Senior Security Engineer, Threat Detection and Response

11 hours ago


London, Greater London, United Kingdom Ripple Full time

Ripple is revolutionizing the way value moves across the globe, and we're looking for a skilled Senior Security Engineer to join our Detection and Response team.

As a key member of our Information Security team, you will play a critical role in protecting our staff, company, and the larger crypto communities we engage with. Your expertise in threat detection and response will help us stay ahead of emerging threats and ensure the security of our revolutionary payment technology.

The Role:

  • Develop and implement advanced threat detection and response strategies to protect our systems and data.
  • Collaborate with our technology vendors to optimize security services for peak effectiveness.
  • Research and collaborate on open-source solutions to enhance our security posture.
  • Automate response processes with SOAR and related technologies.
  • Participate in cross-functional security functions to drive continual program improvements.

Requirements:

  • 5+ years of experience in a security operations environment.
  • At least 1 year of experience in writing detections, SIEM rules, or EDR.
  • Significant experience with standard incident response processes.
  • Expertise in a broad range of information technologies, including public cloud infrastructure, authentication systems, and network infrastructure.
  • Experience in dissecting attacker methodologies and techniques.
  • Comprehensive understanding of product and infrastructure logs from a security perspective.
  • Experience building and delivering projects from start to finish.
  • Knowledge of a broad range of attacker tactics, techniques, and procedures (TTP's).

What We Offer:

  • A fast-paced start-up environment with experienced industry leaders.
  • A learning environment where you can dive deep into the latest technologies and make an impact.
  • A professional development budget to support other modes of learning.
  • A culture that values diversity, equity, and inclusion.
  • Competitive salary, bonuses, and equity.
  • Competitive benefits that cover physical and mental healthcare, retirement, family forming, and family support.
  • Employee giving match.
  • Mobile phone stipend.

Ripple is an Equal Opportunity Employer. We're committed to building a diverse and inclusive team. We do not discriminate against qualified employees or applicants because of race, color, religion, gender identity, sex, sexual identity, pregnancy, national origin, ancestry, citizenship, age, marital status, physical disability, mental disability, medical condition, military status, or any other characteristic protected by local law or ordinance.



  • London, Greater London, United Kingdom Spotify Full time

    Job SummarySpotify is seeking a highly skilled Senior Security Engineer to join our Security team. As a key member of our team, you will be responsible for advancing our threat detection and response capabilities.Key ResponsibilitiesCollaborate with IT, infrastructure, and feature teams to identify new detection opportunities and build out signal collection...


  • London, Greater London, United Kingdom Spotify Full time

    Job SummarySpotify is seeking a highly skilled Senior Security Engineer to join our Security team. As a key member of our team, you will be responsible for advancing our threat detection and response capabilities.Key ResponsibilitiesCollaborate with IT, infrastructure, and feature teams to identify new detection opportunities and build out signal collection...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Senior Threat Detection/ SIEM EngineerAbout the Role:Harrington Starr is seeking a highly skilled Senior Threat Detection/ SIEM Engineer to join our global security team. As a key member of our team, you will play a critical role in helping us develop effective security controls to protect our organization from cyber threats.Key...


  • London, Greater London, United Kingdom Harrington Starr Full time

    Job Title: Senior Threat Detection/ SIEM EngineerAbout the Role:Harrington Starr is seeking a highly skilled Senior Threat Detection/ SIEM Engineer to join our global security team. As a key member of our team, you will play a critical role in helping us develop effective security controls to protect our organization from cyber threats.Key...


  • London, Greater London, United Kingdom Woolf Group Full time

    We are working with the Woolf Group, a leading financial services company, who are rebuilding their entire pricing & risk management platform from scratch.As a Security Operations Engineer, you will play a critical role in ensuring the security and integrity of this platform.Responsibilities:Evaluate new security technologies and tools to enhance the...


  • London, Greater London, United Kingdom Woolf Group Full time

    We are working with the Woolf Group, a leading financial services company, who are rebuilding their entire pricing & risk management platform from scratch.As a Security Operations Engineer, you will play a critical role in ensuring the security and integrity of this platform.Responsibilities:Evaluate new security technologies and tools to enhance the...


  • London, Greater London, United Kingdom dunnhumby Full time

    About DunnhumbyDunnhumby is a leading technology company that empowers businesses to make informed decisions and drive growth. We're looking for a talented individual to join our Information Security team as a Senior Threat Detection and Validation Engineer.Job SummaryWe're seeking a highly skilled and experienced cybersecurity professional to lead our...


  • London, Greater London, United Kingdom dunnhumby Full time

    About DunnhumbyDunnhumby is a leading technology company that empowers businesses to make informed decisions and drive growth. We're looking for a talented individual to join our Information Security team as a Senior Threat Detection and Validation Engineer.Job SummaryWe're seeking a highly skilled and experienced cybersecurity professional to lead our...

  • Security Engineer

    12 hours ago


    London, Greater London, United Kingdom Rippling Full time

    {"h1": "Security Engineer - Detection and Response", "p": "At Rippling, we're building a world-class incident response function to navigate challenging security incidents and drive process improvement. As a Security Engineer on our Detection and Response Team (DART), you'll help us build the tools and detection infrastructure needed to scale our detection...

  • Security Engineer

    11 hours ago


    London, Greater London, United Kingdom Rippling Full time

    {"h1": "Security Engineer - Detection and Response", "p": "At Rippling, we're building a world-class incident response function to navigate challenging security incidents and drive process improvement. As a Security Engineer on our Detection and Response Team (DART), you'll help us build the tools and detection infrastructure needed to scale our detection...


  • London, Greater London, United Kingdom Ripple Full time

    About RippleRipple is a leading fintech company that is revolutionizing the way value moves across the globe. We are a team of innovators, thinkers, and doers who are passionate about creating a more inclusive and equitable financial system.Job SummaryWe are seeking an experienced Information Security Professional to join our Detection and Response team. As...


  • London, Greater London, United Kingdom Ripple Full time

    About RippleRipple is a leading fintech company that is revolutionizing the way value moves across the globe. We are a team of innovators, thinkers, and doers who are passionate about creating a more inclusive and equitable financial system.Job SummaryWe are seeking an experienced Information Security Professional to join our Detection and Response team. As...


  • London, Greater London, United Kingdom Xcede Full time

    Xcede is seeking a highly skilled Threat Detection Engineer to join our global security team.About the Role:The incoming Threat Detection Engineer will be responsible for maturing and automating the firm's threat detection and response capabilities. This is an exciting challenge for an experienced Threat Detection Engineer to join a rapidly expanding...


  • London, Greater London, United Kingdom Xcede Full time

    Xcede is seeking a highly skilled Threat Detection Engineer to join our global security team.About the Role:The incoming Threat Detection Engineer will be responsible for maturing and automating the firm's threat detection and response capabilities. This is an exciting challenge for an experienced Threat Detection Engineer to join a rapidly expanding...


  • London, Greater London, United Kingdom Royal Mail Full time

    About the Role:Royal Mail's Cyber Security Operations team is dedicated to safeguarding the company's information assets and managing security incidents through robust detection, analysis, and response strategies.We are seeking a Senior Security Engineer to enhance our team and contribute to the protection and resilience of our technical infrastructure.Key...


  • London, Greater London, United Kingdom Royal Mail Full time

    About the Role:Royal Mail's Cyber Security Operations team is dedicated to safeguarding the company's information assets and managing security incidents through robust detection, analysis, and response strategies.We are seeking a Senior Security Engineer to enhance our team and contribute to the protection and resilience of our technical infrastructure.Key...

  • Security Engineer

    3 days ago


    London, Greater London, United Kingdom Rippling Full time

    About RipplingRippling is a unified workforce platform that enables businesses to manage all their HR and IT needs in one place. By connecting every business system to a single source of truth for employee data, Rippling automates manual work and streamlines processes such as onboarding, payroll, benefits, and more.Based in San Francisco, CA, Rippling has...

  • Security Engineer

    4 days ago


    London, Greater London, United Kingdom Rippling Full time

    About RipplingRippling is a unified workforce platform that enables businesses to manage all their HR and IT needs in one place. By connecting every business system to a single source of truth for employee data, Rippling automates manual work and streamlines processes such as onboarding, payroll, benefits, and more.Based in San Francisco, CA, Rippling has...


  • London, Greater London, United Kingdom Saragossa Full time

    About SaragossaSaragossa is a leading Hedge Fund that leverages cutting-edge technology to stay ahead of the competition.Job SummaryWe are seeking a highly skilled Threat Detection Engineer to join our team. As a Threat Detection Engineer, you will be responsible for identifying and mitigating potential threats to our systems and data.Key...


  • London, Greater London, United Kingdom Saragossa Full time

    About SaragossaSaragossa is a leading Hedge Fund that leverages cutting-edge technology to stay ahead of the competition.Job SummaryWe are seeking a highly skilled Threat Detection Engineer to join our team. As a Threat Detection Engineer, you will be responsible for identifying and mitigating potential threats to our systems and data.Key...