Senior Security Threat Detection Engineer Consultant

3 weeks ago


San Francisco, United States Hybrid Pathways Full time
About the Opportunity:
Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure, data, employees, and customers. This is a 6-month remote opportunity.

Responsibilities:
  • Ideate, design, develop, test, monitor, and tune high-quality detections to ensure security analysts have the ability to respond to security threats 
  • Write complete and well-documented alerting and detection strategies to ensure the security analysts and incident responders have the necessary context and runbooks to respond to detections
  • Build, maintain, and improve custom detection and alerting solutions, or work with existing commercial tools to ensure they are tuned properly to meet detection coverage needs
  • Act as a subject matter expert for security-relevant logs and data to assist Incident Response team during high-priority investigations
  • Collaborate with Threat Intelligence team to ensure detections have a meaningful impact on improving security posture

Required Skills:
  • 5 – 7 years experience with hands-on experience with full-lifecycle detection engineering in support of a security operations team
  • Experience as a Security Operations Analyst or Incident Responder
  • Comfortability operating in Splunk or other common SIEM and SOAR solutions
  • Technical depth in one or more of the following specialties: application security, cloud security, digital forensics, malware analysis, threat hunting, incident response or some combination thereof 
  • Familiarity with SQL, relational databases, and data warehousing
  • Basic Python (or other scripting language) experience in order to automate tasks within case management and CI/CD environment
  • Experience with defining, collecting, and analyzing various metrics that exhibit the purpose and success of a maturing Detection Engineering program (i.e. MITRE ATT&CK coverage)
  • Demonstrated knowledge of threat actor techniques, vulnerabilities, and exploits, and how those present themselves within logs and various endpoint/network artifacts
  • Excellent communication and collaboration skills
  • Ability to work with a high degree of autonomy
  • Excellent analytical skills
  • Collaborative team worker – both in person and virtually using WebEx or similar
  • Excellent documentation skills; demonstrated proficiency in Microsoft Office including Word, Excel, and PowerPoint
  • Ability to work as liaison between business and information security / information technology
  • Flexibility to accommodate working across different time zones
  • Excellent interpersonal communication skills with strong spoken and written English
  • Business outcomes mindset
  • Solid balance of strategic thinking with detail orientation
  • Self-starter, ability to take initiative
  • Project management and organizational skills with attention to detail
Preferred Skills:
  • Relevant industry certifications 
  • Experience working with and creating detections as Sigma rules 
  • Formal software engineering, DevOps, or data science experience from prior jobs, trainings, or academia 
  • Hands-on experience building tools and solutions within a public cloud environment, preferably AWS 
  • Splunk engineering/administration experience 
  • Experience with PCI-DSS, FedRAMP, and other compliance frameworks and their associated logging and detection requirements 

RequiredEducation:
  • Bachelor's degree (BA/BS) from four-year college or university; or equivalent training, education, and work experience
  • Cybersecurity certifications such as CISSP, CISM, etc.

EEOStatement:
Hybrid Pathways is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, marital status, national origin, genetics, disability, age, or veteran status.

  • San Francisco, United States Hybrid Pathways Full time

    About the Opportunity:          Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against...


  • San Francisco, United States Hybrid Pathways Full time

    Job DescriptionJob DescriptionAbout the Opportunity:          Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in...


  • San Francisco, United States Hybrid Pathways Full time

    About the Opportunity:Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure,...


  • San Francisco, United States Entertainment Services Alliance, Inc. Full time

    Fastly helps people stay better connected with the things they love. Fastly’s edge cloud platform enables customers to create great digital experiences quickly, securely, and reliably by processing, serving, and securing our customers’ applications as close to their end-users as possible — at the edge of the Internet. The platform is designed to take...

  • Security Engineer

    5 days ago


    San Francisco, United States Russell Tobin Full time

    Job Description Job Description Job Title: Security Engineer Level V Job Location: San Francisco, CA Duration: 11 Months plus Pay Range: $120/hr-$130/hr on W2 Duties: Identify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection. Be part of the on-call rotation to provide 24/7 coverage for threat...

  • Security Engineer

    7 days ago


    San Francisco, United States Russell Tobin Full time

    Job DescriptionJob DescriptionJob Title: Security Engineer Level VJob Location: San Francisco, CADuration: 11 Months plusPay Range: $120/hr-$130/hr on W2Duties:Identify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection.Be part of the on-call rotation to provide 24/7 coverage for threat detection and...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats impacting...


  • San Francisco, United States AnaLog Services Inc Full time

    About Us: Analog is building a true Layer-0 blockchain network that ushers in the omnichain future, secured with the Proof-of-Time consensus mechanism. Backed by world-class investors, our vision is to facilitate the seamless communication of time data (events) between decentralized applications across different chains. We are a non-hierarchical team seeking...


  • San Francisco, United States AbbVie Full time

    Job Description Please make sure you read the following details carefully before making any applications.Come to work each day with an inclusive and collaborative business technology team. As a Senior Cyber Security Engineer to join our Cyber Threat Intelligence Team in AbbVie Business Technology Solutions, you’ll have opportunities to contribute to the...


  • San Mateo, United States Cypress HCM Full time

    Job DescriptionJob DescriptionSenior Cloud Security Engineer - Runtime SecurityJoin our Team and be part of shaping the future of data while on assignment with my company!! This role presents an exciting opportunity to support our company as a Temporary Worker as they continue to scale and accelerate their growth. You'll get the opportunity to apply your...


  • San Francisco, California, United States Department Of Homeland Security Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit systems, thus protecting America's transportation infrastructure and...


  • San Francisco, United States Mudrasys Full time

    Need only local profileType: ContractLocation: San Francisco, CAVisa independent candidates who can work on our W2 - USC/ GC Role Requirements Bachelor's degree with advanced security certifications such as CISSP, Certified Cloud Security Professional (CCSP), SANS GIAC, Offensive Security, Azure Certified Security Associate (AZ-500), Microsoft Cybersecurity...


  • San Francisco, CA, United States Worldcoin.org Full time

    About the Company:Worldcoin () is an open-source protocol, supported by a global community of developers, individuals, economists and technologists committed to expanding participation in, and access to, the global economy. Its community is united around core beliefs in the inherent worth and equality of every individual, the right to personal privacy, and...


  • San Jose, United States Motion Recruitment Full time

    Full-Time Senior Cisco Network Security Engineer Position Are you ready to step into the realm of elite engineering and become a cornerstone of our Service Delivery Team? Situated in a dynamic and bustling environment, we guarantee stability in operations and an exceptional avenue for personal and professional advancement. About Us: As part of our team,...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout YouThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats...


  • San Jose, United States Motion Recruitment Partners, LLC Full time

    Full-Time Senior Cisco Network Security Engineer Position Are you ready to step into the realm of elite engineering and become a cornerstone of our Service Delivery Team? Situated in a dynamic and bustling environment, we guarantee stability in operations and an exceptional avenue for personal and professional advancement. About Us: As part of our team,...


  • San Francisco, United States SmithRx Full time

    Who We Are:SmithRx is a rapidly growing, venture-backed Health-Tech company. Our mission is to disrupt the expensive and inefficient Pharmacy Benefit Management (PBM) sector by building a next-generation drug acquisition platform driven by cutting edge technology, innovative cost saving tools, and best-in-class customer service. With hundreds of thousands of...


  • San Jose, United States Cloud Destinations LLC Full time

    Location: Onsite in San JoseJob Overview:As an ACI Security Engineer, you will play a critical role in designing, implementing, and managing security measures within our network, with a strong focus on network segmentation and the integration of Cisco Firepower Threat Defense. Your responsibilities will be pivotal in safeguarding our network assets and...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout the RoleAbnormal Security is looking for a Senior ML Infra Engineer to join the Detection Team. The Detection Division is focused on building the world's most advanced technology for identifying and stopping email and cloud-based attacks that were previously undetectable and help make the world a safer place. As an ML...


  • San Francisco, United States Lakera AG Full time

    As our first dedicated Senior Security Engineer, you’ll have a significant impact at a rapidly growing startup. We’ve built a small security program including SOC2 certification, but it’s time for someone dedicated to lead that. Your role will vary, from implementing security monitoring tools to promoting IaC best practices to conducting risk...