cubierta
Esta oferta ya no está disponible

Tech Lead, Security Incident Response en Madrid o en remoto

Twilio

Lugar de trabajo
En remoto
Horas
Full-Time
Prácticas
false
Habilidades
Comparte la oferta

Descripción de la oferta

See yourself at Twilio

Join the team as our next Tech Lead, Security Incident Response.

Who we are & why we’re hiring

Twilio powers real-time business communications and data solutions that help companies and developers worldwide build better applications and customer experiences.

 

Although we're headquartered in San Francisco, we're on a journey to becoming a globally antiracist company that supports diversity, equity & inclusion wherever we do business. We employ thousands of Twilions worldwide, and we're looking for more builders, creators, and visionaries to help fuel our growth momentum.

About the job

This position is needed to maintain customer trust through extraordinary discipline and technical support. Twilio’s Threat Detection and Response (TDR) team is responsible for detecting and responding to all security incidents on Twilio’s complex global network. TDR Security Engineers support this mission by working across the organization to identify and collect useful sources of data, understand security architectures and capabilities, oversee our holistic vulnerability management program, and lead our incident response efforts.

Responsibilities

In this role, you’ll:

  • BE AN OWNER & EMPOWER OTHERS: Serving as technical point of escalation for a team of dedicated security engineers and incident responders: providing feedback, coaching and mentoring on daily tasks.
  • WRITE IT DOWN: Defining policies and procedures for security incident response, incorporating Twilio-wide incident handling procedures and standards.
  • BE BOLD: Evaluating new technologies, languages, or vendor solutions to determine whether they fit our needs.
  • EMPOWER OTHERS: Working with leads and managers across the company to facilitate data sharing and automate data collection for incident response.
  • BE AN OWNER: Providing executive visibility on ongoing security incidents and in regular reports.
  • DON’T SETTLE: Running post-mortem meetings, capturing and driving improvements.

Qualifications

Not all applicants will have skills that match a job description exactly. Twilio values diverse experiences in other industries, and we encourage everyone who meets the required qualifications to apply. While having “desired” qualifications make for a strong candidate, we encourage applicants with alternative experiences to also apply. If your career is just starting or hasn't followed a traditional path, don't let that stop you from considering Twilio. We are always looking for people who will bring something new to the table!

 

Required:

  • 5+ years in a SIRT, SecOps, or IT security role, preferably a technology company, and more preferably a PaaS or SaaS environment.
  • 2+ years in a lead, principal, or manager role.
  • Deep understanding of system internals on MacOS and Linux.
  • Prior experience responding to security incidents in a hybrid cloud environment and conducting internal investigations in support of HR, ER, Legal, or Internal Audit groups.
  • Experience with AWS, GCP, and vendor SaaS Integrations
  • Experience with automation and building security tools
  • Commitment to sharing experiences and good security practices with the community.
  • Schedule: ability to work non-standard, on-call rotation weekend and holiday hours

Desired:

  • Proficiency with infrastructure as code, such as Terraform or serverless compute Lambda
  • Working knowledge of service-oriented architectures and software development, as well as experience with different tools and technologies fit for a cloud environment

 

Location

This role will be remote.

What We Offer

There are many benefits to working at Twilio, including, in addition to competitive pay, things like generous time-off, ample parental and wellness leave, healthcare, a retirement savings program, and much more. Offerings vary by location.

Twilio thinks big. Do you?

We like to solve problems, take initiative, pitch in when needed, and are always up for trying new things. That's why we seek out colleagues who embody our values — something we call Twilio Magic. Additionally, we empower employees to build positive change in their communities by supporting their volunteering and donation efforts.

 

So, if you're ready to unleash your full potential, do your best work, and be the best version of yourself, apply now!

 

Acerca de Twilio

  • Saa S

  • San Francisco, CA, USA

  • 1000-5000

  • 2008

Twilio la página de empresa está vacía
Añade descripción e imágenes para atraer más candiadatos y aumentar el Employer Branding.

Otras ofertas de ciberseguridad que podrían interesarte...