Recent Searches

You haven't searched anything yet.

12 Senior Security Engineer, Detection and Response Jobs in Los Angeles, CA

SET JOB ALERT
Details...
BAE Systems
Los Angeles, CA | Other
$134k-162k (estimate)
4 Days Ago
BAE Systems
Los Angeles, CA | Other
$119k-143k (estimate)
4 Days Ago
FanDuel
Los Angeles, CA | Full Time
$88k-107k (estimate)
3 Days Ago
CIRCLE
Los Angeles, CA | Full Time
$105k-128k (estimate)
3 Weeks Ago
SHEIN Technology LLC
Los Angeles, CA | Full Time
$115k-138k (estimate)
1 Day Ago
Super.com
Los Angeles, CA | Full Time
$117k-142k (estimate)
3 Months Ago
SPOTTER
Los Angeles, CA | Full Time
$130k-163k (estimate)
3 Months Ago
Ledgent Technology
Los Angeles, CA | Full Time
$115k-138k (estimate)
2 Days Ago
StubHub
Los Angeles, CA | Full Time
$122k-152k (estimate)
2 Months Ago
Motion Recruitment Partners
Los Angeles, CA | Full Time
$114k-136k (estimate)
2 Months Ago
ClearanceJobs
Los Angeles, CA | Part Time
$126k-151k (estimate)
Just Posted
ClearanceJobs
Los Angeles, CA | Full Time
$172k-209k (estimate)
3 Days Ago
Senior Security Engineer, Detection and Response
CIRCLE Los Angeles, CA
$105k-128k (estimate)
Full Time | Heavy Civil Construction 3 Weeks Ago
Save

CIRCLE is Hiring a Remote Senior Security Engineer, Detection and Response

What you’ll be responsible for:

In 2020, Circle unveiled Circle APIs: a set of solutions and smarter technology to help businesses accept payments in a more global, scalable and efficient alternative to traditional banking rails (spoiler: we’re using USD Coin under the hood). The Circle Security Team works to protect Circle; our customers, clients, and partners; and the financial markets upon which we rely. 

The Circle Security Team works to protect Circle; our customers, clients, and partners; and the financial markets upon which we rely. The security team leads the company’s programs for information security, insider risk and cybersecurity. As a member of this team, you’ll lead projects and be responsible for the upkeep of the team’s technology stack as well as creation of log pipelines that feed our SIEM, SOAR, TIP and other security tools and be responsible for key deliverables of the security program.

You’ll also be one of the team’s responders and event handlers and act as a technical consultant to help find the root cause of incidents involving our cloud infrastructure and codebase. 

We expect you to have experience working in a cloud-based environment, preferably AWS, and have some familiarity with lambdas. You also must demonstrate proficiency with SQL and Python, which are core to our detection infrastructure running on Panther/Snowflake.

Also note that this position will require you to perform on-call duties during working hours to support security operations and assist the team with the occasional night time and weekend incident.

What you'll work on:

  • Execution on the technical roadmap for Security Operations.
  • Build custom tools for the team as needed.
  • Work with system owners to proactively generate and collect the desired logs and other telemetry.
  • Research and recommend new tools in support of business requirements.
  • Respond to incidents and collaborate across teams to investigate and resolve.
  • Develop detection techniques to identify anomalous behaviors and attacks across the environment.
  • Configure and maintain security monitoring tools such as EDR or intrusion detection solutions.
  • Mentor and provide security guidance to various organizations throughout the company.
  • Support other security team projects such as threat modeling, vulnerability scanning, and audits.
  • Take on-call shifts to respond to critical alerts after-hours.

You will aspire to our four core values:

  • Multistakeholder - you have dedication and commitment to our customers, shareholders, employees and families and local communities.
  • Mindful - you seek to be respectful, an active listener and to pay attention to detail.
  • Driven by Excellence - you are driven by our mission and our passion for customer success which means you relentlessly pursue excellence, that you do not tolerate mediocrity and you work intensely to achieve your goals. 
  • High Integrity - you seek open and honest communication, and you hold yourself to very high moral and ethical standards. You reject manipulation, dishonesty and intolerance.

What you'll bring to Circle:

  • 4 years of experience as a security engineer, site reliability engineer, devops/cloudops engineer or systems engineer with a minimum of two years (can be overlapping) a focus on cybersecurity or incident handling.
  • Enthusiasm for scalable, reproducible security management. 
  • Self-motivated and creative problem-solver able to work independently with minimal guidance.
  • Strong ability to work collaboratively across teams during high-stress situations.
  • Ability to manage multiple competing priorities and use good judgement to establish order of priorities on the fly.
  • Deep knowledge of incident response, and incident management.
  • Experience with SIEM and SOAR solutions.
  • Experience working in financial services or financial technology desired.
  • Bachelor's degree in computer science, computer engineering, cybersecurity or related field; equivalent experience also accepted.
  • Experience working in an AWS environment with Terraform is strongly desired.
  • Demonstrated experience with SQL and Python (or other similar language) is required.
  • Experience in a MacOS environment is preferred.

Additional Information:

  • This position is eligible for day-one PERM sponsorship for qualified candidates.

Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.

Starting pay is determined by various factors, including but not limited to: relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations.

Base Pay Range: $147,500 - $195,000

Annual Bonus Target: 12.5%

Also Included: Equity & Benefits (including medical, dental, vision and 401(k)). Circle has a discretionary vacation policy. We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the U.S.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Heavy Civil Construction

SALARY

$105k-128k (estimate)

POST DATE

05/23/2024

EXPIRATION DATE

07/22/2024

WEBSITE

circleconstructionllc.com

HEADQUARTERS

BELLE CHASSE, LA

SIZE

50 - 100

FOUNDED

1960

CEO

M J WOLFE JR

REVENUE

$10M - $50M

INDUSTRY

Heavy Civil Construction

Show more

CIRCLE
Remote | Full Time
$91k-111k (estimate)
Just Posted
CIRCLE
Remote | Full Time
$79k-97k (estimate)
Just Posted
CIRCLE
Remote | Full Time
$81k-99k (estimate)
Just Posted