Incident Response Manager - Stripe

Who we are

About Stripe

Stripe is a financial infrastructure platform for businesses. Millions of companies—from the world’s largest enterprises to the most ambitious startups—use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have a staggering amount of work ahead. That means you have an unprecedented opportunity to put the global economy within everyone’s reach while doing the most important work of your career.

About the team

The Security Incident Response team works to analyze, investigate, and respond to threats before they impact Stripe’s business or users. From external attacks to insider threats, our goal is to respond with speed and precision, remediate, and support the incident postmortem process. The team is distributed, working primarily in Eastern and Pacific time zones, and will regularly coordinate with stakeholders in Europe and Asia.

What you’ll do

You will leverage your security engineering experience to improve incident response capabilities at Stripe. You will manage and coordinate the entire incident response process, developing and implementing incident response plans, conducting risk assessments, establishing procedures, leading workstreams, and ensuring timely and effective resolution. You will also act as incident commander, collaborating with various internal stakeholders, performing post-incident analysis and reporting, and making continuous improvements to Stripe’s security incident response function.

Responsibilities

Who you are

We’re looking for someone who meets the minimum requirements to be considered for the role. If you meet these requirements, you are encouraged to apply. The preferred qualifications are a bonus, not a requirement.

Minimum requirements

Preferred qualifications

Last updated: 1 hours ago

Home Stripe Jobs
© 2021 - 2022