Simplify Logo

Full-Time

Systems Engineer

Posted on 1/9/2024

Red Canary

Red Canary

201-500 employees

Provides managed detection and response services

Cybersecurity

Compensation Overview

$115k - $135kAnnually

Junior, Mid, Senior

Remote

Category
DevOps & Infrastructure
Software Engineering
Required Skills
PowerShell
Chef
Microsoft Azure
Python
Puppet
Ruby
AWS
Terraform
Development Operations (DevOps)
Requirements
  • Experience as a Systems, DevOps or Reliability Engineer within AWS or Azure environments
  • Demonstrated success troubleshooting and resolving issues in a production environment
  • Proven ability to implement and support complex networking in a cloud environment
  • Working-level knowledge of Configuration and Infrastructure as Code
  • Demonstrable, working-level knowledge of at least one of: Ruby, Python, Shell or Powershell
  • Demonstrable, working-level knowledge of at least one of: Puppet, Salt, Chef or Terraform
Responsibilities
  • Manage the configuration of AWS and Azure resources, Terraform and/or JAMF
  • Design and implement technical solutions for new business needs and challenges
  • Define and refine Service Level Objectives and Service Level Indicators for these systems
  • Resolve issues by debugging and performing root cause analysis in a collaborative fashion
  • Implement monitoring and alerting in core systems to ensure stability of our 24/7 system
Desired Qualifications
  • The highest level of customer experience for collaborators and customers
  • A positive demeanor and willing to default to action

Red Canary provides Managed Detection and Response (MDR) services to help businesses protect their digital assets from cyber threats. Their services include continuous monitoring and expert analysis, which involve collecting and analyzing telemetry data to identify potential security issues in real-time. They focus on Endpoint Detection and Response (EDR) to address threats at the individual device level and conduct ongoing testing to ensure security measures are effective. Red Canary stands out from competitors by emphasizing measurable outcomes, using behavioral analytics to detect critical threats, and offering 24/7 expert investigation to minimize false positives. Their subscription-based model allows clients to benefit from ongoing security improvements and support, with the goal of reducing risk and enhancing security for various industries.

Company Stage

Series C

Total Funding

$142.4M

Headquarters

Denver, Colorado

Founded

2013

Growth & Insights
Headcount

6 month growth

9%

1 year growth

19%

2 year growth

24%
Simplify Jobs

Simplify's Take

What believers are saying

  • Red Canary's record-breaking financial performance and significant growth in enterprise customer bookings indicate strong market demand and robust business health.
  • Recognition as a leader in MDR by Forrester and high customer satisfaction scores reflect the company's industry leadership and customer-centric approach.
  • Strategic partnerships, such as with Wiz, and expansion into multi-cloud coverage enhance Red Canary's service offerings and market reach.

What critics are saying

  • The competitive landscape in cybersecurity is intense, with numerous players vying for market share, which could impact Red Canary's growth.
  • Rapid expansion and significant customer growth may strain operational capabilities and affect service quality.

What makes Red Canary unique

  • Red Canary's focus on measurable outcomes and reducing risk over time sets it apart from competitors who may not emphasize continuous improvement.
  • Their use of high-fidelity telemetry data for real-time visibility and behavioral analytics for threat detection provides a more nuanced and effective security solution.
  • The company's subscription-based model ensures a steady revenue stream, allowing for continuous investment in security improvements and customer support.
INACTIVE