Security Engineering Manager, Detection and Response

Full Time
10 months ago
Role Description

The Detection and Response Team (DART) is looking for a manager with experience leading global security teams across threat detection, threat hunting, incident response, and insider threat functions. You will own the security operations functions of Dropbox in these areas. You will be responsible for growing and leading this program into the future, providing technical leadership, and keeping Dropbox worthy of trust! 

You will engage with senior leaders across Dropbox with security concerns or escalations, review and improve existing cyber security processes, partner with peers in Security & Abuse, and Corporate and Production Engineering to protect Dropbox and improve our security posture. 

We are a multi-disciplinary team with a wide variety of skills and responsibilities including Linux, macOS and Windows systems security, network security, and overall threat detection and incident response capabilities. We have many green field opportunities to apply your prior experience and vision to improve our threat detection and incident response program!

Responsibilities
  • You will lead and grow the Threat Detection and Incident Response Security Engineering team
  • You will support incident response teams in planning for security incidents, ensuring that capabilities and procedures are regularly tested
  • You will coordinate and engage with internal stakeholders, contracted security providers and/or law enforcement on larger investigations
  • You will maintain and improve the post incident review process, including root cause analysis and control improvements
  • You will develop policies, standards and guidelines for threat detection and incident response.
  • You will improve threat detection and incident response workflows with automation and enrichments
  • You will maintain knowledge of current threats, to ensure your organization is incident ready
Requirements
  • Demonstrable experience leading threat detection, digital forensics and incident response (DFIR) teams on diverse and complex investigations
  • Proven track record in Information Security with a focus on Incident Response.
  • In-depth knowledge of the cyber security threat landscape and experience in bringing it to bear in a tailored response to a major incident.
  • You should have an extensive, up to date understanding of the tools, techniques and tactics of Targeted Threat Actors and insight into present and future trends.
  • Experience working in and leading security operations center (SOC), threat detection and Incident Response (IR) processes and experience with relevant tools (Log Aggregation, SIEM, SOAR, EDR)
  • Applicable Professional qualification e.g CISSP, GSOM, GCIH, GCIA, GPEN, GCFE, GREM, EnCE, (Desirable)
  • You have strong leadership skills and are confident in leading a cross-functional cyber incident involving senior leaders
  •  Excellent organizational skills, ability to prioritize tasks and work calmly and methodically in pressurized situations
  • Good interpersonal skills (both written and verbal) and stakeholder management skills
  • You are able to work independently with little supervision, but also integrate well into teams
  • You possess the ability to suggest creative but practical solutions to complex problems, and have an excellent analytical and technical curiosity
Total Rewards

Our Engineering Career Framework is viewable by anyone outside the company and describes what’s expected for our engineers at each of our career levels. Check out our blog post on this topic and more here.

Dropbox takes a number of factors into account when determining individual starting pay, including job and level they are hired into, location/metropolitan area, skillset, and peer compensation.  We target most new hire offers between the minimum up to the middle of the range.

Salary/OTE is just one component of Dropbox’s total rewards package. All regular employees are also eligible for the corporate bonus program or a sales incentive (target included in OTE) as well as stock in the form of Restricted Stock Units (RSUs).

Current Salary/OTE Ranges (Subject to change):• US Zone 1: $240,600 - $283,000 - $325,500.• US Zone 2: $216,500 - $254,700 - $292,900.• US Zone 3: $192,400 - $226,400 - $260,400. Dropbox uses the zip code of an employee’s remote work location to determine which metropolitan pay range we use. Current US Zone locations are as follows:• US Zone 1: San Francisco metro, New York City metro, or Seattle metro• US Zone 2: Austin (TX) metro, Chicago metro, California (outside SF metro), Colorado, Connecticut (outside NYC metro), Delaware, Massachusetts, New Hampshire, New York (outside NYC metro), Oregon, Pennsylvania (outside NYC or DC metro), Washington (outside Seattle metro) and Washington DC metro• US Zone 3: All other US locations