All offersKrakówSecuritySenior Security Engineer
Senior Security Engineer
new
Security
Remitly

Senior Security Engineer

Remitly
Kraków
6 940 - 7 690 USDGross/month - Permanent
Type of work
Full-time
Experience
Senior
Employment Type
Permanent
Operating mode
Hybrid

Tech stack

    SaaS
    advanced
    Information Security
    advanced
    IaaS
    advanced
    PaaS
    advanced
    Amazon AWS
    regular
    MITRE ATT&CK
    regular
    Python
    regular

Job description

Online interview

Remitly’s vision is to transform lives with trusted financial services that transcend borders. Since 2011, we have been tirelessly delivering on our promises to people who send money around the world. Today, we are reimagining global financial services and building products that extend beyond traditional barriers to give customers access to more of the services they need, no matter where they call home. Join over 2,700 employees worldwide who are growing their careers with purpose and connection with our customers while having a positive impact on millions of people around the globe.


The Role

We're searching for an experienced Security Engineer to join Remitly's Intrusion Detection & Response Team. This role will help the team build out and own tools and capabilities and help advance the D&R program at Remitly. The role reports to the Director of Detection & Response.

You'll accomplish this with a "detection as code" engineering mindset and partner closely with other team members and stakeholders in external teams. Your work will directly impact the security of Remitly data and help to safeguard our users.


What You'll Do

  • Design and build systems to detect and investigate potentially malicious activity
  • Create and tune analytics to proactively detect threats with high quality ATT&CK coverage and low false positive rates
  • Investigate and triage interesting or suspicious events
  • Drive incident response efforts across cross-functional teams
  • Help define and execute threat detection and response strategy
  • Participate in the team "on-call" service rotation


You Have

  • 5+ years of experience in security or systems engineering
  • 3+ years of experience of those in threat detection or threat response, preferably in a cloud-first environment (IaaS, PaaS, Saas)
  • Bachelor's degree in a related discipline OR equivalent practical experience
  • Ability to lead in complex operating environments, sometimes in high stress situations
  • Experience building and automating threat detection analytics and threat hunting methodologies
  • Know what the MITRE ATT&CK framework is and how to apply it
  • Strong alignment to our mission and values
  • Attention to detail, operates with a high degree of discretion
  • Strong written and verbal communication skills in English


Our Benefits

  • Employee Stock Purchase Plan (ESPP)
  • Equity in the company (RSUs)
  • min. 26 days paid holidays + additional Remitly days off
  • Royalties (KUP)
  • Hybrid work arrangements with an office in a Kraków City Centre
  • Commuting to work expenses reimbursement
  • Health/Dental Coverage - LUX MED VIP for employee and family
  • Life Insurance
  • Travel insurance for employee and family
  • Sodexo Lunch Card/Multisport
  • Education / Conferences Budget
  • Equipment of your choice
  • Mental health program for employee and their dependents
  • Family planning program
  • Employee Pension Plan (PPK)
  • Headphones Reimbursement
  • Referral bonus scheme
6 940 - 7 690 USD

Permanent