Current jobs related to Senior Security Engineer, Threat Detection and Response - United Kingdom - Traveltechessentialist


  • United Kingdom Hunter Bond Full time €150,000

    Job title: Security Engineer (Threat/Vulnerability) Client: Fintech Salary: Up to £150,000 + Market leading bonus Location: London Experience level : 5+ years My client is looking for a world class Security Engineer to bolster their high grade threat detection team. This individual will be given the opportunity to work alongside global talent, and...


  • United Kingdom UST Full time

    Cybersecurity Threat Hunter United Kingdom (UK) Full time Join ASAP We are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK. As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to...


  • united kingdom UST Full time

    Cybersecurity Threat Hunter United Kingdom (UK) Full time Join ASAP We are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK. As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to...


  • United Kingdom UST Full time

    Cybersecurity Threat Hunter United Kingdom (UK) Full time Join ASAP We are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK. As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to...


  • United Kingdom UST Full time

    Cybersecurity Threat HunterUnited Kingdom (UK)Full timeJoin ASAPWe are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK.As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to enhance our...


  • United Kingdom UST Full time

    Cybersecurity Threat Hunter United Kingdom (UK) Full time Join ASAP We are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK. As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to...


  • United Kingdom UST Full time

    Cybersecurity Threat HunterUnited Kingdom (UK)Full timeJoin ASAPWe are recruiting for a Cyber Security Threat Hunter, to join our CyberProof Team in the UK.As a Threat Hunter, you will play a crucial role in proactively identifying and mitigating security breaches, leveraging advanced analytics, and collaborating with cross-functional teams to enhance our...


  • United Kingdom Tesco Technology Full time

    About the Role Tesco Technology are looking for a Senior Security Engineer reporting into the Vulnerability Management and Pentesting team. This is an exciting opportunity for a highly motivated security focused engineer to join our expanding organisation. The role will involve being hands on with a focus on the availability and reliability of some of our...


  • United Kingdom Tesco Technology Full time

    About the Role Tesco Technology are looking for a Senior Security Engineer reporting into the Vulnerability Management and Pentesting team. This is an exciting opportunity for a highly motivated security focused engineer to join our expanding organisation. The role will involve being hands on with a focus on the availability and reliability of some of our...


  • united kingdom BlueVoyant Full time

    Cyber Threat Researcher Location: Remote in the United Kingdom, Belgium or The Netherlands Summary The Cyber Threat Researcher is a highly skilled information technology professional with a proven ability to understand the anatomy of an attack. The ideal candidate is knowledgeable in automations and detection, SOAR playbook design, and threat intelligence...


  • United Kingdom BlueVoyant Full time

    Cyber Threat Researcher Location: Remote in the United Kingdom, Belgium or The Netherlands Summary The Cyber Threat Researcher is a highly skilled information technology professional with a proven ability to understand the anatomy of an attack. The ideal candidate is knowledgeable in automations and detection, SOAR playbook design, and threat...


  • United Kingdom BlueVoyant Full time

    Cyber Threat Researcher Location: Remote in the United Kingdom, Belgium or The Netherlands Summary The Cyber Threat Researcher is a highly skilled information technology professional with a proven ability to understand the anatomy of an attack. The ideal candidate is knowledgeable in automations and detection, SOAR playbook design, and threat...


  • United Kingdom BlueVoyant Full time

    Cyber Threat Researcher Location: Remote in the United Kingdom, Belgium or The Netherlands Summary The Cyber Threat Researcher is a highly skilled information technology professional with a proven ability to understand the anatomy of an attack. The ideal candidate is knowledgeable in automations and detection, SOAR playbook design, and threat intelligence...


  • United Kingdom BlueVoyant Full time

    Cyber Threat ResearcherLocation: Remote in the United Kingdom, Belgium or The NetherlandsSummaryThe Cyber Threat Researcher is a highly skilled information technology professional with a proven ability to understand the anatomy of an attack. The ideal candidate is knowledgeable in automations and detection, SOAR playbook design, and threat intelligence...


  • United Kingdom BlueVoyant Full time

    Cyber Threat ResearcherLocation: Remote in the United Kingdom, Belgium or The NetherlandsSummaryThe Cyber Threat Researcher is a highly skilled information technology professional with a proven ability to understand the anatomy of an attack. The ideal candidate is knowledgeable in automations and detection, SOAR playbook design, and threat intelligence...


  • united kingdom Secure Source Full time

    Are you a seasoned security professional with a passion for safeguarding critical systems and data? We’re actively seeking a highly skilled and experienced Senior Security Engineer to join our clients’ dynamic and growing team in a highly secure global SaaS organization. This role will cover a wide array of security areas across our SaaS environments,...


  • United Kingdom Secure Source Full time

    Are you a seasoned security professional with a passion for safeguarding critical systems and data? We’re actively seeking a highly skilled and experienced Senior Security Engineer to join our clients’ dynamic and growing team in a highly secure global SaaS organization. This role will cover a wide array of security areas across our SaaS...


  • United Kingdom Secure Source Full time

    Are you a seasoned security professional with a passion for safeguarding critical systems and data? We’re actively seeking a highly skilled and experienced Senior Security Engineer to join our clients’ dynamic and growing team in a highly secure global SaaS organization. This role will cover a wide array of security areas across our SaaS...


  • United Kingdom Secure Source Full time

    Are you a seasoned security professional with a passion for safeguarding critical systems and data? We’re actively seeking a highly skilled and experienced Senior Security Engineer to join our clients’ dynamic and growing team in a highly secure global SaaS organization. This role will cover a wide array of security areas across our SaaS environments,...


  • United Kingdom Secure Source Full time

    Are you a seasoned security professional with a passion for safeguarding critical systems and data? We’re actively seeking a highly skilled and experienced Senior Security Engineer to join our clients’ dynamic and growing team in a highly secure global SaaS organization. This role will cover a wide array of security areas across our SaaS environments, as...

Senior Security Engineer, Threat Detection and Response

4 months ago


United Kingdom Traveltechessentialist Full time

Airbnb was born in 2007 when two Hosts welcomed three guests to their San Francisco home, and has since grown to over 4 million Hosts who have welcomed more than 1 billion guest arrivals in almost every country across the globe. Every day, Hosts offer unique stays and experiences that make it possible for guests to connect with communities in a more authentic way.

The Community You Will Join:

The Threat Detection and Response team (TDR) at Airbnb is focused on automating security detection, responding to security incidents, and working with partner teams to build capabilities that support the incident lifecycle. This is the front-line team that detects, investigates, and responds to security threats and malicious activity.

While the team is not new, we are now at a point of increasing scope as we grow the team. This is a key role to define and execute our vision for threat detection and incident response capabilities and process while mentoring other team members. As a senior engineer on the team, you will have direct impact building, optimising, and growing securing capabilities as you help deliver world-class threat detection and incident response.

The Difference You Will Make:

  • You will be a key member of our growing Threat Detection & Response (TDR) EMEA team.
  • You will get an opportunity to define and execute on novel approaches to detecting, containing and mitigating threats and incidents.
  • You will partner with cross-functional partners across the company to improve the overall security of Airbnb driven by learnings and root cause analysis of investigations and incidents resulting in removal of entire classes of problems.

A Typical Day:

  • Investigation & Response: Perform investigations of security incidents using your knowledge and understanding of digital forensic artifacts, log data analysis and/or developing automation for investigation & response capabilities that scale.
  • Incident Handling: Coordinate and drive resolution on a diverse range of incidents as part of an on-call team. Analyse root causes, trends and systematic issues.
  • Detection Engineering: Create and automate threat detection and hunting based on indicators observed during incident response or from other threat intelligence.
  • Technical Leadership: Help define and execute strategy for threat detection and incident response.
  • Influence & Communication: Collaborate well with cross-functional partner teams, such as Legal, Privacy, and Engineering for efficient, large-scale response.

Your Expertise:

  • 5+ years of hands-on technical experience in security engineering, systems engineering, software engineering, network engineering, or privacy engineering.
  • 3+ of those years of experience in incident response including host and cloud forensics, incident management, threat intelligence, threat hunting, and/or security detection.
  • Bachelor's degree in a related technical field or equivalent practical experience.
  • Ability to lead people in complex, ambiguous situations through influence and not authority.
  • Ability to work calmly and collaboratively in critical situations with expediency.
  • Outstanding organisational, prioritisation, and multitasking skills.
  • Experience automating security detection and response.
  • We are not focused on specific tools but we often use Python, AWS, SQL, and more.

Our Commitment To Inclusion & Belonging:

Airbnb is committed to working with the broadest talent pool possible. We believe diverse ideas foster innovation and engagement, and allow us to attract creatively-led people, and to develop the best products, services and solutions. All qualified individuals are encouraged to apply.

#J-18808-Ljbffr