Director, Detection Engineering

Remote

Red Canary

View company page

Why Red Canary
Red Canary was founded to make security for every business better by protecting organizations around the world from cyber threats. Our combination of market defining technology, processes, and expertise delivered using an innovative SaaS model is preventing breaches every day.
The Detection Engineering team continues to push the boundaries of threat detection and response through a unique combination of security operations, intelligence, threat research and engineering. We seek to positively disrupt the threat landscape and create actionable security outcomes for our customers through innovative detection analytics, processes, and discovery.
Why You Matter
Red Canary’s Customer Security Operations is a 24/7 Cyber Incident Response Team (CIRT) focused on tracking down threats in endpoint data to deliver fast, detailed, and actionable detections for our customers.
As the Director of Detection Engineering, you will set a high cadence for detection operations while maintaining focus on strategic goals and long-term growth.  Under your guidance, Detection Engineering will improve scalability through automation that amplifies human decisions while delivering concise and actionable detections to our customers. Your team will be seen as one of the highest quality, most advanced, and most transparent security operations teams in the industry.
Who You Are
You are an operational leader with demonstrated technical and management experience. You are passionate about solving complex challenges through strategic initiatives. You understand that success in an ever changing threat landscape depends on strong people, processes, and technology.
With the ultimate goal of providing better security outcomes for our customers in mind, you routinely analyze the business, plan for scale and increased quality, and focus your team’s efforts on aligned objectives to benefit our customers’ security efforts. You share in your team’s work to understand the challenges, inefficiencies, and opportunities for improvement. You have the experience to mentor and grow leaders and managers and provide education and guidance to team members. As a strong customer advocate, you have the humility to own shortcomings, address issues promptly and transparently, and change course when necessary.

What You’ll Do

  • Operate as part of the Red Canary extended leadership team to understand business priorities, contribute to strategic direction, and align operational efforts to larger business goals
  • Engage directly with internal stakeholders and customers to build relationships, own outcomes, and serve as an escalation point ensuring the customer voice is heard and quality scales with the business
  • Maintain and grow confidence and trust in Red Canary’s product offerings through operational and security excellence
  • Cultivate relationships with members of Detection Engineering that facilitate personal and professional growth and self-direction through accountability and measurable action
  • Identify, prioritize, and assist with implementation of process and technology improvements in partnership with leadership, customer-facing, engineering, and operational teams
  • Advocate for your team by celebrating wins and communicating progress using actionable metrics while continually analyzing failings for improvement
Targeted base salary range: $150,000- $180,000 depending on experience.
Benefits at Red Canary
At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. 
For a full list of benefits, please review our Benefits Summary:https://redcanary.com/wp-content/uploads/2021/01/Benefit-Summary-Red-Canary.pdf
Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Tags: Analytics Automation Incident response SaaS Threat detection Threat Research

Perks/benefits: Career development

Region: Remote/Anywhere
Job stats:  33  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.