Simplify Logo

Full-Time

Sr Security Engineer

Enterprise, NY/NJ

Posted on 11/2/2023

Vectra

Vectra

501-1,000 employees

Real-time threat detection and response platform

Data & Analytics
Consulting
Hardware
Cybersecurity
AI & Machine Learning
Legal

Compensation Overview

$160k - $200kAnnually

Senior

Remote in USA

Required Skills
AWS
Requirements
  • 5+ years experience in a Technical Account Management or Security Engineering role
  • Deep understanding of security-focused product lines (CASB, EDR, SIEM or forensics-type platforms)
  • Solid understanding in networking and ability to understand L3 to L7 OSI layers
  • Good understanding of an attacker progression (Red Team or Pentest)
  • Good understanding of Incident Response (Blue Team) methodologies
  • Good understanding of Cloud Security and Network Architectures
  • Good understanding of Security Processes and methodologies
Responsibilities
  • Pre-Sales support and Technical Account Management associated to your Regional Sales Managers
  • Walk customers and partners through demos and problem solving in clear, concise matter by being the authority on all things Vectra
  • Communicate multi-functionally constantly to ensure all key stakeholders are in the loop in order to insure best-of-breed products, tools and documentations
  • Develop and maintain an in-depth technical knowledge of the Vectra product line
  • Identify new opportunities by creating and developing strong technical relationships with customers and channel partners
  • Collaborate with Customers on Technology reviews, product findings, and integration with other technologies they may have
  • Collaborate with other Vectra Engineers on high-level projects to deliver Vectra technologies to our customers
  • Explore and maintain knowledge of Vectra's key competitors
  • Participate in deployment review and forecast calls
  • Participate in design review and release meetings
  • Travel as needed within region
Desired Qualifications
  • Certifications such as CEH, OSCP, OSCE, GNFA, AWS Certified Security Specialty (SCS-C01), CISSP

Vectra AI specializes in providing real-time threat detection and automated response solutions, tailored for hybrid and multi-cloud enterprises. The platform integrates seamlessly with major security systems like XDR, SIEM, and SOAR, enhancing operational capabilities for security operations centers. This focus on sophisticated, real-time security solutions in a highly crucial area of tech protects enterprises globally, making it a pivotal player in cybersecurity. Working here offers the opportunity to engage with cutting-edge technology in an environment that values security innovation and effective responses to digital threats.

Company Stage

Series F

Total Funding

$352.5M

Headquarters

San Jose, California

Founded

2011

Growth & Insights
Headcount

6 month growth

0%

1 year growth

-2%

2 year growth

4%

Benefits

Family Medical Leave

Flexible Work Schedule

Remote Work Program

Health Insurance & Wellness Benefits - Dental Benefits, Disability Insurance, Flexible Spending Account (FSA), Health Insurance Benefits, Life Insurance, Vision Benefits

401(K)

Employee Stock Purchase Plan

Paid Holidays

Paid Sick Days

INACTIVE