portal resources jobs companies g github product security incident responder

Product Security Incident Responder


GitHub is changing the way the world builds software, and we want you to help change the way we secure GitHub. We are looking for an experienced Incident Responder with application or product security experience to join our remotely distributed PSIRT focused on detecting and responding to security threats against GitHub's applications and services and users.

Interested in investigating mysteries, uncovering malicious activity, triaging serious bugs and vulnerabilities in web applications, writing detailed after-action assessments, or coordinating incident response across the tech industry?

As a Incident Responder, you will work alongside other members of the GitHub Security, Engineering, Legal, PR, and Support teams to coordinate incident response across the our platform. You will investigate malicious or anomalous activity, coordinate technical response and incident communications, and work to turn security incidents into opportunities to better secure GitHub and the internet at large through comprehensive incident retrospectives. A successful applicant will have a desire to coordinate diverse incident response teams consisting of technical and non-technical personnel and partner closely with cross-functional business units and application security professionals.

Your responsibilities will include:

  • Coordinate incident response activities across a complex and varied environments
  • Develop and execute mitigation and remediation plans to restore the confidentiality and integrity of compromised resources
  • Closely partner with existing application and product security teams to evaluate application security issues and drive long-term risk reduction through incident remediation
  • Track bad actor activity across multiple security incidents
  • Draft comprehensive post-incident assessments to foster continuous improvement in PSIRT processes and capabilities as well as engineering security practices
  • Work with stakeholders throughout security and engineering to develop and improve GitHub's Security Development Lifecycle

The minimum qualifications are:

  • 2-5 years or demonstrable proficiency in incident response
  • General experience in the following disciplines with deep experience in one or more:
    • Log analysis: Large scale analysis of standard and custom log types using client and server side log analysis tools such as Splunk, ELK, and Kusto
    • Significant experience in the security assessment of web applications
    • Strong understanding of common and uncommon web application vulnerabilities and mitigations
    • Familiarity with or eagerness to learn about security vulnerabilities specific to Ruby on Rails, Go, and JavaScript
  • Experience collaborating with multiple groups such as internal business or engineering units, external incident response teams, and law enforcement throughout the entire incident lifecycle
  • Experience working with and briefing executives, legal counsel, and public relations professionals during security incidents
  • Exceptional documentation and written communication skills

Bonus points if you have:

  • Experience on a PSIRT or application security team
  • Experience using or securing Linux day-to-day in a production environment
  • Basic scripting experience with Ruby, Python, Bash, or Powershell
  • Experience assessing large scale production web applications
  • Experience working with git and GitHub
  • Experience working with distributed teams

Who We Are:

GitHub is the developer company. We make it easier for developers to be developers: to work together, to solve challenging problems, and to create the world’s most important technologies. We foster a collaborative community that can come together—as individuals and in teams—to create the future of software and make a difference in the world.

Leadership Principles:

Customer Obsessed - Trust by Default - Ship to Learn - Own the Outcome - Growth Mindset - Global Product, Global Team - Anything is Possible - Practice Kindness

Why You Should Join:

At GitHub, we constantly strive to create an environment that allows our employees (Hubbers) to do the best work of their lives. We've designed one of the coolest workspaces in San Francisco (HQ), where many Hubbers work, snack, and create daily. The rest of our Hubbers work remotely around the globe. Check out an updated list of where we can hire here: https://github.com/about/careers/remote

We are also committed to keeping Hubbers healthy, motivated, focused and creative. We've designed our top-notch benefits program with these goals in mind. In a nutshell, we've built a place where we truly love working, we think you will too.

GitHub is made up of people from a wide variety of backgrounds and lifestyles. We embrace diversity and invite applications from people of all walks of life. We don't discriminate against employees or applicants based on gender identity or expression, sexual orientation, race, religion, age, national origin, citizenship, disability, pregnancy status, veteran status, or any other differences. Also, if you have a disability, please let us know if there's any way we can make the interview process better for you; we're happy to accommodate!

Please note that benefits vary by country. If you have any questions, please don't hesitate to ask your Talent Partner.

#LI-POST

Other openings you might be interested in

More remote jobs

Let us send you new openings similar to Product Security Incident Responder straight to your Inbox. Weekly or Daily. 7-day free trial đź’Ś

The ability to work remotely increases employee happiness by 20 percent.