Sr. Monitoring and Incident Response Engineer

Sorry, this job was removed at 1:32 p.m. (PST) on Friday, November 17, 2017
Find out who's hiring in Greater LA Area.
See all Cybersecurity + IT jobs in Greater LA Area
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

We’re looking for Security Engineers to help us secure our terabytes of data! The right candidates for this Monitoring & Incident Response role will have experience with various log aggregation and SIEM technologies and familiarity with handling investigations into potential security related incidents. In this position, you’ll be building and securing our platform and help future Tinder users make better matches, engage more effectively, and generally make the world a better place!

In this Sr. Security Engineer - Monitoring & Incident Response role, you will:

  • Serve as the subject matter expert on a team dedicated to monitoring for, and eliminating, threats to Tinder's systems, networks and applications
  • Perform forensics, data acquisition and root cause analysis for compromises and investigations into suspicious activity
  • Lead investigations into potential compromises
  • Manage internal communications and escalations for any ongoing investigations
  • Work with a team to manage log aggregation and SIEM platforms
  • Work with a team to ensure all systems, networks and applications are properly logging
  • Continuously ensure all monitoring solutions are fully deployed and functional 
  • Examine events for signs of threats, suspicious activities and/or IOCs
  • Research open source intelligence sources for additional IOCs to integrate into SIEM technologies
  • Mentor less experienced team members on creating dashboards and custom queries to search for suspicious activity or researching known incidents
  • Oversee the maintenance of Monitoring and Incident Response policies, procedures and documentation of investigations

We’re looking for:

  • 3+ years Information Security experience in a similar role
  • Competency with Linux and Mac operating systems
  • Competency with Python, Bash or other scripting languages
  • Experience with EDR tools, such as Carbon Black, CrowdStrike, Cylance, etc.
  • Experience in identifying malicious or anomalous behavior and emerging threats via log and event analysis
  • Experience working with data/image/memory acquisition software, such as AccessData, MacQuisition, EnCase, FTK, LiME, etc
  • Experience with log aggregation and SIEM technologies, such as ELK, Graylog, Splunk, AlienVault or ArcSight.
  • Experience using memory forensics tools such as Volatility
  • Experience documenting investigations into suspicious events
  • Experience in Incident Response and Management
  • Familiarity with AWS, or experience working in an AWS environment
  • Experience with large-scale data processing and Machine Learning are big plusses

As part of our team, you’ll enjoy:

  • The hustle of a startup with the impact of a global business
  • Tremendous opportunity to solve some of the industry’s most exciting problems

  • Working with an extraordinary team of smart, creative, fun and highly motivated people

  • Comprehensive health coverage, competitive salary, 401(k) match and meaningful equity

  • Unlimited vacation and flexible working hours

  • Daily catered lunches, endless supply of refreshments, basketball court, fitness classes and social events

  • Modern, uplifting work environment in an ideal location
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Tinder has offices in Los Angeles, San Francisco, and Palo Alto.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about TinderFind similar jobs