Full-Time

Senior Product Security Engineer

Updated on 12/4/2024

Red Canary

Red Canary

201-500 employees

Managed Detection and Response cybersecurity services

Cybersecurity

Compensation Overview

$138.4k - $170kAnnually

+ Bonus + Equity

Senior

Remote in USA

Category
Cybersecurity
IT & Security
Required Skills
Kubernetes
Microsoft Azure
JavaScript
Git
Ruby
Docker
AWS
Go
CircleCI
Requirements
  • At least 5 years experience in securing enterprise-grade web applications and services with demonstrated expertise in threat modeling and attack surface analysis.
  • Solid understanding of common languages such as Ruby, Javascript, Go, etc.
  • Strong experience in web application security issues and standards (ex. OWASP Top 10, SANS Top 25, etc.)
  • Understanding and experience with securing public cloud deployments, including AWS and/or Azure, and serverless architecture.
  • Familiarity with CI/CD tools and processes, such as GitHub, Travis CI, CircleCI, Docker, and Kubernetes.
  • Strong foundation in core information security principles and concepts (encryption, authentication, etc.)
  • Experience with automated application security tools and technologies (SAST, DAST, SCA etc.)
  • Excellent communication skills and the ability to explain sophisticated security topics in simple terms.
Responsibilities
  • Embed with the product teams and attend regular stand-ups and planning meetings and build positive relationships with key partners.
  • Serve as the security authority on your product, ensuring the corporate security controls are working as designed, that security requirements are provided to the team before coding begins, and that vulnerabilities are being fixed within their SLAs.
  • Ensure s-SDLC controls are embedded in your product and serve as control owner for a subset of these controls, mentoring other team members.
  • Engage in application and domain-specific threat modeling, and attack surface analysis and reduction.
  • Work alongside engineers, performing peer review and mentoring as needed.
  • Assist in continuous improvement efforts and serve as a resource for more junior members.

Red Canary provides Managed Detection and Response (MDR) services to help businesses protect their digital assets from cyber threats. Their services include continuous monitoring and expert analysis, which involve collecting and analyzing telemetry data to identify potential security issues in real-time. They focus on Endpoint Detection and Response (EDR) to mitigate threats at the device level and conduct ongoing testing to ensure security measures are effective. Red Canary stands out from competitors by emphasizing measurable outcomes, using behavioral analytics to detect critical threats, and offering 24/7 expert investigation to minimize false positives. Their goal is to reduce risk over time and improve security for their clients through a subscription model that ensures ongoing support and enhancements.

Company Stage

Series C

Total Funding

$126.4M

Headquarters

Denver, Colorado

Founded

2013

Growth & Insights
Headcount

6 month growth

2%

1 year growth

13%

2 year growth

26%
Simplify Jobs

Simplify's Take

What believers are saying

  • Appointment of Todd Chronert as CRO could drive growth and strengthen partnerships.
  • Record growth in enterprise bookings indicates strong market demand for services.
  • Full coverage for major cloud providers positions them in the multi-cloud security market.

What critics are saying

  • Rise of macOS-targeted malware challenges protection for Apple system clients.
  • Rapid growth could strain operational capacity, affecting service quality.
  • Security Data Lake adoption in Africa may increase competition for their services.

What makes Red Canary unique

  • Red Canary focuses on measurable security outcomes, reducing risk over time.
  • They use behavioral analytics to identify critical threats efficiently.
  • Automated playbooks streamline response actions, enhancing client security posture.

Help us improve and share your feedback! Did you find this helpful?