Expel

Senior Detection & Response Analyst

Save to Kiter
What Expel is looking for in applicants

When you catch yourself daydreaming it is often because you like thinking like the attacker in order to make systems smarter vs. letting the systems drive you. We get that thinking, because we do it too. Our guess is you've also set up some stuff to expand your skills and test your theories - and you enjoy the thrill of being able to dissect and understand advanced attacks and offensive tradecraft.

Are you someone who has led several security incidents across multiple technologies and find the opportunity to learn new things thrilling? Have you spent time chasing attackers, testing new detection theories and upleveling the skills of those around you? How does it sound to work somewhere where you can pull all that together, while helping others thrive along a similar path? 

Well, you’re reading this and releasing a loud, resounding, “yes!”, then we'd love to talk with you! We're looking for someone who is deeply curious, passionate about helping customers to detect the bad guys, and excited at the prospect of hunting around in customer networks (and clouds) for evil. We have an amazing team and believe you'll love getting to know us. 


What Expel can do for you

  • Give you an opportunity to take ownership of key processes and capabilities at Expel
  • Empower you to coach and guide the methodologies you define
  • Enable you to learn from other analysts & responders
  • Ensure your voice is heard & tied directly to our business direction
  • Connect you with technical & security leads across the security market
  • Provide you with an entertaining, small, and highly transparent startup environment
  • Challenge you to push the bounds of our security vision

What you can do for Expel

  • Provide guidance, mentorship and oversight in delivering our services to customers
  • Develop strategic recommendations to help customer improve their overall security program
  • Lead high risk security incidents affecting our customers helping them rapidly respond
  • Identify and drive improvements to our processes and technology
  • Work to improve the enrichment, accuracy, and customer context of incidents
  • Mentor associate security analysts
  • Offer your expertise and step in to help when customers or other analysts need additional help and support
  • Support our engagement managers in ensuring we are taking care of our customers with high levels of care and quality

What you should bring with you

  • Strong defensive and offensive fundamentals specifically in network traffic analysis, event log analysis, digital forensics of Windows-based systems, basic malware triage, knowledge of common attack vectors and post exploitation techniques.
  • Proficiency with tools like tcpdump, Wireshark, Metasploit, Armitage, and the Sysinternals tools suite
  • Fluency with network architecture and security infrastructure placement
  • An understanding of Windows & Linux operating systems and command line tools
  • A deep understanding of networking fundamentals, TCP/IP and core protocols
  • Familiarity with popular cloud Infrastructure (AWS, GCP, Azure)
  • Working knowledge of common SIEM/Log aggregation platforms (Kibana, ELK, Splunk)
  • Hands-on experience in software development and/or scripting is a plus
  • Ability to quickly engender trust and build strong long-term relationships within and outside of the SOC team
  • Ability to listen (actively) and influence (directly and indirectly) people who have a wide range of communication styles and technical skills.
  • Report writing and presentation skills -  documenting and conveying incident data,  attack timelines, and public speaking 

Additional notes

The targeted compensation range for this role is between: $110,000 USD and $158,400 USD + equity.

We believe in paying transparently and equitably. Your salary will ultimately be based on factors such as your experience, skills, team equity, and market data. You’ll also be eligible for unlimited PTO (which we model and encourage), work location flexibility, up to 24 weeks of parental leave, and really excellent health benefits.

Our headquarters is in Herndon, Virginia. However, we realize that while there is a benefit to in-person interaction, good people don’t all live in Northern Virginia. Remote work is an option for this role.

At Expel, we ask our crew to provide their COVID-19 vaccination status because it’s helpful to understand this data at a company level and we expect that customers, partners, and conferences will start asking us to attest to the vaccination status of our people.

We’re only hiring those authorized to work in the United States. We do not currently sponsor immigration visas.

We're an Equal Opportunity Employer: You'll receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

We’ll ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please let us know if you need accommodation of any kind.

Want some tips on how to get an interview at Expel?

What is Expel looking for?
If this role looks interesting to you, a great first step is to understand what excites you about the team, product or mission. Take your time thinking about this and then tell the team! Get in touch and communicate that passion.
What are interviews for Senior Detection & Response Analyst like?
Interview processes vary by company, role and team. The best plan is to see what others have experienced and then plan accordingly.
How to land an interview at Senior Detection & Response Analyst?
A great first step is organizing your path to an offer. Check out Kiter for tools to get started!