Company

GoDaddySee more

addressAddressDehradun, Uttarakhand
CategoryIT

Job description


Location Details:India, Remote
At GoDaddy the future of work looks different for each team. Some teams work in the office full-events or offsites. Your hiring manager can share more about this roles hybrid or remote time, others have a hybrid arrangement (they work remotely some days and in the office some days)and some work entirely remotely.
This is a remote position, so youll be working remotely from your home. You may occasionally visit a GoDaddy office to meet with your team for events or meetings.
Join our team
GoDaddy is looking for a Cloud Threat Detection Engineer. You will play a critical role in identifying security threats in the organization's infrastructure. You will be part of a dynamic and collaborative environment, where innovation and continuous learning are encouraged. You will have the opportunity to work alongside highly skilled professionals, engaging in knowledge sharing and mentorship, which will further enhance your own professional growth and development. By leveraging advanced tools, techniques, and methodologies, you will have the chance to explore the depths of our networks, systems, and applications, meticulously seeking out malicious activities. Your expertise in Cloud Environments will enable us to stay one step ahead of cybercriminals, safeguarding our organisation's critical assets and ensuring the integrity and confidentiality of our information systems.
What you'll get to do...
Implement security detections for evolving threats in AWS and Azure threat landscape
Develop training and playbooks for each cloud technology
Collaborate with security architects and engineers to evaluate, test, and implement new security technologies and solutions
Develop and report Cloud security coverage metrics and remediation plans
Collaborate with security teams to evaluate rules and signatures for efficiency and effectiveness
Conduct proactive threat hunting activities to identify potential security threats across our organisation's networks, systems, and applications
Your experience should include...
Strong proficiency in AWS and Azure security cloud apps
Experience with researching TTPs and developing high fidelity detections in various tools/languages
Experience with SIEM, EDR, threat intelligence platforms, and network security monitoring solutions
Proficiency in log analysis, event correlation, and incident investigation using security tools and techniques
Strong analytical and problem-solving skills, with the ability to think critically and uncover hidden threats or patterns
4+ years experience in a Cyber Security environment
Thorough understanding of security detection frameworks such as MITRE ATT&CK, Cyber Kill Chain, and NIST
You might also have...
Writing rules in Cloud security tools (CSPM, CWPP, CNAPP)
Working proficiency with at least one scripting language (Python, PowerShell, Bash, etc.)
We've got your back... We offer a range of benefits that may include paid time off, retirement savings (e.g., 401k, pension schemes), incentive eligibility, equity grants, participation in an employee stock purchase plan, and other family-friendly benefits including parental leave. GoDaddys benefits vary based on individual role and location and can be reviewed in more detail during the interview process.
We also embrace our diverse culture and offer a range of Employee Resource Groups (Culture). Have a side hustle? No problem. We love entrepreneurs! Most importantly, come as you are and make your own way.
About us... GoDaddy is empowering everyday entrepreneurs around the world by providing the help and tools to succeed online, making opportunity more inclusive for all. GoDaddy is the place people come to name their idea, build a professional website, attract customers, sell their products and services, and manage their work. Our mission is to give our customers the tools, insights, and people to transform their ideas and personal initiative into success. To learn more about the company, visit About Us.
At GoDaddy, we know diverse teams build better productsperiod. Our people and culture reflect and celebrate that sense of diversity and inclusion in ideas, experiences and perspectives. But we also know thats not enough to build true equity and belonging in our communities. Thats why we prioritize integrating diversity, equity, inclusion and belonging principles into the core of how we work every dayfocusing not only on our employee experience, but also our customer experience and operations. Its the best way to serve our mission of empowering entrepreneurs everywhere, and making opportunity more inclusive for all. To read more about these commitments, as well as our representation and pay equity data, check out our Diversity and Pay Parity annual report which can befound on our Diversity Careers page.
GoDaddy is proud to be an equal opportunity employer. GoDaddy will consider for employment qualified applicants with criminal histories in a manner consistent with local and federal requirements.Refer to our full EEO policy.
Our recruiting team is available to assist you in completing your application. If they could be helpful, please reach out to (e-mail removed)
GoDaddy doesnt accept unsolicited resumes from recruiters or employment agencies.
Job ID
R019365
Refer code: 862445. GoDaddy - The previous day - 2024-01-13 22:50

GoDaddy

Dehradun, Uttarakhand

Share jobs with friends