find a remote job
work from anywhere

๐Ÿ‘ฉโ€๐Ÿ’ป Join Remote OK ๐Ÿ‘‹  Log in
General
Remote OK Frontpage ๐Ÿ Remote jobs ๐ŸŒ—  Dark mode ๐Ÿ‘ฉโ€๐Ÿ’ป Hire remote workers ๐Ÿšจ Post a remote job ๐Ÿฑ Compact mode โœ๏ธ Remote work blog new
Top jobs
๐Ÿฆพ  AI Jobs
โฐ Async jobs ๐ŸŒŽ Distributed team ๐Ÿค“ Engineer jobs ๐Ÿ’ผ Executive jobs ๐Ÿ‘ต Senior jobs ๐Ÿค“ Developer jobs ๐Ÿ’ฐ Finance jobs โ™พ๏ธ Sys Admin jobs โ˜•๏ธ JavaScript jobs ๐Ÿ‘ Backend jobs
Companies
๐Ÿšจ Post a remote job ๐Ÿ“ฆ Buy a job bundle ๐Ÿท Ask for a discount Safetywing Health insurance for teams Safetywing Health insurance for nomads
Feeds
๐Ÿ›  Remote Jobs API ๐Ÿชš  RSS feed ๐Ÿช“  JSON feed

Hacker News mode  Hacker News mode

Safe for work mode  Safe for work mode

Other
๐ŸŸข  Uptime (99.99%) ๐Ÿ“ˆ  Pageviews (2.44M/mo) ๐Ÿ“Š Remote work stats new ๐Ÿ‘ท Top remote companies ๐Ÿ’ฐ Highest paying remote jobs ๐Ÿงช State of remote work new
๐ŸŒ  Become a digital nomad
โœจ  Applicant AI
๐Ÿ”ฎ  Web3 Jobs
๐Ÿ“ธ  Photo AI
๐Ÿก  Interior AI
๐Ÿ‡ต๐Ÿ‡น  Get Portuguese residency new
Post a remote job Log in

๐Ÿ‘‰ Hiring for a Remote position?

Post a job
on the ๐Ÿ† #1 Remote Jobs board.
Minimum
$0k/year
๐Ÿ’ฐ 401(k)
๐ŸŒŽ Distributed team
โฐ Async
๐Ÿค“ Vision insurance
๐Ÿฆท Dental insurance
๐Ÿš‘ Medical insurance
๐Ÿ– Unlimited vacation
๐Ÿ– Paid time off
๐Ÿ“† 4 day workweek
๐Ÿ’ฐ 401k matching
๐Ÿ” Company retreats
๐Ÿฌ Coworking budget
๐Ÿ“š Learning budget
๐Ÿ’ช Free gym membership
๐Ÿง˜ Mental wellness budget
๐Ÿ–ฅ Home office budget
๐Ÿฅง Pay in crypto
๐Ÿฅธ Pseudonymous
๐Ÿ’ฐ Profit sharing
๐Ÿ’ฐ Equity compensation
โฌœ๏ธ No whiteboard interview
๐Ÿ‘€ No monitoring system
๐Ÿšซ No politics at work
๐ŸŽ… We hire old (and young)
Regions
๐ŸŒ Worldwide
โ›ฐ๏ธ North America
๐Ÿ’ƒ Latin America
๐Ÿ‡ช๐Ÿ‡บ Europe
๐Ÿฆ Africa
๐Ÿ•Œ Middle East
โ›ฉ Asia
๐ŸŒŠ Oceania
Countries
๐Ÿ‡บ๐Ÿ‡ธ United States
๐Ÿ‡จ๐Ÿ‡ฆ Canada
๐Ÿ‡ฌ๐Ÿ‡ง United Kingdom
๐Ÿ‡ฆ๐Ÿ‡บ Australia
๐Ÿ‡ณ๐Ÿ‡ฟ New Zealand
๐Ÿ‡ฎ๐Ÿ‡ณ India
๐Ÿ‡ต๐Ÿ‡น Portugal
๐Ÿ‡ฉ๐Ÿ‡ช Germany
๐Ÿ‡ณ๐Ÿ‡ฑ Netherlands
๐Ÿ‡ธ๐Ÿ‡ฌ Singapore
๐Ÿ‡ซ๐Ÿ‡ท France
๐Ÿ‡ญ๐Ÿ‡ฐ Hong Kong
๐Ÿ‡ง๐Ÿ‡ท Brazil
๐Ÿ‡ฌ๐Ÿ‡ท Greece
๐Ÿ‡ฆ๐Ÿ‡ช United Arab Emirates
๐Ÿ‡ธ๐Ÿ‡ช Sweden
๐Ÿ‡ต๐Ÿ‡ฑ Poland
๐Ÿ‡ช๐Ÿ‡ธ Spain
๐Ÿ‡ฒ๐Ÿ‡ฝ Mexico
๐Ÿ‡บ๐Ÿ‡ฆ Ukraine
๐Ÿ‡ฏ๐Ÿ‡ต Japan
๐Ÿ‡น๐Ÿ‡ญ Thailand
๐Ÿ‡จ๐Ÿ‡ฟ Czechia
๐Ÿ‡ท๐Ÿ‡บ Russia
๐Ÿ‡ฎ๐Ÿ‡ฑ Israel
๐Ÿ‡ซ๐Ÿ‡ฎ Finland
๐Ÿ‡จ๐Ÿ‡ณ China
๐Ÿ‡ฎ๐Ÿ‡ฉ Indonesia
๐Ÿ‡ฆ๐Ÿ‡ซ Afghanistan
๐Ÿ‡ฆ๐Ÿ‡ฑ Albania
๐Ÿ‡ฉ๐Ÿ‡ฟ Algeria
๐Ÿ‡ฆ๐Ÿ‡ธ American Samoa
๐Ÿ‡ฆ๐Ÿ‡ฉ Andorra
๐Ÿ‡ฆ๐Ÿ‡ด Angola
๐Ÿ‡ฆ๐Ÿ‡ฎ Anguilla
๐Ÿ‡ฆ๐Ÿ‡ถ Antarctica
๐Ÿ‡ฆ๐Ÿ‡ฌ Antigua and Barbuda
๐Ÿ‡ฆ๐Ÿ‡ท Argentina
๐Ÿ‡ฆ๐Ÿ‡ฒ Armenia
๐Ÿ‡ฆ๐Ÿ‡ผ Aruba
๐Ÿ‡ฆ๐Ÿ‡น Austria
๐Ÿ‡ฆ๐Ÿ‡ฟ Azerbaijan
๐Ÿ‡ง๐Ÿ‡ธ The Bahamas
๐Ÿ‡ง๐Ÿ‡ญ Bahrain
๐Ÿ‡ง๐Ÿ‡ฉ Bangladesh
๐Ÿ‡ง๐Ÿ‡ง Barbados
๐Ÿ‡ง๐Ÿ‡พ Belarus
๐Ÿ‡ง๐Ÿ‡ช Belgium
๐Ÿ‡ง๐Ÿ‡ฟ Belize
๐Ÿ‡ง๐Ÿ‡ฏ Benin
๐Ÿ‡ง๐Ÿ‡ฒ Bermuda
๐Ÿ‡ง๐Ÿ‡น Bhutan
๐Ÿ‡ง๐Ÿ‡ด Bolivia
๐Ÿ‡ง๐Ÿ‡ฆ Bosnia
๐Ÿ‡ง๐Ÿ‡ผ Botswana
๐Ÿ‡ง๐Ÿ‡ป Bouvet Island
๐Ÿ‡ฎ๐Ÿ‡ด British Indian Ocean Territory
๐Ÿ‡ง๐Ÿ‡ณ Brunei
๐Ÿ‡ง๐Ÿ‡ฌ Bulgaria
๐Ÿ‡ง๐Ÿ‡ซ Burkina Faso
๐Ÿ‡ง๐Ÿ‡ฎ Burundi
๐Ÿ‡ฐ๐Ÿ‡ญ Cambodia
๐Ÿ‡จ๐Ÿ‡ฒ Cameroon
๐Ÿ‡จ๐Ÿ‡ป Cape Verde
๐Ÿ‡ฐ๐Ÿ‡พ Cayman Islands
๐Ÿ‡จ๐Ÿ‡ซ Central African Republic
๐Ÿ‡น๐Ÿ‡ฉ Chad
๐Ÿ‡จ๐Ÿ‡ฑ Chile
๐Ÿ‡จ๐Ÿ‡ฝ Christmas Island
๐Ÿ‡จ๐Ÿ‡จ Cocos Islands
๐Ÿ‡จ๐Ÿ‡ด Colombia
๐Ÿ‡ฐ๐Ÿ‡ฒ Comoros
๐Ÿ‡จ๐Ÿ‡ฌ Congo
๐Ÿ‡จ๐Ÿ‡ฉ DR Congo
๐Ÿ‡จ๐Ÿ‡ฐ Cook Islands
๐Ÿ‡จ๐Ÿ‡ท Costa Rica
๐Ÿ‡ญ๐Ÿ‡ท Croatia
๐Ÿ‡จ๐Ÿ‡บ Cuba
๐Ÿ‡จ๐Ÿ‡ผ Curaรงao
๐Ÿ‡จ๐Ÿ‡พ Cyprus
๐Ÿ‡ฉ๐Ÿ‡ฐ Denmark
๐Ÿ‡ฉ๐Ÿ‡ฏ Djibouti
๐Ÿ‡ฉ๐Ÿ‡ฒ Dominica
๐Ÿ‡ฉ๐Ÿ‡ด Dominican Republic
๐Ÿ‡ช๐Ÿ‡จ Ecuador
๐Ÿ‡ช๐Ÿ‡ฌ Egypt
๐Ÿ‡ธ๐Ÿ‡ป El Salvador
๐Ÿ‡ฌ๐Ÿ‡ถ Equatorial Guinea
๐Ÿ‡ช๐Ÿ‡ท Eritrea
๐Ÿ‡ช๐Ÿ‡ช Estonia
๐Ÿ‡ช๐Ÿ‡น Ethiopia
๐Ÿ‡ซ๐Ÿ‡ฐ Falkland Islands
๐Ÿ‡ซ๐Ÿ‡ด Faroe Islands
๐Ÿ‡ซ๐Ÿ‡ฏ Fiji
๐Ÿ‡ฌ๐Ÿ‡ซ French Guiana
๐Ÿ‡น๐Ÿ‡ฑ East Timor
๐Ÿ‡น๐Ÿ‡ซ French Southern Territories
๐Ÿ‡ฌ๐Ÿ‡ฆ Gabon
๐Ÿ‡ฌ๐Ÿ‡ฒ Gambia
๐Ÿ‡ฌ๐Ÿ‡ช Georgia
๐Ÿ‡ฌ๐Ÿ‡ญ Ghana
๐Ÿ‡ฌ๐Ÿ‡ฎ Gibraltar
๐Ÿ‡ฌ๐Ÿ‡ฑ Greenland
๐Ÿ‡ฌ๐Ÿ‡ฉ Grenada
๐Ÿ‡ฌ๐Ÿ‡ต Guadeloupe
๐Ÿ‡ฌ๐Ÿ‡บ Guam
๐Ÿ‡ฌ๐Ÿ‡น Guatemala
๐Ÿ‡ฌ๐Ÿ‡ฌ Guernsey
๐Ÿ‡ฌ๐Ÿ‡ณ Guinea
๐Ÿ‡ฌ๐Ÿ‡ผ Guinea Bissau
๐Ÿ‡ฌ๐Ÿ‡พ Guyana
๐Ÿ‡ญ๐Ÿ‡น Haiti
๐Ÿ‡ญ๐Ÿ‡ฒ Heard Island and McDonald Islands
๐Ÿ‡ญ๐Ÿ‡ณ Honduras
๐Ÿ‡ญ๐Ÿ‡บ Hungary
๐Ÿ‡ฎ๐Ÿ‡ธ Iceland
๐Ÿ‡ฎ๐Ÿ‡ท Iran
๐Ÿ‡ฎ๐Ÿ‡ถ Iraq
๐Ÿ‡ฎ๐Ÿ‡ช Ireland
๐Ÿ‡ฎ๐Ÿ‡ฒ Isle of Man
๐Ÿ‡ฎ๐Ÿ‡น Italy
๐Ÿ‡จ๐Ÿ‡ฎ Cote d'Ivoire
๐Ÿ‡ฏ๐Ÿ‡ฒ Jamaica
๐Ÿ‡ฏ๐Ÿ‡ช Jersey
๐Ÿ‡ฏ๐Ÿ‡ด Jordan
๐Ÿ‡ฝ๐Ÿ‡ฐ Kosovo
๐Ÿ‡ฝ๐Ÿ‡ฐ Kosovo
๐Ÿ‡ฐ๐Ÿ‡ฟ Kazakhstan
๐Ÿ‡ฐ๐Ÿ‡ช Kenya
๐Ÿ‡ฐ๐Ÿ‡ฎ Kiribati
๐Ÿ‡ฐ๐Ÿ‡ต North Korea
๐Ÿ‡ฐ๐Ÿ‡ท South Korea
๐Ÿด Kurdistan
๐Ÿ‡ฐ๐Ÿ‡ผ Kuwait
๐Ÿ‡ฐ๐Ÿ‡ฌ Kyrgyzstan
๐Ÿ‡ฑ๐Ÿ‡ฆ Laos
๐Ÿ‡ฑ๐Ÿ‡ป Latvia
๐Ÿ‡ฑ๐Ÿ‡ง Lebanon
๐Ÿ‡ฑ๐Ÿ‡ธ Lesotho
๐Ÿ‡ฑ๐Ÿ‡ท Liberia
๐Ÿ‡ฑ๐Ÿ‡พ Libya
๐Ÿ‡ฑ๐Ÿ‡ฎ Liechtenstein
๐Ÿ‡ฑ๐Ÿ‡น Lithuania
๐Ÿ‡ฑ๐Ÿ‡บ Luxembourg
๐Ÿ‡ฒ๐Ÿ‡ด Macau
๐Ÿ‡ฒ๐Ÿ‡ฐ North Macedonia
๐Ÿ‡ฒ๐Ÿ‡ฌ Madagascar
๐Ÿ‡ฒ๐Ÿ‡ผ Malawi
๐Ÿ‡ฒ๐Ÿ‡พ Malaysia
๐Ÿ‡ฒ๐Ÿ‡ป Maldives
๐Ÿ‡ฒ๐Ÿ‡ฑ Mali
๐Ÿ‡ฒ๐Ÿ‡น Malta
๐Ÿ‡ฒ๐Ÿ‡ญ Marshall Islands
๐Ÿ‡ฒ๐Ÿ‡ถ Martinique
๐Ÿ‡ฒ๐Ÿ‡ท Mauritania
๐Ÿ‡ฒ๐Ÿ‡บ Mauritius
๐Ÿ‡พ๐Ÿ‡น Mayotte
๐Ÿ‡ซ๐Ÿ‡ฒ Micronesia
๐Ÿ‡ฒ๐Ÿ‡ฉ Moldova
๐Ÿ‡ฒ๐Ÿ‡จ Monaco
๐Ÿ‡ฒ๐Ÿ‡ณ Mongolia
๐Ÿ‡ฒ๐Ÿ‡ช Montenegro
๐Ÿ‡ฒ๐Ÿ‡ธ Montserrat
๐Ÿ‡ฒ๐Ÿ‡ฆ Morocco
๐Ÿ‡ฒ๐Ÿ‡ฟ Mozambique
๐Ÿ‡ฒ๐Ÿ‡ฒ Myanmar
๐Ÿ‡ณ๐Ÿ‡ฆ Namibia
๐Ÿ‡ณ๐Ÿ‡ท Nauru
๐Ÿ‡ณ๐Ÿ‡ต Nepal
๐Ÿ‡ง๐Ÿ‡ถ Caribbean Netherlands
๐Ÿ‡ณ๐Ÿ‡จ New Caledonia
๐Ÿ‡ณ๐Ÿ‡ฎ Nicaragua
๐Ÿ‡ณ๐Ÿ‡ช Niger
๐Ÿ‡ณ๐Ÿ‡ฌ Nigeria
๐Ÿ‡ณ๐Ÿ‡บ Niue
๐Ÿ‡ณ๐Ÿ‡ซ Norfolk Island
๐Ÿ‡ฒ๐Ÿ‡ต Northern Mariana Islands
๐Ÿ‡ณ๐Ÿ‡ด Norway
๐Ÿ‡ด๐Ÿ‡ฒ Oman
๐Ÿ‡ต๐Ÿ‡ธ Palestine
๐Ÿ‡ต๐Ÿ‡ฐ Pakistan
๐Ÿ‡ต๐Ÿ‡ผ Palau
๐Ÿ‡ต๐Ÿ‡ฆ Panama
๐Ÿ‡ต๐Ÿ‡ฌ Papua New Guinea
๐Ÿ‡ต๐Ÿ‡พ Paraguay
๐Ÿ‡ต๐Ÿ‡ช Peru
๐Ÿ‡ต๐Ÿ‡ญ Philippines
๐Ÿ‡ต๐Ÿ‡ณ Pitcairn Island
๐Ÿ‡ต๐Ÿ‡ซ Polynesia
๐Ÿ‡ต๐Ÿ‡ท Puerto Rico
๐Ÿ‡ถ๐Ÿ‡ฆ Qatar
๐Ÿ‡ท๐Ÿ‡ช Reunion
๐Ÿ‡ท๐Ÿ‡ด Romania
๐Ÿ‡ท๐Ÿ‡ผ Rwanda
๐Ÿ‡ธ๐Ÿ‡ญ Saint Helena
๐Ÿ‡ฐ๐Ÿ‡ณ Saint Kitts and Nevis
๐Ÿ‡ฑ๐Ÿ‡จ Saint Lucia
๐Ÿ‡ต๐Ÿ‡ฒ Saint Pierre and Miquelon
๐Ÿ‡ป๐Ÿ‡จ Saint Vincent and the Grenadines
๐Ÿ‡ผ๐Ÿ‡ธ Samoa
๐Ÿ‡ธ๐Ÿ‡ฒ San Marino
๐Ÿ‡ธ๐Ÿ‡น Sao Tome and Principe
๐Ÿ‡ธ๐Ÿ‡ฆ Saudi Arabia
๐Ÿ‡ธ๐Ÿ‡ณ Senegal
๐Ÿ‡ท๐Ÿ‡ธ Serbia
๐Ÿ‡ธ๐Ÿ‡จ Seychelles
๐Ÿ‡ธ๐Ÿ‡ฑ Sierra Leone
๐Ÿ‡ฒ๐Ÿ‡ซ Saint-Martin
๐Ÿ‡ธ๐Ÿ‡ฝ Sint Maarten
๐Ÿ‡ธ๐Ÿ‡ฐ Slovakia
๐Ÿ‡ธ๐Ÿ‡ฎ Slovenia
๐Ÿ‡ธ๐Ÿ‡ง Solomon Islands
๐Ÿ‡ธ๐Ÿ‡ด Somalia
๐Ÿ‡ฟ๐Ÿ‡ฆ South Africa
๐Ÿ‡ฌ๐Ÿ‡ธ South Georgia and the South Sandwich Islands
๐Ÿ‡ธ๐Ÿ‡ธ South Sudan
๐Ÿ‡ฑ๐Ÿ‡ฐ Sri Lanka
๐Ÿ‡ธ๐Ÿ‡ฉ Sudan
๐Ÿ‡ธ๐Ÿ‡ท Suriname
๐Ÿ‡ธ๐Ÿ‡ฏ Svalbard and Jan Mayen Islands
๐Ÿ‡ธ๐Ÿ‡ฟ Swaziland
๐Ÿ‡จ๐Ÿ‡ญ Switzerland
๐Ÿ‡ธ๐Ÿ‡พ Syria
๐Ÿ‡น๐Ÿ‡ผ Taiwan
๐Ÿ‡น๐Ÿ‡ฏ Tajikistan
๐Ÿ‡น๐Ÿ‡ฟ Tanzania
๐Ÿ‡น๐Ÿ‡ฌ Togo
๐Ÿ‡น๐Ÿ‡ฐ Tokelau
๐Ÿ‡น๐Ÿ‡ด Tonga
๐Ÿ‡น๐Ÿ‡น Trinidad and Tobago
๐Ÿ‡น๐Ÿ‡ณ Tunisia
๐Ÿ‡น๐Ÿ‡ท Turkey
๐Ÿ‡น๐Ÿ‡ฒ Turkmenistan
๐Ÿ‡น๐Ÿ‡จ Turks and Caicos Islands
๐Ÿ‡น๐Ÿ‡ป Tuvalu
๐Ÿ‡บ๐Ÿ‡ฌ Uganda
๐Ÿ‡บ๐Ÿ‡พ Uruguay
๐Ÿ Hawaii
๐Ÿ‡บ๐Ÿ‡ฒ USA Minor Outlying Islands
๐Ÿ‡บ๐Ÿ‡ฟ Uzbekistan
๐Ÿ‡ป๐Ÿ‡บ Vanuatu
๐Ÿ‡ป๐Ÿ‡ฆ Vatican City
๐Ÿ‡ป๐Ÿ‡ช Venezuela
๐Ÿ‡ป๐Ÿ‡ณ Vietnam
๐Ÿ‡ป๐Ÿ‡ฌ British Virgin Islands
๐Ÿ‡ป๐Ÿ‡ฎ United States Virgin Islands
๐Ÿ‡ผ๐Ÿ‡ซ Wallis and Futuna Islands
๐Ÿ‡ช๐Ÿ‡ญ Western Sahara
๐Ÿ‡พ๐Ÿ‡ช Yemen
๐Ÿ‡ฟ๐Ÿ‡ฒ Zambia
๐Ÿ‡ฟ๐Ÿ‡ผ Zimbabwe
Apply for this job
๐Ÿ’ต Salary
๐ŸŽช Benefits
๐Ÿ‘ˆ Go back
๐Ÿค“ Engineer Remove this filter
๐Ÿ’ผ Executive Remove this filter
๐Ÿ‘ต Senior Remove this filter
๐Ÿค“ Developer Remove this filter
๐Ÿ’ฐ Finance Remove this filter
โ™พ๏ธ Sys Admin Remove this filter

Science 37


๐Ÿ‡บ๐Ÿ‡ธ United States
๐Ÿ’ฐ $70k - $120k*

SaaS

 

System

 

Security

Director

Web

Cloud

Strategy

Management

Lead

Senior

Operations

Operational

Engineer

Science 37 is hiring a
Remote Cybersecurity Threat Intel Engineer

\nThis is a fully Remote and Work From Home (WFH) opportunity within the US\n\nScience 37 is accelerating the research and development of breakthrough biomedical treatments by bringing clinical trials to patients' homes. The Science 37 Operating System (OS) enables universal access to patients and providers, leading to faster enrollment, greater retention, and a more representative patient population. To help us achieve our goal, we are seeking a Cybersecurity Threat Intel Engineer eager to make an impact within a mission-driven organization.\n\n\nPOSITION OVERVIEW \n\nWe are looking for an experienced, well-rounded cybersecurity professional who has an interest in immersing themselves into the landscape of current and emerging cyber threats. You'll be on the front lines of innovation, working with a highly motivated team focused on analyzing, designing, developing, and delivering solutions built to stop adversaries and strengthen our operations. Your research and technical work will ensure stability and resiliency of our product. Your ability to identify threats, provide intelligent analysis, and execute defenses will thwart crimes, strengthen our posture, and protect our data.\n\nSpecifically, you will serve as subject matter expert and hands-on lead for our Cybersecurity Threat Center. You will be responsible for assisting in the deployment, maintenance, tuning, monitoring, and managing of all aspects of the Threat Center, including threat hunting, triage, alert escalation, and incident response.  Your experience and knowledge will play a critical role in developing and implementing strategies to secure Science 37โ€™s customer and employee data across the globe.  Acting as the front line for attacks against Science 37, your role will also include advanced analysis, evaluation of new security technology, and ensuring larger technology projects at the company are ready to be integrated into the cybersecurity monitoring functions. \n\nYour role will include oversight and assistance in the response, analysis, and mitigation of cybersecurity incidents detected and escalated by the Threat Center in accordance with the Incident Response Plan.  Knowledge and experience having been part of Cyber Incident Response Teams will be paramount in your development and streaming of the SOC/CIRT relationship.  \n\nDUTIES & RESPONSIBILITIES \n\nDuties include but are not limited to: \n\nResponsible for the day-to-day Threat Center operations, ensuring appropriate CIRT response to cybersecurity events and alerts associated to threats, intrusions, and/or compromises. Executes and improves the core functions of the Threat Center, including threat detection and prevention \n\nMaintain and employ an understanding of advanced threats, vulnerability assessment, response and mitigation strategies used in cybersecurity operations\n\nDevelop monitoring strategy to improve visibility into existing technologies including both internal systems and customer facing SaaS products \n\nProactively research and hunt potential malicious activity and incidents across multiple platforms using advanced tools to identify and prioritizing emerging threats and potential attack campaigns\n\nCollaborate closely with senior leaders to ensure threat intelligence analysis and products are mapped to prioritized corporate assets and risks.\n\nAdminister, monitor, and maintain SIEM/XDR deployments and applications/modules within. \n\nDevelop dashboards and reporting to improve situational awareness and visibility of developing and existing threats \n\nProvide leadership and support in the detection, response, mitigation, and reporting of real or potential cyber threats to the environment and be able to help automate these processes\n\nEnsure the monitoring and response to alerts of the intrusion detection and SIEM/XDR systems to discover and mitigate any malicious activity of the network or information assets \n\nUse threat intelligence to build indicators of compromise into monitoring tools, be able to integrate these tools with one another to provide data enrichment\n\nEnsure incidents are properly documented, procedures are followed, and chain of custody is maintained.\n\nEnsure successful conclusion of cybersecurity incidents according to process and procedures within the Incident Response Plan and associated playbooks. \n\nPerform after-action incident reporting and lead lessons-learned sessions with a diverse group of organizational resources. \n\nDevelop up to date runbooks and Standard Operation Procedures to maintain relevancy, address current/latest threats and technology, and ensure constant improvement that meet industry standards and latest attacks and threats \n\nProvide analytic support pertaining to a wide range of cyber threat actors and attack campaigns\n\nMake recommendations to improve operational effectiveness of threat intelligence activities.\n\n\n\nQUALIFICATIONS & SKILLS \n\nMinimum Qualifications  \n\nBachelor's degree in MIS, Computer Science, related discipline, and/or equivalent experience\n\n8+ years of overall experience in CyberSecurity within a medium to large business environment\n\n5+ years of experience working in a Threat Center or Security Operations Center (SOC) and/or on Cyber Incident Response Team (CIRT), performing incident handling, sensor alert tracking, and cybersecurity case management Incident Response\forensics.  Experience must show continued progression through higher roles and elevated responsibilities.\n\n3+ years of experience developing hands-on with Splunk and utilizing Splunk daily\n\n2+ years of experience in vulnerability management, running scans, analyzing scans, re-scanning for remediation\n\nTwo or more professional currently held certifications related to Digital Forensics or Incident Response (e.g., GCIH, CEH, GCFE, GCFA, CFCE or other GIAC Certs).\n\n\n\nPreferred Qualifications and Certifications\n\n5+ years Security platform (Splunk) engineering/admin experience within a large-scale enterprise\n\n\n\n\nManaging Splunk App development, scripting and log management solution design\n\nIntegrating data input from Splunk from other tools such as Nessus, AWS\n\nAdministrating Splunk Enterprise Security Application\n\nDeveloping Splunk Dashboards, Report, Alerts, Visualizations and Optimize queries\n\nArchitecture (Universal Forwarders, SC4S, Deployment server, etc.)\n\nCreating correlation and alerting rules\n\n\n\n\nCISSP, CISP, GCIA, GPEN, beyond the above certifications\n\nSplunk Certifications (Power User, Admin, etc)\n\nAWS Experience + Certifications\n\nBlue Team / Red Team experience\n\n\n\nSkills/Competencies \n \n\nKnowledge and understanding of Cybersecurity organization practices, operations risk management processes, principles, architectural requirements, emerging threats and vulnerabilities, and incident response methodologies \n\nExpert understanding of technical cyber-security threats and indicators of compromise\n\nAbility to identify network attacks or systemic security issues as they relate to threats and vulnerabilities, with focus on recommendations for enhancements or remediation\n\nSignificant experience in a Threat Center, Security Operations Center (SOC), Incident Response, or equivalent roles in a large, mission-critical environment.\n\nExperience with threat hunting in SaaS/Cloud infrastructures, both as an individual and leading exercises with other team members.\n\nAbility to review and interpret device and application logs from a variety of sources (e.g., Firewalls, Proxies, Web Servers, System Logs, Splunk, etc.) to identify root cause and determine next steps for containment, eradication, and recovery.\n\nExperience with the creation and tuning of alerting rules from a SIEM and other devices in response to changing threats.\n\nExperience using EDR tools (such as Crowdstrike, Carbon Black, Sentinel One, Cylance) to analyze events to determine true\false positive, perform malware analysis (both static and dynamic), binary triage, and file format analysis\n\nCybersecurity experience with Cloud services such as AWS and their modules such as IDS, IPS, WAF, etc\n\nHands on experience with Intrusion Detection Systems, Intrusion Prevention Systems\n\nCybersecurity knowledge and experience related to API\n\nExcellent written and verbal communication skills to describe security event details and technical analysis with audiences within the cybersecurity organization and other technology groups.\n\nAbility to constructively partner with application development, application support, and other IT infrastructure resources to define measurement frameworks, develop KPI's and performance dashboards\n\nDemonstrate good working knowledge of the Incident Response Life Cycle, MITRE ATT&CK Framework, Cyber Kill Chain, and other cybersecurity frameworks.\n\nDemonstrate sound judgement skills, critical thinking skills, analytical expertise, attention to detail, and the ability to function in a fast-paced, dynamic, global environment.\n\n\n\nCapabilities \n\nAbility to communicate in English (both verbal and written)\n\n\n\nREPORTING \n\nThe incumbent reports to the Director of Cybersecurity who will also assign projects, provide general direction and guidance. Incumbent is expected to perform duties and responsibilities with minimal supervision. \n\nDIRECT REPORTS \n\nNone\n\n\n\nBENEFITS \n\nAt Science 37, our focus is to provide you with a comprehensive and competitive total reward package that supports you at all stages of your career - both now and into the future. Our success depends on the knowledge, capabilities, and quality of our people. Thatโ€™s why we are committed to developing our employees in a continuous learning culture โ€“ one where we challenge you with engaging work that adds to your professional development.\n\nWe value employee well-being and aim to provide team members with everything they need to succeed. \nSubmit your resume to apply!\n  \n\n#Salary and compensation\n No salary data published by company so we estimated salary based on similar jobs related to Accounting, Senior, Engineer, Sales, Cloud, Microsoft, Marketing, Backend, Developer, Digital Nomad, Wordpress, Web, PHP, Python, Mobile, Legal, Medical, API, Analyst, Finance, SaaS, Developer, Education, Ecommerce, DevOps, Amazon, Director, Payroll, Excel, HR and Crypto jobs that are similar:\n\n $70,000 — $120,000/year\n
\n\n#Benefits\n ๐Ÿ’ฐ 401(k)\n\n๐ŸŒŽ Distributed team\n\nโฐ Async\n\n๐Ÿค“ Vision insurance\n\n๐Ÿฆท Dental insurance\n\n๐Ÿš‘ Medical insurance\n\n๐Ÿ– Unlimited vacation\n\n๐Ÿ– Paid time off\n\n๐Ÿ“† 4 day workweek\n\n๐Ÿ’ฐ 401k matching\n\n๐Ÿ” Company retreats\n\n๐Ÿฌ Coworking budget\n\n๐Ÿ“š Learning budget\n\n๐Ÿ’ช Free gym membership\n\n๐Ÿง˜ Mental wellness budget\n\n๐Ÿ–ฅ Home office budget\n\n๐Ÿฅง Pay in crypto\n\n๐Ÿฅธ Pseudonymous\n\n๐Ÿ’ฐ Profit sharing\n\n๐Ÿ’ฐ Equity compensation\n\nโฌœ๏ธ No whiteboard interview\n\n๐Ÿ‘€ No monitoring system\n\n๐Ÿšซ No politics at work\n\n๐ŸŽ… We hire old (and young)\n\n
\n\n#Location\nTampa, Florida, United States
Apply for this job

๐Ÿ‘‰ Please reference you found the job on Remote OK, this helps us get more companies to post here, thanks!

When applying for jobs, you should NEVER have to pay to apply. You should also NEVER have to pay to buy equipment which they then pay you back for later. Also never pay for trainings you have to do. Those are scams! NEVER PAY FOR ANYTHING! Posts that link to pages with "how to work online" are also scams. Don't use them or pay for them. Also always verify you're actually talking to the company in the job post and not an imposter. A good idea is to check the domain name for the site/email and see if it's the actual company's main domain name. Scams in remote work are rampant, be careful! Read more to avoid scams. When clicking on the button to apply above, you will leave Remote OK and go to the job application page for that company outside this site. Remote OK accepts no liability or responsibility as a consequence of any reliance upon information on there (external sites) or here.

204ms