
Senior Security Engineer at Sur. You’ll join a high-octane security team tackling offensive and defensive challenges. Whether diving into intricate web application pentesting or running purple team simulations, you’ll collaborate with detection engineers, craft internal tools, challenge assumptions, and execute threat scenarios to fortify SOC operations. . Responsibilities. . Act as a Tier 2/3 SOC analyst: investigate and respond to security incidents. . . Configure and secure systems: antivirus, firewalls, OS hardening. . . Build scripts to automate agent deployment, policy cleanup, and scanning tools. . . Troubleshoot issues with tools like Antivirus, Qualys, DNS filters, and EDR. . . Perform manual and automated web app/API pentests (OWASP Top 10, logic bugs). . . Deliver PoCs and work with developers to fix security flaws. . . Run internal red team simulations and test SOC detection (at least quarterly). . . Improve detection rules and visibility in EDR and SIEM tools. . . Design threat scenarios and help defenders respond more effectively.. . . Strong experience with Windows and Linux system administration. . . Managed 300+ servers. . Previous work in a SOC, threat hunting, or incident response role. . . Skilled with tools like Burp Suite, Nmap, SQLmap, etc. . . Proficient in Python, PowerShell, or Bash scripting. . . Solid communication skills in English. . . Experience using vulnerability tracking platforms (e.g., DefectDojo). . . Active Hack The Box, TryHackMe, or similar profile (include link if available).. . Bug bounty experience with public write-ups or results. . . Experience with red or purple team operations. . . Knowledge of C2 frameworks, adversary emulation, or payload creation. . . Cloud security knowledge (AWS, Azure, or GCP). . . Certifications like OSCP, OSWE, CRTO, or similar.. . Company Location: Argentina.