Security Analyst

Remote

Applications have closed

Patreon

Patreon is the best place to build community with your biggest fans, share exclusive work, and turn your passion into a lasting creative business.

View company page

Do you believe that creators should have the ability to get paid for the value they give to their fans?
We do, which is why we're building Patreon, a platform that powers membership services for creators with established followings. Patreon strives to provide creators with insight, education, and tools that make it possible to retain creative control while running their creative business, so creators can focus on creating and energizing their fanbases.   We have payed out over $500 million directly to creators on our platform this year alone, and our user base has doubled. In order to support this level of growth, we are looking for a Security Analyst.    What you will do
  • Contribute to the development of the Security foundational layer for Patreon 
  • Contribute to detecting, responding, and triaging any incident or issues that occur
  • Responding and working toward remediation for alerting  
  • Level up Security at Patreon. We’re a small team and your impact will be immense
  • Advocate for Security best practices across the company
  • Foster clarity and alignment on Security mission supporting teams 
  • Write clear and concise documentation on tooling, processes, runbooks, guidelines etc. 
  • Build a strong product-minded, security culture by mentoring and guiding security engineers

Skills and experience you possess

  • Strong troubleshooting and investigation skills
  • Enforces a high standard of quality and craft with an eye detail
  • Familiarity with detecting and response
  • Experience with metrics, processes, common security threats i.e Phishing, malware, DDoS
Who You'll Work With:
At Patreon, you'll join a high-performing and highly-empathetic team of people who proudly work on fulfilling our mission of funding the creative class. Our culture of creator-first, thoughtful teammates keeps work creative, stretching, and rewarding.   Our Core Behaviors:
  • Put Creators First. Patreon is nothing without our creators. 
  • Achieve Ambitious Outcomes. Set, measure, and accomplish goals that deliver massive value to our creators and patrons. 
  • Cultivate Inclusion. We want an environment that retains and engages the diverse teams we build.
  • Bias Towards Action. When in doubt, we take the next best step, then course correct when needed. We go out of our way to fix problems when we see them. We take ownership seriously.
  • Be Candid and Kind. Be extremely caring and extremely direct in all you do at Patreon, especially when it comes to giving positive and constructive feedback. 
  • Be Curious. You don’t know it all, and that’s the fun part. Everything gets better when you’re curious. Things get more interesting, more clear, and more approachable. When you bring curiosity into the workplace, you’re growing yourself, your teammates, and Patreon as a whole.
Want to Learn More About Patreon?

Tags: DDoS Malware

Perks/benefits: Startup environment

Region: Remote/Anywhere
Job stats:  85  18  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.