Jobs

Technical Lead Security Services

Ready to further your career in the fast-paced, exciting world of cyber security?

Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience.

Our mission is simple: End Cyber Risk. We’re looking for a Technical Lead, Security Services to be part of making this happen.  

About the Role:

The Technical Lead is an expert level Security Operations engineer, recognized in multiple technical domains and at delivering Arctic Wolf security services in the Customer Security Operations Center (cSOC).  This role analyzes the “bigger picture” of operations to evolve methods, drive efficiencies and consistency, and further our depth of detection and response. The Technical Lead works closely and collaboratively with the different levels of Triage Security Engineers and with others in Security Services to fulfill these key responsibilities:Customer Security Operations:

  • Provide technical leadership and guidance for the cSOC team

  • Ability to execute most technical roles within the cSOC for spikes and unexpected high volume periods

  • Be the expert and help the team better understand security incidents, the tools used, and the processes used for triage

  • Ability to investigate incidents at a detailed level, leveraging expertise developed over your career

  • Incident response and coordination; guiding security incidents through their lifecycle

  • Ability to identify the areas where a process can break, and ideas to solution these gaps

  • Independently run defined programs, supporting cSOC as part of Security Services

Extended Team Support:

  • Customer escalations and develop plan of actions for Service Improvement Opportunities through focuses on the following factors: human, process, and technology.

  • Viewed as a subject matter expert across S2: understanding of the workflow and processes and a depth of understanding for the supporting technology and platforms.

  • Ability to clearly articulate technical requirements on behalf of the cSOC to internal teams and partners.

  • Efficiency driven seeking to scale repeatable processes through the support of automation and enhanced technology solutions.

  • Creates and maintains scripts through defined S2 Tools Program, with focuses on efficiency and scalability.

  • Support the integration configuration for a range of tools.

  • Supports vendor selection process, when evaluating new solutions.

  • Supporting all continuous improvement initiatives, and providing solutions on lessons learned reviews

  • Assist the Team Leaders, Managers, and Directors with the following:

  • Recruiting, assessment, and onboarding of new team members

  • Skills assessment, mentorship and coaching of team

  • Implementing defined change through the leader

You are not responsible for any performance management aspects and will not be in a position of having direct reports.  This is a highly skilled individual contributor role

Who You  Are :

You have a passion for triage, passion for change, passion for growth, and most importantly a passion for the utmost security of our customers

You thrive in fast-paced environments with continually evolving priorities and have a positive can-do attitude.  You are a critical thinker that continually learns, can navigate uncertainty, and provide technical direction to others on the fly.  

You love to provide technical mentorship to others and to work with challenging customers.  You are an excellent communicator and are able easily interact with a variety of people, personalities and technical skill levels across the entirety of Arctic Wolf.  Above all, your passion for cybersecurity and partnering with customers shows in everything you do! 

Required Skills and Experience: 

  • 5+ years Industry experience; Information Security, Network Security, or Cyber Security roles

  • Experience working in a Security Operation Center, security incident response teams, or in roles with security forensics or malware analysis disciplines.

  • Excellent communication skills, both written and verbal

  • Excellent analytical, problem-solving, and prioritization skills

  • Attention to detail in adherence to Arctic Wolf policies, procedures, and standards

  • 3+ years additionally as a Network Admin, System Admin, Cloud Admin, or similar is strongly preferred

  • Have deep technical competency in three (3) of the following, and at minimum a resourceful generalist in:

    • Networking – common protocols, server/client infrastructure, routers, switches, WAPs, etc

    • Perimeter – firewalls, IDS, IPS, UTM, WAF, Gateways, Proxys, Mail Servers, etc

    • Authentication – AD, SSO, MFA, etc

    • IaaS – cloud services, AWS, Azure, GCP

    • End Point – MDM, EDR, EPP, AV

    • SaaS – collaboration tools including O365, GSuite, Box, Salesforce, Workday, etc

  • Know how to use one or more scripting tools and languages such as Python, Bash, and Power Shell

  • A positive “can-do” attitude

  • A willingness to learn and continuous self-improvement

  • There are no specific degree or certification requirements but degrees in engineering or technology are a plus. Any security or IT certification such as CISSP is also positive.

  • Proficiency in multiple of these additional areas or technologies: 

    • Secure DevOps for working in the cloud

    • Security forensics

    • Malware analysis

    • E-discovery

    • Threat containment

    • Firewall and IDS provisioning

    • Proxy and content filtering provisioning

    • Authentication and identify management

    • Risk and vulnerability assessment

    • Network and security auditing

    • Network troubleshooting

    • Penetration testing

    • Attack simulation

About Arctic Wolf

At Arctic Wolf we’re cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas to make our teams even stronger as we grow globally. We’ve been named one of the 50 Most Innovative Companies in the world for 2022 (Fast Company)—and the 2nd Most Innovative Security Company. This is in addition to consecutive awards from Top Workplace USA (2021, 2022), Best Places to Work - USA (2021, 2022) and Great Place to Work - Canada (2021, 2022). 

Our Values 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good. 

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.  

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities. 

All wolves receive compelling compensation and benefits packages, including: 

·         Equity for all employees 

·         Bonus or commission pay based on role

·         Flexible time off, paid volunteer days and paid parental leave 

·         401k match

·         Medical, Dental, and Vision insurance

·         Health Savings and Flexible Spending Agreement

·         Voluntary Legal Insurance

·         Training and career development programs 

 Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing [email protected]

Security Requirements 

·       Conducts duties and responsibilities in accordance with AWN’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).

·       Background checks are required for this position.  

Come join the Pack during this exciting time of rapid growth where every employee makes a difference and their contributions are recognized and rewarded.

Cyber Security Jobs by Category

Cyber Security Salaries