will be required to pass a criminal background check and an employment verification as a condition of employment. 

Additional skills and experience:

  • Any security certifications, professional CISSP, SANS certifications, or technical certifications such as AWS or Cisco are viewed favorably
  • Security forensics
  • Malware analysis
  • E-discovery
  • Threat containment
  • Firewall and IDS provisioning
  • Proxy and content filtering provisioning
  • Authentication and identify management
  • Risk and vulnerability Assessment
  • Network and security Auditing
  • Network troubleshooting
  • Penetration testing
  • Attack simulation
  • PowerPoint presentation skills

Working at Arctic Wolf: 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and aiming to end cyber risk— we get to work in an industry that is fundamental to the greater good.

All wolves receive compelling compensation and benefits packages, including:

  • Equity for all employees
  • Paid parental leave
  • Training and career development programs

If you're excited about this role, but do not meet all of the qualifications listed above, we encourage you to apply anyway. We review all applications and still may consider you the right person for the role or have another open position where you’re the perfect fit.

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law.

Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment that ensures equal access and participation for people with disabilities. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com.

Tags: Audits AWS Azure Bash CISSP Cloud EDR Firewalls Forensics GCP IaaS IDS Incident response IPS Malware Network security Pentesting Python SaaS SANS Scripting SSO

Perks/benefits: Career development Equity Parental leave Startup environment Team events

Region: North America
Country: United States
Job stats:  16  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.