Security Developer

Remote - Ontario

Arctic Wolf

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View company page

Ready to further your career in the fast-paced, exciting world of cyber security?

About the Role

A Security Developer is both a cybersecurity researcher and a Detections or Vulnerability developer. They work daily to identify areas to improve our threat and vulnerability detection capabilities. Their overarching goal is to help us make security better for our clients every day. This role works with team members, Product Management, Security Services and various other specialists to continuously improve the coverage and efficacy of our MDR solution.

Responsibilities Include:

  • Research and develop expertise in the various threat surfaces and telemetry available for them

  • Propose coverage and efficacy improvements to the detection surface

  • Work with team members to develop novel detections and continuously tune existing ones

  • Participate in the full software development life cycle

  • Build well-designed, testable, efficient and secure code

  • Build runbooks, reports and supporting material for detection surface

  • Document research findings and knowledge share with team and other departments

We value a culture of sharing, so every team has the opportunity to share their work with the entire department during our monthly R&D Demos. Once a year we hold a department-wide Hackathon, teaming up across all R&D teams over four days to collaborate and build cool ideas outside the normal project scope. While innovation is the focus, some of these ideas do make it into our products.

About You

We use and train a variety of technologies in MDR. Candidates who are interested in security detections/protections and have exposure to technologies below or similar are encouraged to apply for this position. Understanding the basic workings of a security operation center is preferred.

Some experience in the development of security products/systems with a focus on 2 or more of the following key areas:

  • SIEM detections

  • NDR/IPS/IDS detections/signatures

  • EDR detections/signatures

  • Sigma and Yara rules

  • Cloud security detections

  • Development of anomaly and behavioural based detections

  • Tuning and optimization of detections for all the above

  • Understanding the basic workings of IT operations

  • Knowledge or experience with vulnerability scanners such as Qualys, Rapid7, Tenable, etc.

  • Ability to prioritize vulnerabilities based on criticality and relevance

  • Experience with coding, preferably in python

Some experience with the at least two of the following Development Languages & Methodologies:

  • Python, Go, Java, and C/C++

  • Test Driven Development

  • Full understanding and use of DevOps methods/tooling

  • Full understanding/application of secure development practices

  • Cloud Development: AWS, Azure, and GCP using Kubernetes/Containers, IaaS, and key PaaS services

  • Agile (SCRUM/Kanban)

Some experience with the following security tooling:

  • NGFW (PAN, CISCO, Fortinet, etc.)

  • Open Source IPS/IDS/NSM (e.g. Bro/Zeek/Suricata)

  • SIEMs and Security Analytics platforms (e.g. Elastic, Open Source Big Data Stacks, Splunk, etc.)

Interview process

The interview process is approximately as follows:

  • Phone pre-screening: A recruiter contacts you to briefly discuss your work history and provide an overview of Arctic Wolf. Approximately 30 minutes.

  • Technical assessment: A recruiter sends you a link to a straightforward technical assessment that is relevant to the role you are applying for. Approximately 1 hour.

  • Face-to-face interviews: Several team members conduct two interviews to learn more about you and provide more information about your potential role and team. Be prepared to collaborate on a technical problem and talk more about past projects and your career goals. Approximately 1 hour per interview.

Security Requirements

  • Conducts duties and responsibilities in accordance with AW’s Information Security policies, standards, processes, and controls to protect the confidentiality, integrity, and availability of AW business information assets.

  • Must pass a criminal background check and an employment verification as a condition of employment.

About Arctic Wolf 

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022). 

Our Values 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good. 

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.  

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities. 

All wolves receive compelling compensation and benefits packages, including: 

  • Equity for all employees 

  • Bonus or commission pay based on role 

  • Flexible time off, paid volunteer days and paid parental leave 

  • 401k/RRSP match

  • Medical, Dental, and Vision insurance 

  • Health Savings and Flexible Spending Agreement 

  • Voluntary Legal Insurance 

  • Training and career development programs 

 
Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com

Come join the Pack during this exciting time of rapid growth where every employee makes a difference and their contributions are recognized and rewarded.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile Analytics AWS Azure Big Data C Cloud DevOps EDR GCP IaaS IDS IPS Java Kanban Kubernetes NGFW NSM Open Source PaaS Python Qualys R&D Scrum SDLC SIEM Splunk Vulnerabilities

Perks/benefits: 401(k) matching Career development Equity Flex vacation Health care Insurance Medical leave Parental leave Salary bonus

Regions: Remote/Anywhere North America
Country: Canada
Job stats:  16  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.