Security Engineer, Operations

Remote - United States

Applications have closed

Iterable

The cross channel marketing platform that powers unified customer experiences, and empowers you to create, optimize, and measure every customer interaction.

View company page

Iterable is the customer activation platform that helps brands deliver joyful experiences with harmonized, individualized, and dynamic communications at scale—Iterable is built for marketers, trusted by engineers, and designed with intelligence. We know this space well: our product team built the growth systems that powered Twitter’s early success. We've surpassed $100M in ARR and have raised more than $340M from top-tier investors like Index Ventures, Viking, and CRV, and hundreds of companies like Zillow, SeatGeek, and Box rely on us to captivate their many millions of users.

Developed for the enterprise, Iterable is built from modern technologies that transform cloud, partner and tool-specific data into integrated, personalized engagements. No matter the audience size or degree of campaign sophistication, Iterable empowers brands to implement where it matters most—creating experiences and promoting connections with over 2 billion people world-wide. Leading brands, like Zillow, DoorDash, Calm, Madison Reed, and Box, choose Iterable to power excellent customer experiences throughout the entire lifecycle.

Iterable's momentum grows daily and there has never been a more exciting time to join the team! We've been recognized as one of the Best Places to Work - SF for the past four years, one of the Best Places to Work in Colorado for the past two years, and were named as one of Colorado’s Best Paying Companies! We’ve also been listed on Wealthfront’s  Career Launching Companies List for the past two years,  rank sixth on the list of Top 25 Companies Where Women Want to Work and hold a top 20 spot among the SaaS 100. 

We have a global presence with offices in San Francisco, New York, Denver, and London, and remote employees located all over the world. As we scale, we continue to live by our core four, founding values - Trust, Growth Mindset, Balance, and Humility. To understand the Iterable story, and learn more about our mission, explore our Culture and About Us page.

How you will make an impact:

Customers trust Iterable with sensitive information, expecting us to safeguard their data. Iterable's Security team leads a cross-functional effort across the company to ensure that all systems remain secure in support of Iterable's core values, and to provide assurance to our customers that we will be good stewards of their valued data. The Security team actively leads the effort to improve Iterable's security posture in concert with other groups as they develop or launch new features and services. As Engineers, we believe in security through automation. Our footprint spans across the entire company at all levels, throughout the complete development lifecycle. You'll report to the Senior Manager of the Security Detection and Response Team.

We aim to create a compelling, well-documented, and holistically monitored security program. We are looking for individuals to join our vibrant Security Engineering team to move the current state of security to the next level. We strive to improve our detection and response capabilities, and support our peers in building an amazing product through creating an environment which fosters security by design. To summarize, we want you to share and be a part of our grand plan!

One of our core values is “Growth Mindset,” and Iterable is a company where everyone can grow. If this is a role that excites you, please apply as we value applicants for the skills they bring beyond a job description.


In this role you'll get to:

  • Develop detections and response plans for environmentally-relevant security concerns
  • Work with modern technologies in a cloud-native environment
  • Perform investigations into triggered alerts, and tune existing detections as needed based on investigative findings
  • Lead response to potential security incidents, and help design and implement remediations
  • Work with Product and Engineering to balance security risk with product advancement
  • Provide security guidance to stakeholders external to the security org, facilitating company-wide adoption of best practices and helping maintain open lines of communication

We are looking for people who have:

  • Experience providing security subject matter expertise and guidance to people external to a security team
  • Knowledge of adversarial tactics, techniques, and procedures, and an understanding of how to reliably detect them
  • Previous experience in contributing to security projects for at-scale computing environments
  • A high level of comfort with incident response frameworks, and experience calmly and blamelessly leading complex security incidents
  • A fondness for writing detections and alerts, and mentoring others in investigation and response
  • Experience leveraging security logs and/or a SIEM to detect, investigate, and respond to events
  • Experience implementing automation within security tooling

Perks & Benefits:

  • Paid parental leave
  • Competitive salaries, meaningful equity, & 401(k) plan
  • Medical, dental, vision, & life insurance
  • Balance Day (First Friday off every month)
  • Fertility & Adoption Assistance
  • Paid Sabbatical
  • Flexible PTO
  • Monthly Employee Wellness allowance 
  • Monthly  Professional Development allowance 
  • Pre-tax commuter benefits
  • Complete laptop workstation

For candidates in Tier 1 cities, the base salary range for this position is $140,000 to $210,000.
For candidates in Tier 2 cities, the base salary range for this position is $123,000 to $185,000.
For candidates in Tier 3 cities, the base salary range for this position is $113,000 to $170,000.

Within the range, individual pay is determined based on factors including job-related skills, experience, relevant education or training, and internal equity considerations. While we use our full salary ranges, we only consider offering a salary near the top of the range in situations where the candidate far exceeds the experience level and skills required for the role.

Please note that the compensation details listed in US role postings reflect the base salary only. The total compensation package includes variable pay (where applicable), equity, plus a range of benefits, including medical, dental, vision, and financial. In addition we offer perks such as generous stipends for health & fitness and learning & development, among others.

Iterable is an Equal Employment Opportunity employer that proudly pursues and hires a diverse workforce. Iterable does not make hiring or employment decisions on the basis of race, color, religion or religious belief, ethnic or national origin, nationality, sex, gender, gender-identity, sexual orientation, disability, age, military or veteran status, or any other basis protected by applicable local, state, or federal laws or prohibited by Company policy. Iterable also strives for a healthy and safe workplace and strictly prohibits harassment of any kind. Pursuant to the San Francisco Fair Chance Ordinance and other similar state laws and local ordinances, and its internal policy, Iterable will also consider for employment qualified applicants with arrest and conviction records.

Tags: Automation Cloud Incident response SaaS SIEM

Perks/benefits: Career development Competitive pay Equity Fertility benefits Fitness / gym Flex vacation Gear Health care Insurance Medical leave Paid sabbatical Parental leave Startup environment Team events Wellness

Regions: Remote/Anywhere Europe North America
Job stats:  39  9  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.