Jobs

Sr. Security Analyst

Remote USMay 1, 2024

Affirm is reinventing credit to make it more honest and friendly, giving consumers the flexibility to buy now and pay later without any hidden fees or compounding interest. Affirm, Inc. proudly includes Affirm, PayBright, and Returnly. 

Affirm values security as critical to the company’s continued success. Our mission is to cultivate a culture of security at Affirm, enabling the company to succeed in building honest financial products. The Security Operation program is the foundation of both preventive and responsive security practices to protect Affirm’s assets from an adverse event. The SecOps Analyst candidate will have experience in building out security operation (IR) automation workflows. The ideal candidate will work effectively with the security operations and platform engineering teams to create and improve existing security operations capabilities. This, in turn, will aid in efforts which improve visibility and clarity to security events across the organization.

What You'll Do

  • Contribute to building out a world-class incident response and remediation program via workflow automation and process improvements
  • Working on large milestone projects related to improving SecOps capabilities for time-to-detection and time-to-remediation
  • Building out existing SecOps tooling and driving creation of new IR automations to improve our process and procedures.
  • Identify key areas of SecOps visibility gaps and work on developing new ingestion integrations.
  • Identify areas of improvement within our SIEM Infrastructure and drive changes to improve deployment stability and visibility.

What We Look For

  • A Seasoned Developer with a background in Information Security Infrastructure systems (preferably AWS)
  • 3+ years of experience conducting Cyber Security investigations into network and application activity
  • Experience working in a Security Operations Center (SOC)
  • Experience working with SIEMs and evaluating SIEM alerts
  • 3+years of experience administering or investigating Mac OS, Linux OS, Email investigations
  • 3+ years of experience leveraging core security, cloud, and infrastructure technologies during investigations
  • Experience with developing native data ingestion and data normalization integrations
  • Experience in creating automations to improve IR program workflows and capabilities
  • Understanding of continuous integration / continuous deployment processes and tools.
  • Experience using modern software development and delivery techniques to develop cloud-based services. Python, Java, AWS, and Azure experience preferred.
  • One or more of the following certifications (CISSP, CISM, CCSP, Security+, CEH SANS GIAC 503 or 504, AWS Security)

Location - Remote U.S.

Grade - 29

#LI-Remote

Affirm is proud to be a remote-first company! The majority of our roles are remote and can be located anywhere in the U.S. and Canada (with the exception of the U.S. Territories, Quebec, Yukon, Nunavut, and the Northwest Territories) unless the job indicates a different global location. We are currently building operations in Spain, Poland, and Australia.  Employees in remote roles have the option of working remotely or from an Affirm office in their country of hire, and may occasionally travel to an Affirm office or elsewhere for required meetings or team-building events. Our offices in Chicago, New York, Pittsburgh, Salt Lake City, San Francisco and Toronto will remain operational and accessible for anyone to use on a voluntary basis, subject to local COVID-19 guidelines.

All full-time jobs at Affirm (excluding interns and apprentices) are tied to a transparent grade-based pay range taking location into account. 

[Colorado Candidates] In accordance with Colorado’s Equal Pay for Equal Work Act, the grade for this position in Colorado is listed above. You can find the Colorado base pay range and benefits here.

If you got this far, we hope you're feeling excited about this role. Even if you don't feel you meet every single requirement, we still encourage you to apply. We're eager to meet people who believe in Affirm's mission and can contribute to our team in a variety of ways—not just candidates who check all the boxes.   Inclusivity:

At Affirm, People Come First is one of our core values, and that’s why diversity and inclusion are vital to our priorities as an equal opportunity employer. You can read about our D&I program here and our progress thus far in our 2021 DEI Report.

We also believe It’s On Us to provide an inclusive interview experience for all, including people with disabilities. We are happy to provide reasonable accommodations to candidates in need of individualized support during the hiring process.

By clicking "Submit Application," you acknowledge that you have read the Affirm Employment Privacy Policy, or the Affirm Employment Privacy Notice (EU) for applicants applying from the European Union, and hereby freely and unambiguously give informed consent to the collection, processing, use, and storage of your personal information as described therein.

Cyber Security Jobs by Category

Cyber Security Salaries