Simplify Logo

Full-Time

Detection Engineer

4th shift

Posted on 9/6/2024

Red Canary

Red Canary

201-500 employees

Provides managed detection and response services

Data & Analytics
Consulting
Cybersecurity

Compensation Overview

$95.4k - $105kAnnually

+ Bonus + Equity + 4th Shift Stipend

Mid, Senior

Remote in USA

Category
Cybersecurity
IT & Security
Required Skills
Communications
SQL
Splunk
Requirements
  • Analysis experience and proficiency in one or more of the following functional areas: Endpoint (MDR), Cloud/SaaS, Identity, Email, SIEM
  • Proven experience with automation and orchestration to effectively handle an extreme volume of telemetry and logs in a timely and efficient manner
  • Strong written communication skills, and abilities to work in a team-centric environment
  • Strong analytical thought-process and critical thinking skills to translate disparate activity into the realm of threat analysis
  • Open-source intelligence research skills used in a fast-paced operational environment, and the ability to apply those findings within the analytical workflow to identify threats
  • Experience leveraging Mitre ATT&CK framework, and familiarity with other alternative attack frameworks and threat models
  • Familiarity with backend data structures used for security analysis (JSON, YAML, etc.)
  • Experience using query languages and understanding syntax across EDR or other security platforms (SQL, K, Lucene, etc.)
  • Experience creating and tuning detectors/rules using commonly known tools such as YARA, SIGMA, Snort, Splunk, Elastic, etc.
Responsibilities
  • Use Red Canary’s detection platform to analyze EDR telemetry, alerts, and log sources across several detection domains (Endpoint, Identity, SIEM, Cloud/SaaS, etc.)
  • Publish threats for customers using concisely-written communication while effectively conveying key and important indicators
  • Detector Development: Research coverage opportunities then create new detectors, and tune existing ones.
  • Improve the CIRT workflow through orchestration & automation
  • Provide mentorship to your peers and communicate effectively with others for efficient cross-team collaboration

Red Canary provides Managed Detection and Response (MDR) services to help businesses protect their digital assets from cyber threats. Their services include continuous monitoring and expert analysis, which involve collecting and analyzing telemetry data to identify potential security issues in real-time. They focus on Endpoint Detection and Response (EDR) to address threats at the individual device level and conduct ongoing testing to ensure security measures are effective. Red Canary stands out from competitors by emphasizing measurable outcomes, using behavioral analytics to detect critical threats, and offering 24/7 expert investigation to minimize false positives. Their subscription-based model allows clients to benefit from ongoing security improvements and support, with the goal of reducing risk and enhancing security for various industries.

Company Stage

Series C

Total Funding

$142.4M

Headquarters

Denver, Colorado

Founded

2013

Growth & Insights
Headcount

6 month growth

7%

1 year growth

17%

2 year growth

23%
Simplify Jobs

Simplify's Take

What believers are saying

  • Red Canary's record-breaking financial performance and significant growth in enterprise customer bookings indicate strong market demand and robust business health.
  • Recognition as a leader in MDR by Forrester and high customer satisfaction scores reflect the company's industry leadership and customer-centric approach.
  • Strategic partnerships, such as with Wiz, and expansion into multi-cloud coverage enhance Red Canary's service offerings and market reach.

What critics are saying

  • The competitive landscape in cybersecurity is intense, with numerous players vying for market share, which could impact Red Canary's growth.
  • Rapid expansion and significant customer growth may strain operational capabilities and affect service quality.

What makes Red Canary unique

  • Red Canary's focus on measurable outcomes and reducing risk over time sets it apart from competitors who may not emphasize continuous improvement.
  • Their use of high-fidelity telemetry data for real-time visibility and behavioral analytics for threat detection provides a more nuanced and effective security solution.
  • The company's subscription-based model ensures a steady revenue stream, allowing for continuous investment in security improvements and customer support.