BitMEX is hiring a
Detection & Response Engineer

Logo of BitMEX

BitMEX

πŸ’΅ ~$85k-$130k
πŸ“Remote - Asia

Summary

Join us, as we build a thriving cryptocurrency ecosystem through strategic investments in emerging cryptocurrency technology, and create the future of digital financial services.

Requirements

  • 5+ years of experience working in a security operations role and experience handling security incidents from triage to remediation
  • Experience with dealing with a SIEM tool such as Splunk or ELK
  • Working knowledge of cloud technologies such as Amazon Web Services
  • Strong knowledge of Security frameworks such as Cyber Kill Chain and MITRE ATT&CK and how they can be used to understand and defend against cyber attacks
  • Familiar with shell scripting, or another scripting language such as Python
  • Self-motivated and able to work independently with minimal supervision

Responsibilities

  • Responsible for threat detection and monitoring of high fidelity security alerts (that you will have a hand in defining)
  • Lead Incident Response activities to resolve security incidents and minimize risk for the organization
  • Identify security gaps and implement constant improvements to our security stack, including vulnerability management
  • Communicate effectively with lines of business and clients to address complex information security issues

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let BitMEX know you found this job on JobsCollider. Thanks! πŸ™