Full-Time

Senior Security Analyst

Confirmed live in the last 24 hours

Pindrop

Pindrop

201-500 employees

Voice authentication and security solutions provider

Consumer Software
Fintech
Cybersecurity

Senior

Remote in USA

Category
Cybersecurity
IT & Security
Required Skills
TCP/IP
Microsoft Azure
Python
Wireshark
AWS
Splunk
Linux/Unix
Google Cloud Platform
Requirements
  • 2+ years of security monitoring and incident response experience
  • Must have experience with Linux, Mac, and knowledge of Windows
  • Experience in configuration and maintenance of endpoint security solutions, eg. Crowdstrike, SentinelOne, Carbon Black.
  • Experience with security tools including SIEM, Metasploit, Splunk, Wireshark
  • In-depth knowledge of SIEM log ingestion and alert creation.
  • Hands-on experience with TCP/IP and networking
  • Ability to write scripts/code using Python or other scripting languages for automation
  • Knowledge of incident response and investigation tools and techniques
  • Experience with security operations in cloud platforms such as AWS, GCP, Azure etc.
  • Experience responding to security questionnaires and customer questions
  • Experience with forensic analysis tools (commercial and open-source) and procedures desired
  • Experience with threat feeds and threat intelligence (e.g., STIX, TAXII, IOCs) desired
  • Experience with cloud logging applications, AWS Cloudtrail, VPC Flow Logs, Lambda, etc.
Responsibilities
  • Represent security in internal and external meetings to discuss security analysis, findings and security/compliance responses.
  • Review past incidents and identify attack trends. Finetune and reconfigure alerts based on prior incidents to improve detection.
  • Actively participate in the development, documentation, and implementation of new processes to expand and mature capabilities for the organization.
  • Identify and track internal and external assets to identify potential risks. Communicate these risks to internal and external stakeholders and build a plan of action.
  • Develop, update, and maintain a repository of cybersecurity threat information that may be used in conducting risk assessments and reports on cyber risk trends.
  • Build and maintain tools for automation of security events and reporting. Optimize and reconfigure tools to improve security processes.
  • Implement, maintain and monitor IDS/IPS rule sets, alerts and reports.
  • Perform investigations and improve detection processes on a wide variety of security events from various sources to determine whether they pose a threat to Pindrop.
  • Identify, research and develop internal and open source tools used to improve security and threat intelligence workflows to support Pindrop's unique environment.
  • Collaborate with internal and external teams to answer customer questionnaires, compliance audits.

Pindrop specializes in voice authentication and security solutions, primarily for the financial sector. Its technology uses unique voice identifiers to authenticate users, replacing traditional security questions with a more secure and user-friendly method. This approach not only enhances security by effectively detecting spoofed calls but also improves the customer experience by reducing friction during the authentication process. Pindrop's services are utilized by major financial institutions and insurers in the US and UK, and they also extend their technology to consumers through mobile apps and smart devices. This allows for features like voice-activated access to personal devices and applications. Pindrop generates revenue by charging businesses and consumers for its voice authentication services, and it provides tools like an ROI calculator to showcase the potential benefits of using its technology.

Company Stage

N/A

Total Funding

$294.6M

Headquarters

Atlanta, Georgia

Founded

2011

Growth & Insights
Headcount

6 month growth

0%

1 year growth

6%

2 year growth

2%
Simplify Jobs

Simplify's Take

What believers are saying

  • Pindrop's recent $100 million funding round will enable further development of its audio, voice, and AI technologies, enhancing its competitive edge.
  • The company's partnerships with industry leaders like boost.ai and Respeecher demonstrate its influence and potential for transformative collaborations.
  • Pindrop's high accuracy in detecting synthetic voice fraud, as highlighted in its 2024 Voice Intelligence and Security Report, reinforces its position as a leader in voice security.

What critics are saying

  • The rapid growth of deepfake-related fraud poses a significant challenge, requiring continuous innovation to stay ahead of adversarial AI attacks.
  • The competitive landscape in voice authentication and security is intense, with new entrants and existing players potentially eroding Pindrop's market share.

What makes Pindrop unique

  • Pindrop's unique voice authentication technology eliminates the need for traditional security questions, offering a more secure and user-friendly experience.
  • The company's focus on detecting spoofed calls and preventing fraud losses sets it apart in the financial sector, where security is paramount.
  • Pindrop's integration capabilities with mobile apps and smart devices provide a seamless and intuitive user experience, extending its reach beyond traditional financial services.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Competitive Compensation

Remote First Culture

Unlimited Paid Time Off

Home Office Allowance

Personal Development

Wellness and Focus Days

Competitive 401(k) Match

Variety of Health, Vision and Dental Plans

Collaborative Culture