Senior Information Security Engineer

Hyderabad, India

Applications have closed

Yext

Yext is the leading digital presence platform for multi-location brands, powering the knowledge behind every customer engagement.

View company page

Yext (NYSE: YEXT) is building the next big thing in AI search, and the next big thing is answers.

With the explosion of information and data online, search has never been more important. However, while the world of consumer search has innovated over time, enterprise search has not. In fact, the majority of enterprise search is powered by outdated keyword technology that only scans for keywords and delivers a list of hyperlinks rather than actually answering questions. Yext, the AI Search Company, offers a modern, AI-powered Answers Platform that understands natural language so that when people ask questions about a business online they get direct answers – not links.

We have a big, audacious mission to transform the enterprise with AI search. To achieve that, we need bright minds and diverse perspectives to join our growing company and help us continue to disrupt an industry. Does this sound like you?

The Senior Information Security Engineer is responsible for the implementation, execution and maintenance of technology solutions to mitigate risk, to protect the IT and Engineering environments by reducing the probability of, and to minimize the effects of, damage caused by malware, malicious activities and security events.  The individual  will help protect the company by deploying, tuning, and managing security tools across the computing environment, as well as provide security incident response cycle support.  They should have a passion and skills for identifying the latest cyber threats.

What You'll Do

  • Serve as a technical expert for project teams throughout the implementation and maintenance of assigned information security solutions; defines and oversees the documentation of detailed standards (e.g., guidelines, processes, procedures).
  • Responsible for advanced hunting for Cybersecurity threats/vulnerabilities and assisting with their remediation, maintaining/operating the portfolio of security tools, creating/maintaining run books and performing troubleshooting.  
  • Lead and oversee incident response planning as well as the investigation of security breaches, and assist with disciplinary and legal matters associated with such breaches as necessary
  • Lead and participate in major day-to-day operational aspects of the security engineering team including improvement of current security controls while constantly identifying areas of needed improvement
  • Lead the technical evaluation of new security technologies that address both current and future needs based on emerging threats and industry trends.
  • Identify security gaps across the IT and Engineering environments and developing solutions to rectify those gaps
  • Designs and leads internal and external penetration validation testing to ensure that computer systems are up to date relative to all operating systems, patches, and virus protection software.
  • Maintain Information Security communication channels and establish communication requirements, internally and to external parties
  • Maintain Security Information and Event Management (SIEM) Infrastructure which includes performance tuning, event collection, and use case development on the departments security stack
  • Foster and promote collaboration among all members of the IT, Infrastructure, and Risk Management Departments
  • Work with internal and external audit teams as appropriate for independent security, SOX and SOC audits
  • Collect data for metrics and generate reports; assist the Information Security Director in developing policies and procedures for logging, monitoring response and escalations

What You Have

  • BS or MS in Computer Science or related field
  • 7+ years of cybersecurity experience
  • Must have previous experience performing threat hunting and incident response duties using SIEM tools, cybersecurity management consoles, and ticketing systems
  • Experience with managing DLP/antivirus anti-malware/endpoint response and detection infrastructure and endpoints at the enterprise level, including performing upgrades to the back end application and deploying new agent versions to endpoints
  • Understanding the investigative process and performing triage for cybersecurity incidents
  • Experience maintaining industry leading security technologies or infrastructure systems in complex technical IT operations environment
  • Experience writing and using Ansible server administration scripts, and create simple Python, BASH, or Powershell scripts to automate cybersecurity functions
  • Experience in deployment, development, and maintenance of SIEM
  • Scripting experience to automate security operations, alerting, and compliance checks, CI/CD design, deployment, and management
  • Patching and configuration of Linux systems; Configuring delegated access control on Linux systems
  • Ability to communicate effectively both verbal and written; excellent interpersonal skills
  • Must be detail-oriented and organized with ability to handle competing demands while meeting deadlines
  • Experience in authentication protocols and frameworks to include OAuth, and AWS IAM
  • Exceptional troubleshooting and analytical skills
  • Proactive and motivated; team player with a positive can-do attitude

Bonus Points

  • SANS, ISACA, ISC2 Security and cloud certifications (CISSP, eJPT, OSCP, CySA+, GCIA, Sec+, CEH, CCSP, AWS, Azure, Google Cloud Platform)
  • Experience using programming/scripting languages (Python, Powershell, BASH)
  • At least 2 years of experience in a large enterprise SOC environment, preferably in a consultant type role
  • Any advanced white, red, purple, or blue team experience involving directed missions, custom tool creation, operations evaluation, and thinking like the attacker

#LI-MK2

Yext is committed to building an inclusive and diverse culture where every person is seen, heard and valued. We believe in equal employment opportunity and welcome employees and applicants of all races, colors, ethnicities, religions, creeds, national origins, ancestries, genetics, sexes, pregnancy or childbirth, sexual orientations, genders (including gender identity or nonbinary or nonconformity and/or status as a trans individual), ages, physical or mental disabilities, citizenships, marital, parental and/or familial status, past, current or prospective service in the uniformed services, or any characteristic protected under applicable law. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you require a reasonable accommodation in completing this application, interviewing, or participating in the employee selection process, please complete this form.

Tags: Ansible Audits AWS Azure Bash Blue team CCSP CEH CI/CD CISSP Cloud Compliance Computer Science GCIA GCP IAM Incident response ISACA Linux Malware Monitoring OSCP PowerShell Python Risk management SANS Scripting SIEM Vulnerabilities

Perks/benefits: Salary bonus Team events

Region: Asia/Pacific
Country: India
Job stats:  25  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.