Information Security Engineer - CIRT

Company:  Palantir Technologies
Location: Seattle
Closing Date: 18/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

A World-Changing Company

Palantir builds the world’s leading software for data-driven decisions and operations. By bringing the right data to the people who need it, our platforms empower our partners to develop lifesaving drugs, forecast supply chain disruptions, locate missing children, and more.

The Role

As an Information Security Engineer, you are responsible for the security of Palantir’s people and infrastructure around the globe. Your technical expertise is second only to your integrity and real passion for security and technology in general. Our ideal candidate works well on a team, is highly motivated, and enjoys solving problems and taking on new challenges.

In this role you’ll be the first line of defense for protecting Palantir. Your team is responsible for the 24/7 prevention, detection, and investigation of security events and active attacks across our entire infrastructure. Your work will directly impact the success of Palantir's mission as you seek to make life hard for our adversaries and protect our global network.

Core Responsibilities

  • Build, run, and own infrastructure and automation to detect, contain, and eradicate security threats.
  • Develop alerting and detection strategies to identify malicious or anomalous behavior.
  • Develop new and novel defensive techniques to identify or counteract changes in adversary techniques and tactics.
  • Dissect network, host, memory, and other artifacts originating from multiple operating systems and applications.
  • Perform enterprise-wide operations to uncover sophisticated and undetected threats.
  • Partner closely with other members of the Information Security team to lead changes in the company's network defense posture.

What We Value

  • Broad exposure to multiple security subject areas, including a strong background in forensics or threat intelligence.
  • Deep exposure in Incident Response or Detection Engineering.
  • Desire to further the information security community through substantive contributions (e.g. conference talks, blog posts, public tool development, etc.)
  • Strong working knowledge of TCP/IP networking and common protocols.

What We Require

  • Extensive security experience (3+ years) in at least one major platform (e.g. AWS, Azure, Windows, OS X, Linux, etc.).
  • Proficiency in Python (preferred), PowerShell, or similar.
  • Active TS/SCI security clearance or willingness and eligibility to obtain a security clearance.

Salary

The estimated salary range for this position is estimated to be $145,000 - $200,000/year. Total compensation for this position may also include Restricted Stock units, sign-on bonus and other potential future incentives. Further note that total compensation for this position will be determined by candidate’s relevant qualifications, work experience, skills, and other factors. This estimate excludes the value of any potential sign-on bonus; the value of any benefits offered; and the potential future value of any long-term incentives.

Life at Palantir

We want every Palantirian to achieve their best outcomes, that’s why we celebrate individuals’ strengths, skills, and interests, from your first interview to your longterm growth, rather than rely on traditional career ladders. Paying attention to the needs of our community enables us to optimize our opportunities to grow and helps ensure many pathways to success at Palantir.

Palantir is committed to promoting a culture of diversity, equity, and inclusion and is proud to be an Equal Employment Opportunity and Affirmative Action employer. We believe that all Palantirians share the responsibility of upholding our commitment to these values and encourage candidates from a wide range of backgrounds, perspectives, and lived experiences to join us in solving the world’s hardest problems.

#J-18808-Ljbffr
Apply Now
Share this job
Palantir Technologies
  • Similar Jobs

  • Information Security Engineer - CIRT

    Seattle
    View Job
  • Information Security Engineer - CIRT

    Seattle
    View Job
  • Information Security Engineer - CIRT

    Seattle
    View Job
  • Senior Information Security Engineer

    Seattle
    View Job
  • Lead Information Security Engineer, Ekata (IDS1029)

    Seattle
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙