Senior Security Engineer - Detection and Response

About Rippling

Rippling is the first way for businesses to manage all of their HR & IT—payroll, benefits, computers, apps, and more—in one unified workforce platform.

By connecting every business system to one source of truth for employee data, businesses can automate all of the manual work they normally need to do to make employee changes. Take onboarding, for example. With Rippling, you can just click a button and set up a new employees’ payroll, health insurance, work computer, and third-party apps—like Slack, Zoom, and Office 365—all within 90 seconds.

Based in San Francisco, CA, Rippling has raised $1.2B from the world’s top investors—including Kleiner Perkins, Founders Fund, Sequoia, Greenoaks, and Bedrock—and was named one of America's best startup employers by Forbes.

We prioritize candidate safety. Please be aware that official communication will only be sent from @Rippling.com addresses.

About the role

We're looking for a hands-on senior security engineer to play a key role in Rippling's security program. As a member of Rippling's security team you will automate day-to-day DART tasks, collect data to report on the success of our protective controls, and write new detection logic. You will work closely with other members of the security and broader engineering organizations to enhance and support our security efforts.

What you will do

  • Develop and run tools to gather security telemetry data from cloud production systems 

  • Automate workflows and improve identification and response time for security events

  • Build and optimize detection rules

  • Respond to security events, triage, perform investigations, incident analysis, and communicate clearly and efficiently to stakeholders

  • Contribute to improving processes, procedures, and technologies used for detection and response

  • Drive development and improvements in Security Incident and Event Management, Case Management, and Automation.

  • Develop runbooks and incident playbooks for new and existing detections

  • Lead Threat hunting practices, suggest product and infrastructure signals to surface attacks and incorporate findings into security controls

What you will need

  • 4+ years of full-time experience as a security engineer, including security monitoring, incident response, and threat hunting

  • Prior experience leading complex investigations with a large number of stakeholders

  • Practical understanding of common attacks and how they work. 

  • Knowledge of adversary tactics, techniques, and procedures (TTPs) and MITRE ATT&CK principles

  • Hands-on experience with data analysis, modeling, and correlation at scale

  • Operating systems internals and forensics experience for macOS, Windows & Linux

  • Domain experience managing and working with current SIEM and SOAR platforms

  • Experience developing tools and automation using common DevOps toolsets and programming languages

  • Understanding of malware functionality and persistence mechanisms

  • Ability to analyze endpoint, network, and application logs for anomalous events

Additional Information

Rippling is an equal opportunity employer. We are committed to building a diverse and inclusive workforce and do not discriminate based on race, religion, color, national origin, ancestry, physical disability, mental disability, medical condition, genetic information, marital status, sex, gender, gender identity, gender expression, age, sexual orientation, veteran or military status, or any other legally protected characteristics, Rippling is committed to providing reasonable accommodations for candidates with disabilities who need assistance during the hiring process. To request a reasonable accommodation, please email accomodations@rippling.com

Rippling highly values having employees working in-office to foster a collaborative work environment and company culture.  For office-based employees (employees who live within a 40 mile radius of a Rippling office), Rippling considers working in the office, at least three days a week under current policy, to be an essential function of the employee's role.

Engineering

Dublin, Ireland

London, United Kingdom

Remote (Poland)

Share on:

Terms of servicePrivacyCookiesPowered by Rippling