
SaaS • Marketing • B2B
HighLevel is an all-in-one marketing and sales platform designed to help businesses grow and succeed. The platform consolidates various marketing tools into a single solution, providing features such as lead capture through landing pages, surveys, forms, and calendars, as well as tools for nurturing leads via automated messaging across multiple channels including phone, SMS, email, and social media. HighLevel offers customizable solutions like online appointment scheduling, multi-channel follow-up campaigns, and pipeline management. Additionally, businesses can build websites, funnels, and landing pages using the intuitive page builder. HighLevel supports integrating with existing systems via API, and offers a membership platform for community building and course management. The platform is targeted towards marketers and offers white-labeling options for businesses to brand the software as their own. With a community-driven development approach and award-winning support, HighLevel is focused on empowering businesses to streamline their operations and enhance their marketing efficiencies.
201 - 500 employees
Founded 2018
☁️ SaaS
🤝 B2B
💰 Series A on 2021-11
October 3

SaaS • Marketing • B2B
HighLevel is an all-in-one marketing and sales platform designed to help businesses grow and succeed. The platform consolidates various marketing tools into a single solution, providing features such as lead capture through landing pages, surveys, forms, and calendars, as well as tools for nurturing leads via automated messaging across multiple channels including phone, SMS, email, and social media. HighLevel offers customizable solutions like online appointment scheduling, multi-channel follow-up campaigns, and pipeline management. Additionally, businesses can build websites, funnels, and landing pages using the intuitive page builder. HighLevel supports integrating with existing systems via API, and offers a membership platform for community building and course management. The platform is targeted towards marketers and offers white-labeling options for businesses to brand the software as their own. With a community-driven development approach and award-winning support, HighLevel is focused on empowering businesses to streamline their operations and enhance their marketing efficiencies.
201 - 500 employees
Founded 2018
☁️ SaaS
🤝 B2B
💰 Series A on 2021-11
• Monitor and analyze alerts from SIEM, EDR, CSPM, and cloud-native security platforms. • Perform initial triage, validation, and escalation of security alerts and suspicious activity. • Develop and tune detection rules, dashboards, and queries for improved monitoring. • Lead incident containment, eradication, and recovery activities. • Conduct in-depth investigations of endpoint, cloud, and network-based threats. • Maintain and improve incident response playbooks aligned with NIST 800-61 and MITRE ATT&CK. • Perform proactive threat hunting across SIEM, EDR, and cloud environments. • Conduct forensic analysis, root cause investigations, and evidence collection. • Apply threat intelligence to enhance detection and reduce dwell time. • Partner with IT, Cloud, Security, Legal, and Compliance teams for coordinated incident resolution. • Work with LEA in the US to receive threat intelligence and share updates whenever required. • Investigate container security incidents (e.g., Kubernetes, Docker) including misconfigurations, runtime threats, and unauthorized access. • Analyze application-layer attacks such as SQL injection, XSS, RCE, and API abuse. • Collaborate with DevOps/AppSec teams to assess vulnerabilities identified during incidents and provide remediation guidance. • Conduct log analysis and forensic review of application and container environments to identify compromise indicators. • Provide clear, actionable updates to both technical and executive audiences. • Prepare detailed incident reports and present monthly/quarterly security metrics. • Recommend improvements in logging, monitoring, and automation (SOAR). • Track and report KPIs such as MTTR, incident volume, and trend analysis. • Contribute to tabletop exercises, red/blue team simulations, and readiness drills.
• Bachelor’s degree (or equivalent experience) in Information Security, Computer Science, or related field. • 6+ years of hands-on experience in incident management, SOC operations, or cybersecurity analysis. • Practical expertise with: • - SIEM (e.g., Google SecOps / Chronicle, Splunk, Microsoft etc.) • - EDR (e.g., SentinelOne, CrowdStrike, Microsoft etc.) • - CSPM / Cloud Security (e.g., GCP Security, Orca, Prisma Cloud, Microsoft etc.) • Strong knowledge of incident response frameworks (NIST 800-61, MITRE ATT&CK). • Experience writing detection queries, rules, and dashboards in SIEM/EDR tools. • Excellent problem-solving, documentation, and communication skills.
• Health insurance • 401(k) matching • Flexible work hours • Paid time off
Apply NowOctober 2
Product Security Engineer ensuring security for Unmanned Traffic Management products at Wing. Collaborating with engineering teams to embed secure practices throughout development lifecycle.
🇺🇸 United States – Remote
💵 $135k - $236k / year
💰 Corporate Round on 2019-03
⏰ Full Time
🟠 Senior
🔴 Lead
👮♂️ Cybersecurity / Security Engineer
🦅 H1B Visa Sponsor
October 2
Technical Program Manager at Lime managing security initiatives across product, engineering, and business teams. Handling complex programs to drive compliance and reduce risk in a fast-paced environment.
🇺🇸 United States – Remote
💵 $133k - $228k / year
💰 $418M Convertible Note on 2021-11
⏰ Full Time
🟠 Senior
🔴 Lead
👮♂️ Cybersecurity / Security Engineer
🦅 H1B Visa Sponsor
October 2
Hands-on Cybersecurity leader defining security strategies and enhancing Bugcrowd's defenses against threats and vulnerabilities. Aiming to improve cybersecurity posture with innovative approaches and oversight.
🇺🇸 United States – Remote
💵 $204.8k - $256k / year
💰 $30M Series D on 2020-04
⏰ Full Time
🟠 Senior
👮♂️ Cybersecurity / Security Engineer
October 2
Network Security Engineer III building Information Security ecosystem at WOW!. Focus on network security, vulnerability management, and remote access management.
🇺🇸 United States – Remote
💰 Private Equity Round on 2015-12
⏰ Full Time
🟡 Mid-level
🟠 Senior
👮♂️ Cybersecurity / Security Engineer
October 2
Security Engineer responsible for designing and maintaining secure network access solutions for customers. Collaborates closely with network and cloud operations to optimize performance and compliance.