Simplify Logo

Full-Time

Technical Support Engineer

Posted on 2/3/2024

Red Canary

Red Canary

201-500 employees

Managed detection and response for cybersecurity

Data & Analytics
Consulting
Cybersecurity

Compensation Overview

$84k - $103kAnnually

Mid

Remote in USA

Category
IT & Support
Security Engineering Management
Software Engineering
Required Skills
TCP/IP
RabbitMQ
Bash
Python
Terraform
Nginx
Linux/Unix
Requirements
  • 3 years in a technical facing role, troubleshooting and resolving technical issues with a wide range of technologies
  • Troubleshooting experience in Windows, macOS, and Linux environments, Networking (TCP/IP, DNS, Wireshark, SSL), Third-party security agents, EDR preferred
  • Hands-on experience with VMware Carbon Black, Crowdstrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Jamf Protect, and/or Elastic Endgame, and/or Palo Alto Cortex preferred
  • Ability to deploy software (SCCM, JAMF, Batch) preferred
  • An understanding and ability to leverage infrastructure automation
  • Strong written and verbal communication skills with proven ability to initiate and manage relationships via email and phone
  • An understanding of how to prioritize and escalate customer issues to the appropriate internal team
Responsibilities
  • Be a trusted advisor on product functionality for your customers and third-party vendors
  • Drive resolution of complex issues with understanding of customer needs and concerns and deeper comprehension of product and issue relation
  • Strive to educate customers in ticket responses to ensure that they are getting the most out of our products
  • Create, update, and share documentation based on troubleshooting and new solutions
  • Join calls with customers independently to gather information, walk through issues, and connect with customer
  • Communicate with customers clearly, concisely, and professionally in both written and verbal communications
  • Work with Product Management and Engineering to identify, reproduce, inform on, and resolve defects
  • Consistently maintain timely communication with customers while maintaining case hygiene
  • Participate in the team’s pager rotation, responding to operational incidents as needed
  • Respond to and resolve issues reported by internal or external customers by debugging, performing root cause analysis, and working closely with partner technical support or engineering as needed
  • Own the maintenance, upgrades, and performance of the hosted server fleet, while striving to minimize operational incidents
Desired Qualifications
  • Experience in CentOS, Linux CLI, Python, Bash, Puppet, SaltStack, Terraform, Nginx, Event Forwarder, Solr and RabbitMQ performance command lines, preferred
  • Listening skills, with the ability to work across internal and external teams with competing priorities
  • An independent and self-sufficient mindset, focused on the needs of your customers and genuinely excited about forging a path forward when none exists
  • Willingness to do what’s right for the customer and be comfortable with difficult conversations
  • A positive attitude and default to action

Red Canary delivers managed detection and response services with a focus on securing various digital environments, including endpoints, networks, cloud, and SaaS applications. Employing advanced technologies like Linux EDR and Atomic Red Team, this company offers a robust security backbone, operating continuously around the clock. Its commitment to thorough, innovative security measures makes it an essential leader in the cybersecurity field, positioning it as an excellent workplace for those passionate about cutting-edge technology and comprehensive security strategies.

Company Stage

Series C

Total Funding

$142.4M

Headquarters

Denver, Colorado

Founded

2013

Growth & Insights
Headcount

6 month growth

10%

1 year growth

17%

2 year growth

24%
INACTIVE