Recent Searches

You haven't searched anything yet.

8 Team Lead, Security Engineering Jobs in Plano, TX

SET JOB ALERT
Details...
Critical Start
Plano, TX | Full Time
$68k-84k (estimate)
5 Months Ago
U.S. Xpress
Plano, TX | Full Time
$49k-62k (estimate)
Just Posted
CFI
Plano, TX | Full Time
$48k-62k (estimate)
Just Posted
Capital One
Plano, TX | Full Time
$153k-186k (estimate)
6 Days Ago
Capital One
Plano, TX | Full Time
$83k-110k (estimate)
1 Month Ago
Wells Fargo
PLANO, TX | Full Time
$147k-174k (estimate)
2 Months Ago
Sensiple
Plano, TX | Full Time
$94k-112k (estimate)
1 Week Ago
PROLIM GLOBAL CORPORATION
Plano, TX | Full Time
$82k-107k (estimate)
1 Month Ago
Team Lead, Security Engineering
$68k-84k (estimate)
Full Time 5 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Critical Start is Hiring a Remote Team Lead, Security Engineering

Who We Are

Want to be part of a company that empowers you to innovate and implement your powerful ideas as you help shape the future of cybersecurity? Since 2012, CRITICALSTART has assisted in safeguarding numerous businesses from cyberattacks, preparing them for upcoming threats, and earning a plethora of awards along the way.

We thrive on innovation, devoid of bureaucracy. CRITICALSTART pioneered the first MOBILESOC app for on-the-go threat detection and response, devised a method to automatically resolve the majority of security alerts, and introduced services that reduce alert investigation time by 99.3% (our analysts truly appreciate us for that).

Everything we do revolves around our three core principles:

Do what’s best for our customers.

Do what’s best for our employees.

Don’t do things that suck.

That's basically it.

If you'd prefer to hear from our Critical Crew, watch this video to learn about their perspectives. Look at our Glassdoor reviews for another internal viewpoint (Pssst...want to grab our attention when you submit your resume? Include something about our Glassdoor reviews that resonated with you).

What can we offer you?

  • Daily opportunities to make a difference. Whether it's protecting our customers from attacks and breaches or contributing to the greater good.
  • An abundance of intelligent, talented, high-performing individuals to collaborate with. We value accountability, support each other's growth, and genuinely enjoy what we do.
  • An approach of continuous improvement to revolutionize our industry and surpass mediocrity. While many cybersecurity companies hire competent individuals, we believe in striving for excellence. Don't you believe you're capable of more than just being good?
  • Constant learning, unlocking innovative ideas, and a nurturing, cooperative environment.
  • Extensive industry recognition. We receive so much acclaim that it's nearly overwhelming. Almost.
  • Our teammate put it best: "Every day presents new challenges and ample opportunities for professional growth... Your contributions directly impact the company's overarching purpose, and the sense of belonging and culture are unparalleled.

Who You Are

This position embodies a player/coach role, involving active participation in day-to-day tasks while also overseeing a diverse team. This team is committed to crafting and implementing threat detection content for use by the Critical Start MDR Platform and SOC Analysts. Candidates for this role should possess experience with one or more of the listed technologies. Additionally, prior experience in leading security analysts is a requirement for this position (experience does not have to be as a direct people manager, lead or senior team member assisting with guidance/mentorship will suffice).

In the role of Team Lead, your main responsibility is to guarantee the effective delivery of threat detection engineering content. This will be achieved through the use of a Kanban model while following established procedures and methodologies. It's important to note that we provide flexible work arrangements, including options for full office-based work or a hybrid setup.

What You Will Be Doing?

Leadership and Team Building:

  • Build and lead a highly productive and engaged team.
  • Set clear goals, objectives, and key performance indicators (KPIs) to assess team performance and drive continuous improvement.

Technical Expertise: Current and prior experience in creating threat detection and investigating alerts across a range of security technologies, including:

  • Microsoft: Sentinel, Defender for Endpoint, 365 Defender, Defender for Cloud, Defender for IoT
  • Endpoint Detection and Response (EDR) vendors: Palo Alto Cortex, SentinelOne, CrowdStrike, Trend Micro, Carbon Black, Cylance
  • SIEM platforms: Splunk, Sumo Logic, Devo

Documentation and Tools:

  • Review and enhance the delivery of documentation for SOC Analyst workflows and recommended investigation/remediation procedures.
  • Experience with or familiarity in using tools like GitHub, Jira, and Confluence.

Adaptability and Initiative:

  • Demonstrated ability to work independently, meet targets and deadlines, incorporate feedback for performance improvement, and quickly learn new processes.
  • The capability to identify inefficiencies and issues proactively, and to devise appropriate improvements.
  • A data-driven approach to analyze processes and tools, seeking opportunities to increase capacity and productivity.

Collaboration and Problem Solving:

  • Collaborate with Engineers and Project Managers to find solutions, plan, implement, and provide training on new product enhancements.
  • Ability to take action on items identified as Security Engineering responsibilities stemming from previously designed solutions.
  • Strong technical acumen, with the capacity to learn new elements for automation.

Emotional Intelligence:

  • Possess the emotional intelligence necessary to effectively handle stressful customer situations with poise, confidence, and composure, ultimately leading to the resolution of customer conflicts.
  • Make sound decisions and maintain team productivity during the manager's absence.

These qualifications and responsibilities are integral to the success of the role and our team's overall performance.

What You Will Bring?

Required qualifications:

  • 1 Year of Team Lead or Senior Team Member Experience: Leadership experience in various capacities is valued.
  • 2 Years of Security Analyst Experience: A background in security analysis, ranging from 2 to 4 years, is important for this role.
  • 1 Year of Threat Detection Engineering Experience: Candidates should have at least 1 year of experience in modifying and creating threat detection content (experience does not have to be a formal part your role). 
  • Communication Skills: Strong communication skills, both written and verbal, are essential for effective collaboration and seamless interaction within the team and external/internal stakeholders.
  • Adaptability: Demonstrated ability to work independently, meet targets and deadlines, incorporate feedback for performance improvement, and quickly learn new processes.

These qualifications are essential to excel in this position, and we encourage candidates with varying levels of experience within these ranges to apply.

Desired qualifications and skills:

  • Experience with the MITRE ATT&CK Matrix Framework: Familiarity with the MITRE ATT&CK Matrix Framework or similar industry standards is highly desirable.
  • Capability to effectively address previously unseen queries with minimal supervision: The ability to handle unfamiliar queries independently and efficiently is a crucial skill for this role.
  • Experience in training others and documenting investigation procedures: Experience in guiding and mentoring colleagues, as well as creating comprehensive documentation for investigation processes, is highly regarded.
  • Familiarity with Agile Methodology, particularly the Kanban approach: Knowledge and experience with Agile practices, especially the Kanban methodology, are beneficial for this role.

What It's Like Working Here

Imagine a dynamic, enjoyable, and rewarding work environment. We are professionals, and the work we do holds immense significance, like saving our customers from potential disasters. However, we believe in not taking ourselves too seriously. 

Prefer a casual dress code every day? No problem, as we find comfort enhances our thinking. 

Depending on the role, you may work in the office, remotely, or adopt a hybrid work model. Our workplace in Plano, TX offers open offices, collaborative meeting spaces, phone rooms, and wellness rooms. In the breakroom, friendly competition arises with games like ping-pong, bubble hockey machine, foosball, or the gaming machine. What harm does a little healthy competition among friends do? 

What does our Compensation and Benefits package entail? 

  • Competitive salary with bonus potential 
  • 100% employee coverage for healthcare/50% coverage for dependents 
  • Unlimited PTO (Paid Time Off) policy 
  • Paid Parental and Military Leave 
  • Dental and Vision Plan 
  • Employer-provided Life Insurance, Long-Term Disability, and Short-Term Disability coverage 
  • Additional Voluntary Life Insurance coverage 
  • 401(k) Plan with Matching Program 
  • 24/7/365 availability of Employee Assistance Program 
  • Teladoc Mental Health Benefits 
  • Optional Pet Benefits Discount Plan 
  • And a new Tesla... just kidding! Kudos for making it to the end. 

Critical Start welcomes people from all backgrounds and walks of life. One of our core values is to “Do what’s best for our employees,” and that starts with the hiring process by finding the best candidates and providing an environment that upholds equal employment opportunities for all employees and applicants, strictly prohibiting any form of discrimination or harassment based on race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. 

This policy encompasses all aspects of employment, including recruitment, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training. 

Mental and Physical Requirements 

It's important to note that specific physical and mental requirements may vary depending on the nature of the office job, organization, and individual responsibilities. 

Physical:  

  • Stationary position for extended periods of time. 
  • Constantly operate a computer.
  • Occasionally you may be required to move equipment or other items up to 20 lbs. 
  • The ability to communicate information and ideas so others will understand. Must be able to exchange accurate information in these situations. 

Mental:  

  • Must be able to apply established protocols in a timely manner. 
  • Make timely decisions in the context of workflow. 
  • Ability to complete tasks and perform in situations requiring speed deadlines, or productivity quota. 
  • Ability to work effectively and efficiently in high stress situations. 
  • Ability to simultaneously address multiple complex problems. 

Job Summary

JOB TYPE

Full Time

SALARY

$68k-84k (estimate)

POST DATE

11/18/2023

EXPIRATION DATE

04/04/2024

WEBSITE

criticalstart.com

HEADQUARTERS

PLANO, TX

SIZE

50 - 100

FOUNDED

2012

REVENUE

$10M - $50M

Related Companies
About Critical Start

CRITICALSTART is leading the way in Managed Detection and Response (MDR) services. Our Trusted Behavior Registry reviews every alert to determine if it was generated by known-good behavior versus unknown behaviors that need to be investigated by our analysts. This allows us to resolve every alert and stop accepting risk - leveraging our transparent platform and native iOS and Android mobile apps. CRITICALSTARTs MDR services support a wide range of leading enterprise security technology partners, including Blackberry Cylance, Carbon Black, CrowdStrike, Devo, Microsoft, Palo Alto Networks, Senti...nelOne, and Splunk, among others. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Cybersecurity Consulting Services. More
Show less

Show more
Show more

Critical Start
Remote | Full Time
$61k-79k (estimate)
1 Week Ago
Critical Start
Intern
$69k-87k (estimate)
3 Weeks Ago