Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Airbnb Senior Security Engineer Insider Threat Detection & Response 
United States 
414436373

27.06.2024

The Community You Will Join:

  • The Threat Detection and Response team (TDR) at Airbnb is focused on automating security detection, responding to security incidents, and working with partner teams to build capabilities that support the incident lifecycle. This is the front-line team that detects, investigates, and responds to internal & external security threats and malicious activity.
  • To further increase our coverage, the team is continuing to build and grow a mature and world-class insider threat program. This is a key role to define and execute our vision for insider threat detection, response capabilities and processes. As a senior engineer on the team, you will have direct impact building, optimizing, and growing securing capabilities as you help deliver world-class threat detection and incident response.

The Difference You Will Make:

  • You will be a key member of our growing Threat Detection & Response (TDR) team.
  • You will get an opportunity to define and execute on novel approaches to detecting, containing and mitigating internal threats and incidents.
  • You will partner with cross-functional partners across the company to improve the overall security of Airbnb driven by learnings and root cause analysis of investigations and incidents resulting in removal of entire classes of problems.

A Typical Day:

  • Partner closely with stakeholders across the organization to help build and implement an Insider Threat Program to fit the company’s needs and goals.
  • Perform investigations of security incidents using your knowledge of digital forensics and data analytics.
  • Use your coding, data analytics and investigation skills to hunt, detect and respond to insider threats and help detect data abuse and data exfiltration at scale.
  • Build automation and detection models to support identification of anomalous activity and response activities to mitigate insider threats at scale.
  • Hunt for insider threats in our corporate and production environments to proactively identify anomalous activity.
  • Work side by side with our engineering teams to build advanced detection solutions to help keep systems and information safe, and partner closely with our Human Resources and Legal teams to carry out complex investigations.
  • Identify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection.
  • Identify and consult on the design of countermeasures to mitigate insider threats in our environment.
  • Collaborate with cross-functional partner teams, such as Global Safety & Security, Legal, Privacy, and Engineering teams for efficient, large-scale coordinated response.
  • Partner with stakeholders to contribute to Security Awareness messaging and Training.

Your Expertise:

  • 5+ years of hands-on in-depth knowledge and technical experience in security operations including investigations, incident response, incident management, digital forensics, threat intelligence, threat hunting, and/or detection engineering.
  • Bachelor's degree in a related technical field or equivalent practical experience.
  • Exposure to data science and analytics solutions applicable to the insider threat detection space.
  • Experience with Insider Threat technologies (SIEMs, Data Loss Prevention solutions, host forensic solutions).
  • Knowledge and familiarity of the Cyber Kill Chain Framework and MITRE ATT&CK Framework and how these apply to the insider threat landscape.
  • Self-motivated and creative problem-solver able to work independently with minimal guidance.
  • Ability to lead people in complex, ambiguous situations through influence and not authority.
  • Ability to work calmly and collaboratively in critical high-stress situations with expediency.
  • Outstanding organizational, prioritization, and multitasking skills.
  • Experience automating security detection and response.
  • Experience in AWS services (EC2, S3, Lambda, RDS) preferred
  • We are not focused on specific tools but we often use Python, AWS, SQL, and more.

How We'll Take Care of You:

Pay Range
$223,000 USD