Principal Security Engineer

United States (Remote Flexible)

Applications have closed

Unqork

Unqork's codeless development platform reshaping how organizations create, manage, and enhance enterprise software applications without the constraints of traditional coding.

View company page

Unqork is a new way to build enterprise software: it's a purely visual, drag-and-drop no-code platform designed to support the scale, complexity and security that enterprise applications require. Our customers are leaders in insurance, financial services, healthcare and the public sector, and they use Unqork to build custom software faster, with higher quality and at lower costs than code-based approaches. Founded in 2017, Unqork reached unicorn status in 2020, with a valuation of $2B. Unqork has been named one of the Best Startup Employers by Forbes, Best Places to Work by Built In and one of LinkedIn's Top Startups.

 

What You'll Do:

  • You will report to Head of Threat Detection & Response
  • Have fun breaking things before the bad guys and gals do.
  • Create custom tools and integrations to support SecOps, SecEng and DFIR functions
  • Create custom content for tool ingestion (Sigma, Yara, Python, etc.)
  • Perform investigations to support ongoing high severity incidents
  • Create test harnesses to ensure that our security tooling always works as intended
  • Create automation to support DFIR processes and technology
  • Conduct structured and unstructured Threat hunts
  • Leverage automated and manual security tools to implement detection and prevention controls.
  • Build automated tools to increase Threat Detection & Response security in a no-code environment.
  • Maintain an offensive and defensive mindset while building and validating threat models.
  • You will partner with Solution Architects, Engineering, and other teams to ensure mitigations are achieved.

Qualifications: 

  • We value experience, drive, knowledge, and attitude over university degrees and certifications.
  • Understanding of web application security threats, exploits, detection and prevention, and malware, DFIR, logging and obfuscation techniques.
  • Understanding of API vulnerabilities and how to detect, deobfuscate and avoid them.
  • You can analyze and enrich alerts, both programmatically and manually.
  • Knowledge of DFIR open standard languages (Sigma, Yara, Snort, Modsecurity, etc.)
  • Experience creating complicated queries and scripts to find maliciousness

Unqork is an equal opportunity employer, and proud to be committed to diversity and inclusiveness. We will consider all qualified applicants without regard to race, color, nationality, gender, gender identity or expression, sexual orientation, religion, disability or age.

Tags: APIs Application security Automation Exploits Malware Python SecOps Snort Threat detection Vulnerabilities

Perks/benefits: Insurance Startup environment

Regions: Remote/Anywhere North America
Country: United States
Job stats:  10  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.