Ready to further your career in the fast-paced, exciting world of cyber security?

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience. 

Our mission is simple: End Cyber Risk. We’re looking for a Triage Security Engineer to be part of making this happen. 

The Triage Security Engineer will contribute to our Security Services department by supporting our customers through our Security Operations Centre.

About the Role:

As part of the Security Services team, the Triage Security Engineer (TSE) is a role that leverages your security expertise to identify, detect, and notify customers of security events ongoing within their environment. The TSE will be expected to have a deep knowledge of various threats and forms of attack while having demonstrated experience in highly technical security roles. 

The successful candidate will be working shifts in a 24x7 environment with focus on security investigations, security related task work, and improvement activities to better the triage function. 

This role will have a high technical aspect and limited customer relationship function, in that you will managing security incidents and working with Concierge Security Teams to provide the post-incident remediation activities. 

Arctic Wolf TSEs are accountable for the detection and notification of security incidents to our customers.

As a Triage Security Engineer you will get to:

  • Analyze incoming security events based on different data points; network, endpoint, and log sources expediently, consistently, and accurately
  • Prioritize incoming events exceptionally well
  • Willingness to run a security incident to completion; detect, work with team members, and communicate effectively with internal and external team parties throughout the process.
  • Steer complex investigations within your area of expertise, and leverage your security knowledge to engage the other experts within other disciplines appropriately
  • Prioritize task work according to understood and implied priorities
  • Conduct quality reviews on outgoing tickets, security engagements, and at a system level looking for areas of improvement
  • Contribute your security expertise using the development platform to elevate more precise signal with minimal noise
  • Ability to coach and mentor other team members to share knowledge and expertise
  • Continuously broaden your security expertise and depth within a set competency

Arctic Wolf is a fast-growing company, and all TSE candidates should expect to work with many teams within Arctic Wolf, including engineering, operations, sales, marketing, and executive management. A positive can-do attitude is a must. A willingness to learn and continuous self-improvement is critical. An ability to deal with uncertainty is a positive.

We are looking for someone who might have:

  • 5+ years Industry experience; Information Security, Network Security, or Cyber Security roles
  • 3+ years additionally as a Network Admin, System Admin, Cloud Admin, or similar is strongly preferred
  • Have deep technical competency in two (2) of the following
  • Networking – common protocols, server/client infrastructure, routers, switches, WAPs, etc
  • Perimeter – firewalls, IDS, IPS, UTM, WAF, Gateways, Proxys, Mail Servers, etc
  • Authentication – AD, SSO, MFA, etc
  • IaaS – cloud services, AWS, Azure, GCP
  • End Point – MDM, EDR, EPP, AV
  • SaaS – collaboration tools including O365, GSuite, Box, Salesforce, Workday, etc
  • Experience working in a Security Operation Center, security incident response teams, or in roles with security forensics or malware analysis disciplines.
  • Analyze log and system data from the above list and other IT systems
  • Know how to use one or more scripting tools and languages such as Python, Bash, and Power Shell
  • Great writing and speaking skills
  • A positive “can-do” attitude
  • A willingness to learn and continuous self-improvement
  • There are no specific degree or certification requirements but degrees in engineering or technology are a plus. Any security or IT certification such as CISSP is also positive.

About Arctic Wolf 

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022).

Our Values 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good. 

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here. 

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities. 

All wolves receive compelling compensation and benefits packages, including: 

  • Equity for all employees 
  • Bonus or commission pay based on role
  • Flexible time off, paid volunteer days and paid parental leave 
  • 401k match
  • Medical, Dental, and Vision insurance
  • Health Savings and Flexible Spending Agreement
  • Voluntary Legal Insurance
  • Training and career development programs

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com. 

Security Requirements 

  • Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies)
  • Background checks are required for this position

Come join the Pack during this exciting time of rapid growth where every employee makes a difference and their contributions are recognized and rewarded.

Read Full Description
Confirmed 17 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles