Senior Manager, Intelligence

178-200K
saasinfosecteachingcyber-securitysocial-media

Who We Are

Red Canary was founded to create a world where every organization can make its greatest impact without fear of cyber threats. We’re a cyber security company who protects, supports and empowers organizations to make better security decisions so they can focus on their mission without fear of cyber threats.

The combination of our market-defining technology and expertise prevents breaches every day and sets a new standard for partnership in the industry. We’re united in our commitment to customers and grounded in our values, which earned us a place on the Forbes Best Start-up Employers 2022 list.  If our mission resonates with you, let’s talk.

What We Believe In

- Do what’s right for the customer

- Be kind and authentic

- Deliver great quality

- Be relentless

Challenges You Will Solve

The Red Canary Intelligence Team strives to be the industry leader in operational threat intelligence produced to enable Red Canary, our customers, and the community to make better decisions. We work to make the intelligence we share practical and impactful for detection and response as we continue to push the boundaries in close collaboration with security operations, threat research, and engineering. You will play an integral part in helping lead the team as it continues growing to meet these goals.

What You'll Do

  • Manage, mentor, and coach a team of Intelligence Analysts, Malware Analysts, and/or Intelligence Engineers. Assist team members on prioritization and completion of tasks.

  • Operate as part of the Customer Security Operations extended leadership team to understand business priorities, contribute to strategic direction, and align operational efforts to larger business goals.

  • Assist the Director of Intelligence Operations with the team’s strategic planning and goal-setting.

  • Help to ensure overall team engagement, morale, and career growth.

  • Serve as a mentor and teacher to those wanting to learn more about intelligence analysis.

  • Suggest new methods, processes, and products that the team could adapt to help us achieve our mission and improve our workflows.

  • Perform open and closed source research to associate the suspicious activity and confirmed threats we observe to known threats. Sources include social media, blog posts, intelligence reports, sandbox output, private information sharing partners, internal detections, and more.

  • Produce intelligence reports and communicate actionable insights based on analysis, both internally and externally to customers and the community.

  • Actively engage with internal and external consumers, including customers and the public infosec community.

What You'll Bring

  • Experience leading intelligence or threat analysis teams, including remote workers.

  • Outstanding communication skills, both written and verbal, including the ability to communicate technical concepts in a clear, succinct fashion to subject matter and non-subject matter experts alike.

  • An understanding of fundamental cyber threat intelligence concepts including attribution, group naming, and making assessments.

  • Experience performing open source research of threat intelligence sources including social media, blog posts, malware sandboxes, and other sources.

  • Experience analyzing various telemetry sources, including across endpoint, cloud, and SaaS applications.

  • Familiarity with the mechanics of adversary behaviors and MITRE ATT&CK ®.

  • A preparedness for new challenges as part of a constantly evolving team and fast growing company.

  • Experience tracking adversaries, including threat groups, activity groups, or malware families, and ability to differentiate unique and shared characteristics of clusters.

  • Ability to work in a fast-paced, operational environment and successfully prioritize important tasks when faced with constantly evolving priorities based on new threats.

  • Strong analytical and problem-solving skills, including the ability to synthesize complex and contradictory information.

  • Experience working in a Security Operations Center (SOC), Digital Forensics and Incident Response (DFIR) team, or other cybersecurity focused roles.

Targeted Compensation Range: $178,500 - $200,000 + bonus eligibility and equity depending on experience

Benefit Highlights:

- 100% Paid Premiums- Red Canary pays 100% of your medical, dental and vision premiums for you and your dependents. No waiting period.

- Fertility Benefits- All new hires are eligible for benefits as of their first day.

- Flexible Time Off- Take the vacation and sick time you need.

- Health Reimbursement Account- Fully funded by Red Canary to offset out of pocket expenses such as deductibles, coinsurance and copays.

- Flexible Work Environment- With 60% remote workforce, Canaries can work from virtually almost anywhere.

- Paid Parental Leave- Full base pay to bond/care for your new child.

Why Red Canary?

Red Canary is where people embody our mission to improve security outcomes for all. People work hard to maintain a culture that encourages authenticity in order to do your best work. Our people are driven and committed to finding the best security outcomes, delivering real and actionable answers, and being transparent along the way. 

At Red Canary, we offer a very rich benefits program to our full-time team members so they can focus on their families and improving our customers’ security. For a full list of benefits, please review our Benefits Summary:

https://resource.redcanary.com/rs/003-YRU-314/images/Benefit%20Summary%202023.pdf

Individuals seeking employment at Red Canary are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Salarioo

Say goodbye to salary secrets and hello to thousands of tech jobs with upfront pay. Join us in redefining job searches where transparency isn't an option, it's a guarantee!.

© 2023 Salarioo.com, Inc. All rights reserved.