Critical Start

Security Engineer II

Job Locations IN-Pune, Maharashtra
ID
2024-1561
Category
Engineering
Position Type
Regular Full-Time

Who We Are

Want to be part of a company that empowers you to innovate and implement your powerful ideas as you help shape the future of cybersecurity? Since 2012, CRITICALSTART has assisted in safeguarding numerous businesses from cyberattacks, preparing them for upcoming threats, and earning a plethora of awards along the way. 

 

We thrive on innovation, devoid of bureaucracy. CRITICALSTART pioneered the first MOBILESOC app for on-the-go threat detection and response, devised a method to automatically resolve the majority of security alerts, and introduced services that reduce alert investigation time by 99.3% (our analysts truly appreciate us for that). 

 

Everything we do revolves around our three core principles: 

  

Do what’s best for our customers.  

Do what’s best for our employees. 

Don’t do things that suck. 

 

That's basically it. 

 

If you'd prefer to hear from our Critical Crew, watch this video to learn about their perspectives. Look at our Glassdoor reviews for another internal viewpoint (Pssst...want to grab our attention when you submit your resume? Include something about our Glassdoor reviews that resonated with you). 

 

What can we offer you? 

  • Daily opportunities to make a difference. Whether it's protecting our customers from attacks and breaches or contributing to the greater good. 
  • An abundance of intelligent, talented, high-performing individuals to collaborate with. We value accountability, support each other's growth, and genuinely enjoy what we do. 
  • An approach of continuous improvement to revolutionize our industry and surpass mediocrity. While many cybersecurity companies hire competent individuals, we believe in striving for excellence. Don't you believe you're capable of more than just being good? 
  • Constant learning, unlocking innovative ideas, and a nurturing, cooperative environment. 
  • Extensive industry recognition. We receive so much acclaim that it's nearly overwhelming. Almost. 
  • Our teammate put it best: "Every day presents new challenges and ample opportunities for professional growth... Your contributions directly impact the company's overarching purpose, and the sense of belonging and culture are unparalleled. 

Who You Are

We are seeking a Security Engineer II to join the Critical Start Technologies Private Ltd. team, operating under the Critical Start umbrella, for our India operations. As a Security Engineer or Security Analyst with 2-5 years of experience, you've conducted numerous investigations using various security tools.

You're a specialist in a handful of these tools and discussing topics like port scans excites you rather than daunts you. You're not only willing but eager to showcase your skills during the interview process because you find it enjoyable. You possess a deep understanding of the MITRE ATT&CK framework and have the confidence to craft your own Indicators of Compromise (IOCs) for investigating Security Alerts. Your self-driven nature is a defining trait, as you don't wait for explicit instructions and thrive on project-based work that allows you to construct your efficient processes. Your expertise extends to investigating and formulating custom threat detection queries, rules, IOCs, and IOAs.

 

Additionally, you are proficient with several leading EDR and SIEM enterprise security tools, including but not limited to Splunk, Microsoft Sentinel, Devo, Microsoft 365 Defender, Palo Alto Cortex XDR, CrowdStrike, and SentinelOne.

What You Will Be Doing?

Your role revolves around investigating Alerts for supported EDR/SIEM tools. This involves ensuring that the alerts provide sufficient detail for thorough investigation by our SOC. If necessary, you will request the implementation of relevant features from the Engineering/Product Management teams. Additionally, you'll be responsible for creating investigation procedure documentation for SOC analysts to aid in their initial investigations. This includes conducting training for internal security teams on how to handle alerts and follow investigation procedures effectively. You'll also conduct ad-hoc quality assurance checks on Alert quality and their ability to be investigated, particularly during maintenance or when Vendor APIs and Alert Content undergo changes.

 

Your primary objective is to guarantee that every Security Alert is easily investigable. This involves your capability to construct or modify existing queries to extract additional information that can facilitate alert resolution. Moreover, you possess the ability to write, maintain, and translate threat detection content across various EDR/SIEM platforms.

 

In the pursuit of these tasks, you will work collaboratively with a global team, spanning multiple time zones, all within an agile development environment. Recognizing when and how to seek assistance is also a crucial aspect of your role.

What You Will Bring?

Required Qualifications:

  • 2+ years of related cybersecurity experience 
  • Strong familiarity with investigating alerts from security products such as Splunk, Microsoft Sentinel, Devo, Microsoft 365 Defender, Palo Alto Cortex XDR, CrowdStrike, SentinelOne, Carbon Black, and Cylance.
  • Exceptional communication skills, both in speaking and writing, with a talent for clear and organized expression.
  • Demonstrated ability to quickly acquire new technical concepts and skills.
  • Familiarity with tools like Github, Jira, and Confluence

Desired Qualifications:

  • Certifications like OSCP or CISSP.

 

What It's Like Working Here

Imagine a dynamic, enjoyable, and rewarding work environment. We are professionals, and the work we do holds immense significance, like saving our customers from potential disasters. However, we believe in not taking ourselves too seriously. 

  

Prefer a casual dress code every day? No problem, as we find comfort enhances our thinking. 

  

Our workplace in Plano, TX offers open offices, collaborative meeting spaces, phone rooms, and wellness rooms. In the breakroom, friendly competition arises with games like ping-pong, bubble hockey machine, foosball, or the gaming machine. What harm does a little healthy competition among friends do? 

 

What does our Compensation and Benefits package entail? 

  • Competitive salary with bonus potential 
  • 100% employee coverage for healthcare/50% coverage for dependents 
  • Unlimited PTO (Paid Time Off) policy 
  • Paid Parental and Military Leave 
  • Dental and Vision Plan 
  • Employer-provided Life Insurance, Long-Term Disability, and Short-Term Disability coverage 
  • Additional Voluntary Life Insurance coverage 
  • 401(k) Plan with Matching Program 
  • 24/7/365 availability of Employee Assistance Program 
  • Teladoc Mental Health Benefits 
  • Optional Pet Benefits Discount Plan 
  • And a new Tesla... just kidding! Kudos for making it to the end. 

  

Critical Start welcomes people from all backgrounds and walks of life. One of our core values is to “Do what’s best for our employees,” and that starts with the hiring process by finding the best candidates and providing an environment that upholds equal employment opportunities for all employees and applicants, strictly prohibiting any form of discrimination or harassment based on race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. 

  

This policy encompasses all aspects of employment, including recruitment, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training. 

 

Mental and Physical Requirements 

It's important to note that specific physical and mental requirements may vary depending on the nature of the office job, organization, and individual responsibilities. 

 

Physical:  

  • Stationary position for extended periods of time. 
  • Constantly operate a computer.  
  • Occasionally you may be required to move equipment or other items up to 20 lbs. 
  • The ability to communicate information and ideas so others will understand. Must be able to exchange accurate information in these situations. 

Mental:  

  • Must be able to apply established protocols in a timely manner. 
  • Make timely decisions in the context of workflow. 
  • Ability to complete tasks and perform in situations requiring speed deadlines, or productivity quota. 
  • Ability to work effectively and efficiently in high stress situations. 
  • Ability to simultaneously address multiple complex problems. 

For positions that can or will be performed, in whole or in part, remotely within the U.S., range and benefits information for this position are being included in accordance with requirements of various state/local pay transparency legislation. Please note that salaries may vary for different individuals in the same role based on several factors, including but not limited to location of the role, individual competencies, education/professional certifications, experience, performance in the role and potential for revenue generation (sales roles only).

 

Employment Benefits:

100% employee coverage for healthcare/50% coverage for dependents, unlimited PTO (Paid Time Off) policy, paid Parental and Military Leave, dental and vision plan, Employer-provided Life Insurance (up to $100K coverage), Long-Term Disability, and Short-Term Disability coverage, 401(k) Plan with Matching Program, 24/7/365 availability of Employee Assistance Program.

 

How to Apply:

Interested candidates are invited to visit our career site and apply for the position: https://www.criticalstart.com/careers/

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed