Staff Security Engineer, Threat Detection and Response

3 days ago


London, Greater London, United Kingdom Ripple Full time

About Ripple

Ripple is a leading fintech company that is revolutionizing the way value moves across the globe. We are a team of innovators, thinkers, and doers who are passionate about creating a more inclusive and equitable financial system.

Job Summary

We are seeking an experienced Information Security Professional to join our Detection and Response team. As a key member of our security operations team, you will play a critical role in protecting our company, our customers, and the broader crypto community from internal and external threats.

Key Responsibilities

  • Develop and implement a comprehensive detection and response strategy to identify and mitigate potential security threats
  • Collaborate with cross-functional teams to improve our ability to monitor for anomalies and detect malicious activity
  • Analyze applications and systems to identify relevant data sources for threat detections
  • Tune and test detection logic to reduce false positives and noise
  • Work with technology vendors to optimize security services for peak effectiveness
  • Research and collaborate internally and externally on open-source solutions
  • Automate response processes with SOAR and related technologies
  • Act in a purple team capacity to ensure effectiveness of security systems and controls
  • Participate in cross-functional security functions to help drive continual program improvements

Requirements

  • 5+ years of experience working within a security operations environment
  • At least 1 year of experience in writing detections, SIEM rules, or EDR
  • Significant experience with standard incident response processes
  • Expertise in a broad range of information technologies, such as public cloud infrastructure (AWS, GCP), authentication systems, vulnerability management solutions, network infrastructure, etc.
  • Someone who has contributed to the development of detection and alerting pipelines
  • Experience in dissecting attacker methodologies and techniques
  • Comprehensive understanding of product and infrastructure logs from a security perspective
  • Experience building and delivering projects from start to finish
  • Knowledge of a broad range of attacker tactics, techniques, and procedures (TTP's)
  • Above all, a team player who can handle challenging situations, a rapidly maturing security culture, and an eagerness to mentor less experienced engineers

What We Offer

  • The opportunity to build in a fast-paced fintech environment with experienced industry leaders
  • A learning environment where you can dive deep into the latest technologies and make an impact
  • A professional development budget to support other modes of learning
  • A culture that values diversity, equity, and inclusion
  • A competitive salary, bonuses, and equity package
  • Competitive benefits that cover physical and mental healthcare, retirement, family forming, and family support
  • Employee giving match
  • Mobile phone stipend
  • R&R days so you can rest and recharge
  • Generous wellness reimbursement and weekly onsite & virtual programming
  • Generous vacation policy - work with your manager to take time off when you need it
  • Industry-leading parental leave policies. Family planning benefits.
  • Catered lunches, fully-stocked kitchens with premium snacks/beverages, and plenty of fun events


  • London, Greater London, United Kingdom Spotify Full time

    Job SummarySpotify is seeking a highly skilled Senior Security Engineer to join our Security team. As a key member of our team, you will be responsible for advancing our threat detection and response capabilities.Key ResponsibilitiesCollaborate with IT, infrastructure, and feature teams to identify new detection opportunities and build out signal collection...


  • London, Greater London, United Kingdom Spotify Full time

    Job SummarySpotify is seeking a highly skilled Senior Security Engineer to join our Security team. As a key member of our team, you will be responsible for advancing our threat detection and response capabilities.Key ResponsibilitiesCollaborate with IT, infrastructure, and feature teams to identify new detection opportunities and build out signal collection...


  • London, Greater London, United Kingdom Woolf Group Full time

    We are working with the Woolf Group, a leading financial services company, who are rebuilding their entire pricing & risk management platform from scratch.As a Security Operations Engineer, you will play a critical role in ensuring the security and integrity of this platform.Responsibilities:Evaluate new security technologies and tools to enhance the...


  • London, Greater London, United Kingdom Woolf Group Full time

    We are working with the Woolf Group, a leading financial services company, who are rebuilding their entire pricing & risk management platform from scratch.As a Security Operations Engineer, you will play a critical role in ensuring the security and integrity of this platform.Responsibilities:Evaluate new security technologies and tools to enhance the...


  • London, Greater London, United Kingdom Ripple Full time

    Ripple is revolutionizing the way value moves across the globe, and we're looking for a skilled Senior Security Engineer to join our Detection and Response team.As a key member of our Information Security team, you will play a critical role in protecting our staff, company, and the larger crypto communities we engage with. Your expertise in threat detection...


  • London, Greater London, United Kingdom Ripple Full time

    Ripple is revolutionizing the way value moves across the globe, and we're looking for a skilled Senior Security Engineer to join our Detection and Response team.As a key member of our Information Security team, you will play a critical role in protecting our staff, company, and the larger crypto communities we engage with. Your expertise in threat detection...

  • Security Engineer

    15 hours ago


    London, Greater London, United Kingdom Rippling Full time

    {"h1": "Security Engineer - Detection and Response", "p": "At Rippling, we're building a world-class incident response function to navigate challenging security incidents and drive process improvement. As a Security Engineer on our Detection and Response Team (DART), you'll help us build the tools and detection infrastructure needed to scale our detection...

  • Security Engineer

    14 hours ago


    London, Greater London, United Kingdom Rippling Full time

    {"h1": "Security Engineer - Detection and Response", "p": "At Rippling, we're building a world-class incident response function to navigate challenging security incidents and drive process improvement. As a Security Engineer on our Detection and Response Team (DART), you'll help us build the tools and detection infrastructure needed to scale our detection...


  • London, Greater London, United Kingdom Xcede Full time

    Xcede is seeking a highly skilled Threat Detection Engineer to join our global security team.About the Role:The incoming Threat Detection Engineer will be responsible for maturing and automating the firm's threat detection and response capabilities. This is an exciting challenge for an experienced Threat Detection Engineer to join a rapidly expanding...


  • London, Greater London, United Kingdom Xcede Full time

    Xcede is seeking a highly skilled Threat Detection Engineer to join our global security team.About the Role:The incoming Threat Detection Engineer will be responsible for maturing and automating the firm's threat detection and response capabilities. This is an exciting challenge for an experienced Threat Detection Engineer to join a rapidly expanding...

  • Security Engineer

    4 days ago


    London, Greater London, United Kingdom Rippling Full time

    About RipplingRippling is a unified workforce platform that enables businesses to manage all their HR and IT needs in one place. By connecting every business system to a single source of truth for employee data, Rippling automates manual work and streamlines processes such as onboarding, payroll, benefits, and more.Based in San Francisco, CA, Rippling has...

  • Security Engineer

    4 days ago


    London, Greater London, United Kingdom Rippling Full time

    About RipplingRippling is a unified workforce platform that enables businesses to manage all their HR and IT needs in one place. By connecting every business system to a single source of truth for employee data, Rippling automates manual work and streamlines processes such as onboarding, payroll, benefits, and more.Based in San Francisco, CA, Rippling has...


  • London, Greater London, United Kingdom Saragossa Full time

    About SaragossaSaragossa is a leading Hedge Fund that leverages cutting-edge technology to stay ahead of the competition.Job SummaryWe are seeking a highly skilled Threat Detection Engineer to join our team. As a Threat Detection Engineer, you will be responsible for identifying and mitigating potential threats to our systems and data.Key...


  • London, Greater London, United Kingdom Saragossa Full time

    About SaragossaSaragossa is a leading Hedge Fund that leverages cutting-edge technology to stay ahead of the competition.Job SummaryWe are seeking a highly skilled Threat Detection Engineer to join our team. As a Threat Detection Engineer, you will be responsible for identifying and mitigating potential threats to our systems and data.Key...


  • London, Greater London, United Kingdom Saragossa Full time

    About SaragossaSaragossa is a leading Hedge Fund that seeks to stay ahead of the curve in terms of cutting-edge technology and innovative solutions.Job SummaryWe are looking for a highly skilled Threat Detection Engineer to join our team in London. As a Threat Detection Engineer, you will be responsible for identifying and mitigating potential threats to our...


  • London, Greater London, United Kingdom Saragossa Full time

    About SaragossaSaragossa is a leading Hedge Fund that seeks to stay ahead of the curve in terms of cutting-edge technology and innovative solutions.Job SummaryWe are looking for a highly skilled Threat Detection Engineer to join our team in London. As a Threat Detection Engineer, you will be responsible for identifying and mitigating potential threats to our...


  • London, Greater London, United Kingdom OpenAI Full time

    About the RoleWe are seeking a highly skilled Security Engineer to join our team at OpenAI. As a key member of our Security team, you will play a critical role in protecting our technology, people, and products.Key ResponsibilitiesDrive projects in various security verticals, including threat detection and response.Innovate on detection and response...


  • London, Greater London, United Kingdom OpenAI Full time

    About the RoleWe are seeking a highly skilled Security Engineer to join our team at OpenAI. As a key member of our Security team, you will play a critical role in protecting our technology, people, and products.Key ResponsibilitiesDrive projects in various security verticals, including threat detection and response.Innovate on detection and response...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Senior Threat Detection/ SIEM EngineerAbout the Role:Harrington Starr is seeking a highly skilled Senior Threat Detection/ SIEM Engineer to join our global security team. As a key member of our team, you will play a critical role in helping us develop effective security controls to protect our organization from cyber threats.Key...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Senior Threat Detection/ SIEM EngineerAbout the Role:Harrington Starr is seeking a highly skilled Senior Threat Detection/ SIEM Engineer to join our global security team. As a key member of our team, you will play a critical role in helping us develop effective security controls to protect our organization from cyber threats.Key...