This list contains only the countries for which job offers have been published in the selected language (e.g., in the French version, only job offers written in French are displayed, and in the English version, only those in English).
PagerDuty is seeking an Enterprise Security Engineer to join its global IT Operations & Security team. The role requires working both independently and collaboratively to develop and maintain PagerDuty's enterprise security program, ensure compliance, and manage risks.
Job Responsibility:
Partner closely with CISO organization to design and implement enterprise IT security architectures and solutions
Tracking the evolution of cutting-edge security technologies, and keeping up to date of the latest security threats and trends
Focus on enterprise security and zero-trust technology, serving as the principal technical expert in this area within the Enterprise Security department
Monitors security alerts and leads the team in identifying and responding to security threats
Monitors systems for vulnerabilities, provides prioritization, and drives remediation efforts
Working cross-functionally to triage suspicious activity and drive remediation (performing L2-L3 duties as needed)
Analyzing threat intelligence feeds to develop metrics, alerts, and techniques to protect against new and emerging attack vectors
Develop metrics, thresholds, alerts, dashboards, and incident response playbooks
Drive the design and development of automated security response and maintenance solutions
Oversee our workstation vulnerability management & endpoint compliance program
Develop internal playbooks and tabletop exercises to train teams on how to handle common attack scenarios
Develop and report metrics on security posture (e.g. endpoint compliance, vulnerability gaps, application security, etc.)
Partner with Compliance teams to ensure and demonstrate that implemented controls are working efficiently
Participates in information security control assessments, providing risk-based gap analysis and prioritized remediation recommendations
Act as SME for EDR tooling on corporate Workstations
Participate in a rotating on-call schedule
Requirements:
At least 3 years of experience in the information security industry, with 2+ years in network security or zero-trust, and 2+ years in security architecture or solution experience
Knowledge of Information Security concepts, especially in the areas of security threats, analyzing security logs and driving Incident response
Knowledge and practical experience in network security and zero-trust
Understanding of the IAM cybersecurity landscape, including identity stores, authentication/authorization, strong authentication, and privileged access management capabilities and methodologies
Understanding of security technologies and concepts, including SIEM, MDR/XDR, EDR and vulnerability management
Understanding of security best practices and frameworks (e.g., MITRE ATT&CK, NIST Cybersecurity Framework)
Knowledge of incident response processes
Nice to have:
Familiarity with the following industry frameworks & regulatory standards: HIPAA-HITECH, Sarbanes-Oxley (SOX), General Data Protection Regulation (GDPR), ISO 27001/2, NIST Cybersecurity Framework (CSF/800.53), SOC2, FedRAMP
Current certification in an industry-recognized information security certification, such as CISSP, CISA, CISM, Security+, CEH, GIAC GSEC/GCIH, SSCP
Strong scripting and automation skills (Bash, Python, JavaScript, etc.)
Familiarity with RBAC, ABAC, and PoLP
Direct, hands-on experience configuring and administering Crowdstrike
Welcome to CrawlJobs.com – Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.
We use cookies to enhance your experience, analyze traffic, and serve personalized content. By clicking “Accept”, you agree to the use of cookies.