Ares Management Corporation

Senior Security Operations Engineer

Over the last 20 years, Ares’ success has been driven by our people and our culture. Today, our team is guided by our core values – Collaborative, Responsible, Entrepreneurial, Self-Aware, Trustworthy – and our purpose to be a catalyst for shared prosperity and a better future. Through our recruitment, career development and employee-focused programming, we are committed to fostering a welcoming and inclusive work environment where high-performance talent of diverse backgrounds, experiences, and perspectives can build careers within this exciting and growing industry.

Job Description

The Senior Associate for the RAPTIR (Rapid Analysis, Proactive Threat Identification and Remediation) team is a critical role for the cybersecurity operations team at Ares. The RAPTIR team is part of the larger cybersecurity team that falls under the IT program. The team is responsible for the following programs:

  • Advanced Incident Response
  • Network Anomaly Detection / Network Detection and Response
  • Proactive Threat Hunting
  • Continuous Control Validation / Breach and Attack Simulation
  • Purple Teaming
  • Inventory Audit
  • Vulnerability Management
  • Attack Surface Management
  • Vulnerability Disclosure / Bug Bounty

This is an exciting opportunity on a growing team that is investing in their people, process, and technology. This role requires working flexible hours when needed to support the cybersecurity mission at Ares. The ideal candidate will have experience in the above areas, and a demonstrated ability and willingness to work well with stakeholders from diverse backgrounds. If you are a candidate looking to be a part of a dynamic team, that continuously challenges itself, is committed to learning and improving, and passionate about cybersecurity, then this could be the right opportunity for you!

Primary Functions And Essential Responsibilities

  • Assist the SOC team with advanced incident response when required, including compromise assessment and route cause analysis.
  • Perform proactive threat hunting in response to intelligence alerts
  • Perform purple team exercises to help validate security tools and processes
  • Draft standard operating procedures and/or runbooks for all new alerts and tools
  • Tune, optimize, and operationalize security tools, including network detection and response
  • Establish and run continuous control testing for cybersecurity controls
  • Support the vulnerability disclosure and/or bug bounty program
  • Create and maintain a list of connections with third parties
  • Help the team ensure repeatable vehicles for sharing information are available, patching SLAs are met, and patching prioritization is fully understood and accepted
  • Follow process and ensuring timeliness of delivery for all projects
  • Adhere to and help develop KRIs and KPIs
  • Run and support vulnerability management/testing, and fully understand the Ares environment

Qualifications

Education:

  • Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, Business or equivalent discipline or demonstrated requisite years of experience for on-the-job training.
  • Recommended: Professional Certifications such as CISSP, CCSK, GIAC, or OSCP

Experience Required

  • Between 6-8 years of experience in Enterprise Cybersecurity in the financial, government, military, or technology sector
  • Experience with timely deliveries
  • Experience with threat hunting, SIEM, incident response, vulnerability threat management, and continuous control validation testing.
  • Experience with offensive security practices (e.g. red teaming, penetration testing) is an advantage

General Requirements

  • Candidate should be willing to work flexible hours when needed due to the nature of cybersecurity threats
  • Candidate should be able to work in a hybrid capacity from the local Ares office
  • Strong analytical and problem-solving skills
  • High level of personal integrity, and the ability to professionally handle confidential matters and show an appropriate level of judgment and maturity
  • Ability to interact effectively at all levels with sensitivity to cultural diversity
  • Ability to adapt as the external environment and organization evolves
  • Passionate about Cybersecurity domain and has the inclination to learn current technologies / concepts / improvements
  • Experience with scripting including Python
  • Knowledge of cyber security frameworks and attack methodologies
  • Experience working with EDRs, Proxies, and anti-virus
  • Understanding of common Attack methods and their SIEM signatures
  • Understanding of network protocols (TCP/IP stack, SSL/TLS, IPSEC, SMTP/IMAP, FTP, HTTP etc.)
  • Understanding of Operating System, Web Server, database, and Security devices (firewall/NIDS/NIPS) logs and log formats
  • Knowledge of intrusion detection methodologies and techniques for detecting host- and network- based intrusions via intrusion detection technologies
  • Excellent verbal and written English communication skills
  • Ability to prioritize tasks based on the risk they pose to the enterprise
  • Experience with the following tools would be an advantage, but not essential:
    • SIEM (e.g. Microsoft Sentinel, Splunk, Securonix)
    • EDR/XDR (e.g. SentinelOne, Carbon Black, Crowdstrike Falcon)
    • Vulnerability Management (e.g. Tenable Nessus, Rapid7, Qualys)
    • Attack Surface Management (e.g. Shodan, Randori, HackerOne)
    • Network Detection and Response (e.g. Vectra AI, Darktrace DETECT, ExtraHop Reveal)
Reporting Relationships

Compensation

The anticipated base salary range for this position is listed below. Total compensation may also include a discretionary performance-based bonus. Note, the range takes into account a broad spectrum of qualifications, including, but not limited to, years of relevant work experience, education, and other relevant qualifications specific to the role.

$155,000 to $175,000

The firm also offers robust Benefits offerings. Ares U.S. Core Benefits include Comprehensive Medical/Rx, Dental and Vision plans; 401(k) program with company match; Flexible Savings Accounts (FSA); Healthcare Savings Accounts (HSA) with company contribution; Basic and Voluntary Life Insurance; Long-Term Disability (LTD) and Short-Term Disability (STD) insurance; Employee Assistance Program (EAP), and Commuter Benefits plan for parking and transit.

Ares offers a number of additional benefits including access to a world-class medical advisory team, a mental health app that includes coaching, therapy and psychiatry, a mindfulness and wellbeing app, financial wellness benefit that includes access to a financial advisor, new parent leave, reproductive and adoption assistance, emergency backup care, matching gift program, education sponsorship program, and much more.

There is no set deadline to apply for this job opportunity. Applications will be accepted on an ongoing basis until the search is no longer active.
  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Information Technology
  • Industries

    Financial Services

Referrals increase your chances of interviewing at Ares Management Corporation by 2x

See who you know

Get notified about new Senior Security Engineer jobs in New York, NY.

Sign in to create job alert

Similar jobs

People also viewed

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub