Full-Time

Security Engineer

Posted on 2/6/2024

TravelPerk

TravelPerk

1,001-5,000 employees

All-in-one corporate travel management platform


Senior

London, UK

Required Skills
PowerShell
Python
Communications
Requirements
  • Proven experience in threat detection engineering within a security operations center (SOC) or similar environment.
  • Hands-on experience with SIEM solutions, EDR, intrusion detection/prevention systems, and other security tools.
  • Proficient in scripting languages (Python, PowerShell) for automation and customization of security tools.
  • Strong understanding of networking protocols, cybersecurity frameworks, and attack vectors.
  • Exceptional analytical and problem-solving skills with the ability to analyze complex security incidents and provide effective solutions.
  • Excellent communication skills with the ability to convey technical concepts to non-technical stakeholders.
  • Strong documentation skills for creating and maintaining threat detection rules, procedures, and incident reports.
Responsibilities
  • Design, implement, and maintain advanced threat detection mechanisms to identify and mitigate cybersecurity threats.
  • Develop and optimize detection rules, signatures, and indicators of compromise (IOCs) across various security platforms.
  • Manage and optimize security tools and infrastructure related to threat detection and secure configuration.
  • Stay current with industry trends and emerging technologies to recommend and implement improvements in the security stack.
  • Design, implement and maintain secured cloud security technologies to achieve security and compliance objectives (GuardDuty, Config, Security Hub, Inspector etc).
  • Communicate and collaborate with engineering to embed and adjust patterns as required to help drive adoption.
  • Automate security process flows to ensure security for our cloud-native distributed system architecture.
  • Assist in developing viable governance and pragmatic guardrails to secure business processes.
  • Collaborate with both non-engineering teams and IT to drive improvements by providing consultative expertise and offering advisory insights for business projects. Ensure alignment with security objectives to fortify the company’s overall security posture.
  • Contribute to building and improving threat hunting capabilities and intelligence-led security operations.
  • Collaborate and lead continuous improvement efforts across different areas (i.e. incident response, log analysis, tooling development, risk assessment etc).

TravelPerk specializes in providing a comprehensive corporate travel management platform that blends extensive travel inventory with robust management tools. Their commitment to enhancing corporate travel experiences through advanced technology and dedicated 24/7 customer support makes it an outstanding workplace for those interested in fostering innovation within the travel industry. Moreover, the focus on balancing traveler freedom and company control ensures an adaptive and forward-thinking work environment.

Company Stage

Series D

Total Funding

$771.2M

Headquarters

Barcelona, Spain

Founded

2015

Growth & Insights
Headcount

6 month growth

13%

1 year growth

25%

2 year growth

102%
INACTIVE