Logo
Rubrik

SOC Team Lead - FedRAMP

Rubrik, Pierre, South Dakota, United States, 57501

Save Job

Overview

About the team: The Information Security organization advances the overall state of security at Rubrik through purposeful initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate security controls. Information Security also develops systems to monitor and respond to attacks, provides awareness education on security best practices, and ensures secure data sharing relationships with third parties. About the role: Rubrik’s Security Operations Center (SOC) team is responsible for threat detection and incident response, including monitoring, triaging, and escalating security alerts from across the enterprise. The SOC is the first to respond to cyber security incidents, report on cyber threats, and drive changes needed to protect the organization. Role: Security Operations Incident Response Team Lead, FedRAMP – lead and mentor a team of incident responders, overseeing the full lifecycle of security incidents from detection to resolution, ensuring activities adhere to FedRAMP requirements. This role requires deep incident response expertise and the ability to operate in a highly regulated environment.

Responsibilities

Lead and act as the primary investigator during incident response (IR) activities, leveraging enterprise forensics, ensuring IR investigations are prioritized, escalated properly, and thorough.

Investigate escalated security alerts across Rubrik’s corporate network, endpoints, cloud, and SaaS environments.

Collaborate with cross-functional teams to drive timely resolution of IR investigations and response actions.

Develop and execute regular exercises to continuously improve the team’s incident response capabilities.

Maintain accurate incident case attributes and detailed investigation documentation.

Oversee the vulnerability management lifecycle, including scanning, assessment, prioritization, tracking, and remediation for FedRAMP authorized systems.

Analyze threats and vulnerabilities to determine their criticality and risk.

Collaborate with the CTI team to identify, document, and report on InfoSec threats and trends discovered during IR activities.

Lead after-action reviews and post-mortems to identify improvements and implement lessons learned.

Guide and train junior analysts, serving as an escalation point for complex investigations and process questions.

Contribute to program maturity by providing feedback to refine detection and response processes.

Experience you’ll need

8+ years of progressive experience in cybersecurity, with at least 2+ years in a security incident response leadership role.

Strong technical expertise in SIEM (e.g., Sentinel, Splunk, QRadar), EDR (e.g., CrowdStrike, SentinelOne), IDS/IPS, firewalls, and cloud security tools.

Deep understanding of incident response methodologies (e.g., NIST, SANS).

Experience in environments subject to FedRAMP compliance (NIST SP 800-53, FedRAMP controls, JAB/Agency ATO processes).

Excellent analytical, problem-solving, and decision-making skills under pressure.

Strong written and verbal communication and interpersonal skills; able to convey complex information to technical and non-technical audiences.

Ability to work independently and as part of a team in a fast-paced, dynamic environment.

Preferred Qualifications

Relevant security certifications (e.g., CISSP, GCIH, GCFA, CCNP Security, cloud security certifications).

Certifications related to vulnerability management or penetration testing (e.g., CompTIA PenTest+, OSCP, CEH).

Experience with Security Orchestration, Automation, and Response (SOAR) platforms.

Familiarity with AWS, Azure, GCP and their security offerings.

Proficiency in scripting languages (Python, PowerShell) for automation and analysis.

Experience with digital forensics artifacts, techniques, and tools.

Knowledge of compliance frameworks beyond FedRAMP (e.g., HIPAA, PCI-DSS, ISO 27001).

Security and Privacy Responsibilities

Know, acknowledge, and follow system-specific security policies and procedures.

Protect data and individual privacy per requirements and regulations.

Perform ongoing activities in compliance with service and contractual obligations.

Participate in role-based training and complete assignments on time.

Report security issues promptly and aid investigations when needed.

Support controlled changes and remediation activities; collaborate with teams to enhance security controls.

Work with Information Security to design, implement, assess, or enhance system-specific security and privacy controls.

Position Risk Designation This position carries duties involving the U.S. Federal Government’s interests and may require background checks and re-screening as noted in the policy. Specific risk designations include Non-Sensitive, Low Risk (Tier 1), Non-Sensitive, Moderate Risk (Public Trust, Tier 2), and Moderate Risk Law Enforcement (CJIS) with related background requirements.

#LI-remote

Salary ranges: US (SF Bay Area, DC Metro, NYC) Pay Range: 176,300—264,400 USD; US2 (all other US offices/remote) Pay Range: 158,700—238,000 USD. The role is eligible for bonus, equity, and benefits; final offer based on location and factors such as skills and experience.

Join Us in Securing the World's Data

Rubrik (NYSE: RBRK) is on a mission to secure the world’s data. With Zero Trust Data Security, we help organizations achieve resilience against cyberattacks, insiders, and disruptions. Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications.

Inclusion at Rubrik

At Rubrik, we foster a culture where people from all backgrounds are valued and belong. We are committed to equal opportunity employment and strive to create an environment where every employee can grow and succeed. Our inclusion strategy focuses on our Company, Culture, and Communities, aiming to broaden access to opportunities and support underrepresented talent.

Equal Opportunity Employer/Veterans/Disabled

Rubrik is an Equal Opportunity Employer. All qualified applicants will receive consideration without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability. Rubrik complies with applicable nondiscrimination laws and provides reasonable accommodations on request.

EEO is the Law and Federal Labor Rights information is available as required.

#J-18808-Ljbffr