Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Leak Surveyor Trainee Jobs
Recruited by Baltimore Gas and Electric Company (BGE) 9 months ago Address , Baltimore
Principal Engineer – Offensive Security (Remote)
Recruited by GEICO 1 year ago Address , Chevy Chase, 20815, Md $100,000 - $204,500 a year

Principal Security Engineer - Threat Detection And Response

Company

Cisco Systems

Address , Annapolis Junction, Md
Employment type FULL_TIME
Salary
Expires 2023-07-26
Posted at 11 months ago
Job Description
What you'll do

As part of the engineering leadership team for Threat Detection and Response (TD&R) portfolio, you'll be instrumental in guiding security focused innovation for Cisco's XDR (Extended Detection and Response) product. You'll educate engineering teams on the product security landscape and how to solve it effectively. You'll speak to customers about their security problems rather than their existing solutions to drive towards next. To bring it all together, you will develop new processes and techniques to leapfrog Cisco XDR not just past competitors, but the adversary as well. Your responsibilities will include:

  • Collaborate with product teams to take Proof of Concepts to generally available product or features
  • Competitor assessments of XDR solutions
  • Understanding customer issues and developing proof-of-concepts for XDR solutions to solve their problems

Who you'll work with

The TD&R engineering team is composed of highly skilled individuals who work in a fast-paced and technically fulfilling environment. Members are involved in all facets of product development from solving complex engineering problems to working directly with customers.

Who you are

You are a security practitioner at heart who has thrived in a security-conscious environment. You've worked in or led security operations, have incident response and analyst experience, and have potentially driven your own threat research initiatives.

Required Skills:

  • Experience with a security role such as Incident Responder, Threat Hunter, Digital Forensics Examiner, etc.
  • Experience across multiple security domains e.g. endpoint, network, email, identity
  • Experience with various Security frameworks, models, and formats. For example: MITRE ATT&CK, Diamond Model, IOC, STIX/TAXII
  • Experience working with operations, development, or testing of SaaS based architectures
  • Deep knowledge of relational databases, No-SQL solutions, message queuing, object storage, and/or map-reduce to solve large problems
  • Deep understanding of Windows Administration or Windows Security, Assessment and usage of Threat Intelligence
  • Client/Server programming on both Windows and Unix
  • AWS, GCP, Azure, or other Cloud based delivery

Why Cisco Secure

We're global, we're adaptable, we're diverse, and our security portfolio is as extensive as it is groundbreaking. Have you heard of Threat, Detection & Response, Zero Trust by Duo, Common Services Engineering, or Cloud & Network Security? Those are only a few of our product teams! The only thing we're missing is YOU.

Join an enterprise security leader with a start-up culture, committed to driving innovation and giving you the opportunity to make an impact. We #InnovateToWin and we know we're better together, that's why we're dedicated to inclusivity, collaboration, and diversity in everything we do.

We're proud to be the Best Small and Mid-Size Enterprises Security Solution Cisco Secure continues to grow and evolve year after year with 100% of Fortune 100 Companies using our products, and we're excited to see the new heights we'll reach with your passion for security, your customer focus, and your desire to change things up!

There are so many amazing reasons to join Cisco. Learn more here!


Message to applicants applying to work in the U.S.:
When available, the salary range posted for this position reflects the projected hiring range for new hire, full-time salaries in U.S. locations, not including equity or benefits. For non-sales roles the hiring ranges reflect base salary only; employees are also eligible to receive annual bonuses. Hiring ranges for sales positions include base and incentive compensation target. Individual pay is determined by the candidate's hiring location and additional factors, including but not limited to skillset, experience, and relevant education, certifications, or training. Applicants may not be eligible for the full salary range based on their U.S. hiring location. The recruiter can share more details about compensation for the role in your location during the hiring process.

U.S. employees have access to quality medical, dental and vision insurance, a 401(k) plan with a Cisco matching contribution, short and long-term disability coverage, basic life insurance and numerous wellbeing offerings. Employees receive up to twelve paid holidays per calendar year, which includes one floating holiday, plus a day off for their birthday. Employees accrue up to 20 days of Paid Time Off (PTO) each year and have access to paid time away to deal with critical or emergency issues without tapping into their PTO. We offer additional paid time to volunteer and give back to the community. Employees are also able to purchase company stock through our Employee Stock Purchase Program.

Employees on sales plans earn performance-based incentive pay on top of their base salary, which is split between quota and non-quota components. For quota-based incentive pay, Cisco pays at the standard rate of 1% of incentive target for each 1% revenue attainment against the quota up to 100%. Once performance exceeds 100% quota attainment, incentive rates may increase up to five times the standard rate with no cap on incentive compensation. For non-quota-based sales performance elements such as strategic sales objectives, Cisco may pay up to 125% of target. Cisco sales plans do not have a minimum threshold of performance for sales incentive compensation to be paid.