Jobs

Senior Cyber Operations Engineer

Provo, Utah, USA; Eden Prairie, Minnesota, USA; Kitchener-Waterloo, Ontario, Canada; San Antonio, Texas, USAProvoUtahUnited StatesNorth AmericaEden PrairieMinnesotaUnited StatesNorth AmericaKitchenerOntarioCanadaNorth AmericaWaterlooOntarioCanadaNorth AmericaUnited StatesNorth AmericaApril 23, 2024

Ready to make an impact? Arctic Wolf is looking for a Senior Cyber Operations Engineer to join our pack.

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity.

How fast are we growing? Well, Arctic Wolf was highly ranked in the Deloitte Fast Technology 500 for NorthAmerica in both 2019 (#25) and 2020 (#104)! We have doubled headcount, customers, and revenue for five years running. We are also cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow our teams globally.

In fact, we were named a 2021 Top Workplace USA (Energage) as the top technology firm to work in our size category, were recognized as one of the 2020 Best Places to Work (bizjournals.com), and most recently were certified as a 2021 Great Place to Work (Great Places to Work Institute, Canada). Arctic Wolf believes in corporate responsibility, and our worldwide offices proudly participate in volunteer programs throughout their communities. We’ve also earned distinction from TravelWise for our efforts in promoting sustainable transportation.

Position Overview and Objective 

The Senior Cyber Operations Engineer role combines aspects of a Digital Forensics Incident Responder, Security Engineer, Data Scientist, and Threat Hunter.  A successful Senior Cyber Operations Engineer possesses a strong ability to communicate, educate, and share information effectively with variety of technical and non-technical people. 

Primary Responsibilities and Duties 

  •  SOC/DFIR
    • Analyze incoming security events based on different data points, network, endpoint, and log sources expediently, consistently, and accurately
    • Prioritize incoming events exceptionally well
    • Perform assessment of cybersecurity incidents to identify the root cause, respond, and recover the environment.
    • Steer complex investigations within your area of expertise, and leverage your security knowledge to engage the other experts within other disciplines appropriately
    • Perform digital forensic functions including but not limited to host-based analysis through investigating Unix, Linux, and Windows systems to identify Indicators of Compromise (IOCs)
    • Process collected data and conduct data acquisitions through in-depth analysis
    • Preserve and analyze data from electronic data sources and systems including laptop and desktop computers, servers, and cloud services (Azure, AWS, etc.)
    • Examine firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity
  • Threat Hunting
    • Use threat reporting and/or the hypothesis-driven method to create, scope and execute threat hunts.
    • Search for, identify and document cyberthreats and risks hidden from our existing detection logic, analytics, and machine learning, before an attack can occur.
    • Analyze and catalogue findings with respect to tactics, tools, and procedures (TTPs), behaviors, goals, and methods.
    • Assist in organizing findings into reports with the goal of identifying and informing readers of environmental and organizational threat trends.
    • Assist and review in the creation of predictions for the future of the threat landscape and goals and methods of threat actors
    • Proactively interact and communicate with internal customer stakeholders (Internal Security Operations Center and AWN corporate security team)
    • Mentor junior Cyber Operations Engineers to support their professional growth.

Who You Are:

You thrive in fast-paced environments and have a positive can-do attitude.  You are a critical thinker that continually learns and can navigate uncertainty.  You enjoy working with internal partners and in a team, are an excellent communicator, and are able easily interact with a variety of people, personalities, and technical skill levels.  Above all, your passion for cybersecurity and partnering with variety of organizational groups shows in everything you do!

Key Competencies 

  • Is able to write clearly and succinctly in a variety of communication settings and styles; can get messages across that have the desired effect. 
  • Uses rigorous logic and methods to solve difficult problems with effective solutions; probes all fruitful sources for answers; can see hidden problems; is excellent at honest analysis; looks beyond the obvious and doesn't stop at the first answers. 
  • Comes up with a lot of new and unique ideas; easily makes connections among previously unrelated notions; tends to be seen as original and value-added in brainstorming settings. 

Minimum Qualifications 

  • 5+ years of experience in a hands-on security role with a strong knowledge of security operations, network engineering, network and endpoint security, data analysis and forensics
  • Strong understanding of all phases of Incident response.
  • Experience in scripting languages (python, Bash and Power Shell) with the ability to parse logs, analyze raw data and automate tasks
  • Familiarity with, and understanding of the inner workings of, network protocols and operating systems to include Windows, Linux and Unix
  • Working experience with and understanding of enterprise IT operations, including: Networking, SSO, Server Administration, Containerization, SaaS and Cloud Infrastructure.
  • Deep understanding of adversary tactics, techniques, and procedures using the Mitre ATT&CK framework, other adversary attack methodologies and current and past attack trend
  • Degree or diploma in a relevant field, or certifications and experience equivalent 
  • Strong partnering and relationship building skills in a professional context
  • Strong communication skills, both written and verbal
  • Clear understanding of enterprise IT security solutions, including:  Security Information Event Management (SIEM), Intrusion Detection Systems (IDS/IPS), Endpoint Detection and Response (EDR), Security Orchestration, Automation, and Response (SOAR), Network Security Monitoring (NSM), Firewalls, Content Filtering, and Proxies, and Cyber Threat Intelligence (CTI) tools to protect the enterprise.
  • Strong Analytical and problem-solving skills 

Preferred Qualifications 

  • Malware reverse engineering
  • Malware analysis 
  • Authentication and identity management 
  • Risk management, assessment, and common compliance frameworks 
  • Penetration testing and attack simulation 
  • Experience with compiled programing languages (C, C++, Java, etc.)
  • Ability to break down complex situations in understandable pieces
  • Experience with technical writing

Environment and Physical Demands 

  • Work is primarily sedentary in nature and can be executed sitting or standing positions in an office environment.  
  • Requires ability to utilize technology related to using a keyboard, verbal communication, and work with device screens which require visual acuity. 
  • If located in a company office, often requires the mobility to physically navigate the space.  
  • In the event of business travel, mobility sufficient to utilize public and private transport and navigate to essential locations. 
  • May include moving or lifting of 25 pounds or less (e.g. office chair, reams of paper).   

Travel Requirements 

  • Typically 10% or less of business travel 

Security Requirements:

  • Conducts duties and responsibilities in accordance with AW’s Information Security policies, standards, processes, and controls to protect the confidentiality, integrity, and availability of AW business information assets.
  • Must pass a criminal background check and an employment verification as a condition of employment.

About us:

At Arctic Wolf, we recognize that success comes from delighting our customers. We believe in being lean – in constantly building, measuring, and learning in all aspects of our business. We truly value people. All wolves are welcome to join the Arctic Wolf pack, with compelling compensation packages, benefits, and equity for employees.

Arctic Wolf is focused on building a workforce that is diverse and inclusive. If you’re excited about this role, but do not meet all of the qualifications listed above, we encourage you to apply. We review all applications.  

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law.

Arctic Wolf is committed to fostering a welcoming, accessible, respectful and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our recruitment, assessment and selection processes as accessible as possible and provide accommodations as required for applicants with disabilities. Please let us know if you require any accommodations by emailing [email protected]

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries