Principal Cyber Defense Engineer

Posted:
8/5/2024, 9:33:14 AM

Location(s):
Arizona, United States ⋅ Scottsdale, Arizona, United States

Experience Level(s):
Expert or higher ⋅ Senior

Field(s):
IT & Security

Workplace Type:
Hybrid

The Company

PayPal has been revolutionizing commerce globally for more than 25 years. Creating innovative experiences that make moving money, selling, and shopping simple, personalized, and secure, PayPal empowers consumers and businesses in approximately 200 markets to join and thrive in the global economy. 

We operate a global, two-sided network at scale that connects hundreds of millions of merchants and consumers. We help merchants and consumers connect, transact, and complete payments, whether they are online or in person. PayPal is more than a connection to third-party payment networks. We provide proprietary payment solutions accepted by merchants that enable the completion of payments on our platform on behalf of our customers.

We offer our customers the flexibility to use their accounts to purchase and receive payments for goods and services, as well as the ability to transfer and withdraw funds. We enable consumers to exchange funds more safely with merchants using a variety of funding sources, which may include a bank account, a PayPal or Venmo account balance, PayPal and Venmo branded credit products, a credit card, a debit card, certain cryptocurrencies, or other stored value products such as gift cards, and eligible credit card rewards.  Our PayPal, Venmo, and Xoom products also make it safer and simpler for friends and family to transfer funds to each other. We offer merchants an end-to-end payments solution that provides authorization and settlement capabilities, as well as instant access to funds and payouts. We also help merchants connect with their customers, process exchanges and returns, and manage risk. We enable consumers to engage in cross-border shopping and merchants to extend their global reach while reducing the complexity and friction involved in enabling cross-border trade. 

Our beliefs are the foundation for how we conduct business every day.  We live each day guided by our core values of Inclusion, Innovation, Collaboration, and Wellness. Together, our values ensure that we work together as one global team with our customers at the center of everything we do – and they push us to ensure we take care of ourselves, each other, and our communities.

Job Description Summary:

What you need to know about the role

As a Principal Cyber Defense Engineer at PayPal's Cybersecurity Defense Center, you will play a critical role in strengthening our security measures. You will lead efforts to monitor and respond to security events, collaborating with cross functional teams to provide expert insights and strategic guidance. Proactively hunting for threats, you will identify vulnerabilities and mitigate risks at an advanced level. Your deep expertise will enhance our incident response capabilities and support the development of resilient architectures. Staying at the forefront of emerging threats, you will drive innovation in cyber defense techniques and strategies. By safeguarding our digital assets and users' data, you will uphold trust and enable secure online transactions.


Meet our team

Join our dynamic and highly skilled team at the PayPal Cybersecurity Defense Center. We are seeking individuals who are passionate about cybersecurity and eager to make a difference in protecting our systems and data. As a member of our team, you will have the opportunity to continuously enhance your skills through ongoing training and professional development. With access to innovative technologies and resources, you will stay at the forefront of the ever-evolving cyber threat landscape. Your contributions will directly impact on our ability to safeguard our infrastructure and ensure the privacy of our customers' information. Join us in our mission to create a secure digital environment and be part of a team committed to excellence in cyber defense. Together, we will defend against emerging threats and build a resilient security foundation.

Job Description:

Your way to impact

  • Take ownership of enhancing our security posture and protecting our infrastructure, systems, and data from cyber threats.

  • Lead strategic security initiatives and large-scale projects, ensuring alignment with PayPal's overall security objectives and business goals.

  • Provide guidance and recommendations to cross functional teams, assisting them in implementing effective security measures.

  • Drive continuous improvement in security operations by identifying opportunities for process optimization, automation, and integration of security technologies.

  • Assume centralized ownership of key cybersecurity applications/tools, setting the vision and driving towards a best-in-class future state.

  • Engage in incident response readiness exercises, conducting simulations and tabletop exercises to strengthen PayPal's ability to respond swiftly and effectively to security incidents.

  • Collaborate closely with teams across PayPal, ensuring seamless security experiences and operational efficiency.

  • Cultivate a culture of proactive security through knowledge sharing, training sessions, and promoting security awareness across PayPal.

  • Mentor and develop junior team members, providing guidance on career development and technical expertise.

  • Lead post incident analysis and reporting, driving improvements in incident response processes and reducing future risks.

Your day-to-day

  • Monitor security alerts and events from various sources and respond promptly to security incidents, following the established incident management plan.

  • Collaborate with the security teams to conduct in-depth analysis of security events and incidents, utilizing advanced threat intelligence and security tools.

  • Document and track security incidents, maintaining accurate incident records and providing regular updates to stakeholders.

  • Build and maintain influential partnerships with key stakeholders, acting as a conduit between cybersecurity and cross-functional teams.

  • Participate in tabletop exercises and simulations to enhance PayPal's incident response preparedness and identify areas for improvement.

  • Proactively review and refine the incident management plan based on emerging threats and evolving cybersecurity landscape.

  • Stay updated on industry trends, best practices, and our business strategy to enable the achievement of cybersecurity objectives.

  • Lead the development and execution of advanced security monitoring and incident response strategies, ensuring the highest level of threat detection and mitigation.

  • Supervise and mentor team members in the use of advanced threat intelligence platforms, enhancing their analytical skills and response capabilities.

  • Facilitate collaboration with senior leadership and key stakeholders to align cybersecurity initiatives with business goals and objectives.

  • Analyze and interpret complex security data, providing strategic insights and recommendations to enhance PayPal's overall security posture.

What do you need to bring

  • Demonstrate proven experience in security incident handling and security operations.

  • Possess an in depth understanding of network protocols, systems, and infrastructure security principles.

  • Exhibit proficiency in analyzing business and employee needs, recommending, and designing end-to-end security solutions.

  • Display strong incident management skills, effectively managing multiple incidents and driving results.

  • Stay abreast of emerging threats, vulnerabilities, and attack techniques through continuous monitoring of threat intelligence sources and participation in security communities and forums.

  • Participate in cross-functional security projects and initiatives, providing security expertise and guidance to ensure the secure implementation of innovative technologies and systems.

  • Possess excellent communication skills to collaborate with cross-functional teams and convey complex security concepts effectively.

  • Lead and mentor junior team members, nurturing their professional growth and enhancing the overall skill set of the security operations team.

  • Demonstrate proficiency in advanced security analytics and threat intelligence platforms, driving proactive threat detection and response.

  • Communicate effectively with executive leadership, translating complex security issues into actionable business recommendations.

  • Embrace a forward-thinking approach to cybersecurity, continually exploring and integrating emerging technologies and methodologies to enhance PayPal's security posture.

We know the confidence gap and imposter syndrome can get in the way of meeting spectacular candidates. Please don’t hesitate to apply.

Additional Job Description:

Subsidiary:

PayPal

Travel Percent:

0

For the majority of employees, PayPal's balanced hybrid work model offers 3 days in the office for effective in-person collaboration and 2 days at your choice of either the PayPal office or your home workspace, ensuring that you equally have the benefits and conveniences of both locations.

Our Benefits:

At PayPal, we’re committed to building an equitable and inclusive global economy. And we can’t do this without our most important asset—you. That’s why we offer benefits to help you thrive in every stage of life. We champion your financial, physical, and mental health by offering valuable benefits and resources to help you care for the whole you.

We have great benefits including a flexible work environment, employee shares options, health and life insurance and more. To learn more about our benefits please visit https://www.paypalbenefits.com.

Who We Are:

Click Here to learn more about our culture and community.

Commitment to Diversity and Inclusion 

PayPal provides equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, pregnancy, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state, or local law.  In addition, PayPal will provide reasonable accommodations for qualified individuals with disabilities.  If you are unable to submit an application because of incompatible assistive technology or a disability, please contact us at [email protected].  

Belonging at PayPal: 

Our employees are central to advancing our mission, and we strive to create an environment where everyone can do their best work with a sense of purpose and belonging. Belonging at PayPal means creating a workplace with a sense of acceptance and security where all employees feel included and valued. We are proud to have a diverse workforce reflective of the merchants, consumers, and communities that we serve, and we continue to take tangible actions to cultivate inclusivity and belonging at PayPal.

Any general requests for consideration of your skills, please Join our Talent Community.

We know the confidence gap and imposter syndrome can get in the way of meeting spectacular candidates. Please don’t hesitate to apply.

PayPal

Website: https://www.paypal.com/

Headquarter Location: San Jose, California, United States

Employee Count: 10001+

Year Founded: 1998

IPO Status: Public

Last Funding Type: Post-IPO Debt

Industries: E-Commerce Platforms ⋅ FinTech ⋅ Mobile Payments ⋅ Transaction Processing