Current jobs related to Threat Detection Engineer - Scottsdale - Lumifi Cyber


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Job SummaryWe are seeking a highly skilled and experienced Senior Security Incident Response Manager to join our team at Blue Yonder. As a key member of our security team, you will be responsible for detecting, monitoring, and responding to cybersecurity threats to ensure the security and integrity of our organization.Key ResponsibilitiesThreat Detection and...


  • Scottsdale, Arizona, United States General Dynamics Mission Systems, Inc Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at General Dynamics Mission Systems, Inc. As a Cybersecurity Engineer, you will be responsible for designing and implementing secure systems and networks to protect our customers' sensitive information.Key ResponsibilitiesPerform security requirements analysis, security...


  • Scottsdale, United States IMPACT Technology Recruiting Full time

    Our client, located in AZ is looking for a Sr. IT Security Engineer on a Contract basis.Note:2-3 days onsite/remote per week in Scottsdale, AZThis is a contract roleOpen to W2 or Corp to CorpRequired skillsAt least 5+ years progressively responsible information technology experience. At least 5+ years hands-on experience with security tools including, but...


  • Scottsdale, United States IMPACT Technology Recruiting Full time

    Our client, located in AZ is looking for a Sr. IT Security Engineer on a Contract basis.Note:2-3 days onsite/remote per week in Scottsdale, AZThis is a contract roleOpen to W2 or Corp to CorpRequired skillsAt least 5+ years progressively responsible information technology experience. At least 5+ years hands-on experience with security tools including, but...


  • Scottsdale, Arizona, United States Carlisle Companies Full time

    Job Title: OT Security AnalystThe OT Security Analyst plays a critical role in ensuring the security and integrity of Carlisle's Industrial Control Systems (ICS) and Operational Technology (OT) environments.Key Responsibilities:Monitor and manage asset management, vulnerability management, and threat detection solutions for ICS and OT...


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Job SummaryWe are seeking a highly skilled and experienced Senior Security Incident Response Manager to join our team at Blue Yonder. As a key member of our security team, you will be responsible for detecting, monitoring, and responding to cybersecurity threats to ensure the security and integrity of our organization.Key ResponsibilitiesThreat Detection and...


  • Scottsdale, Arizona, United States Staffing Science Full time

    As a Senior Cybersecurity Engineer, you will be essential in detecting and addressing security vulnerabilities across our systems, applications, and network frameworks. Your knowledge will be crucial in ensuring our security protocols are strong and effective against potential threats. This position demands a comprehensive understanding of security testing...


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Job Title: Senior Security Incident Response ManagerBlue Yonder is seeking a highly skilled Senior Security Incident Response Manager to join our team. As a key member of our security team, you will be responsible for detecting, monitoring, and responding to cyber security threats.Key Responsibilities:Develop and implement incident management plans and...


  • Scottsdale, United States Blue Yonder Full time

    Role : Sr Security Incident Response Manager Location : Dallas, TX Blue Yonder is seeking a “Hands-on” Senior Security Incident Response Manager who would be responsible for threat detection, monitoring, and response. This candidate will be responsible for security incident response and handling during North America hours. This candidate will closely...


  • Scottsdale, Arizona, United States GENERAL DYNAMICS MISSION SYSTEMS Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team at General Dynamics Mission Systems. As a Cybersecurity Engineer, you will be responsible for designing and implementing secure systems and architectures to protect our customers' sensitive information.Key ResponsibilitiesPerform security requirements analysis, definition, and...


  • Scottsdale, United States State Street Corporation Full time

    State Street is seeking an Endpoint Security Analyst for our Security Platforms team, which is part of the State Street Cyber Fusion Center. This team designs, manages, and supports the security tools which enable security operations across State Street. These tools are critical to State Street's security, enabling threat detection, incident response, threat...


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Job Title: Senior Security Incident Response ManagerBlue Yonder is seeking a highly skilled Senior Security Incident Response Manager to join our team. As a key member of our security team, you will be responsible for detecting, monitoring, and responding to cyber security threats to ensure the security and integrity of our organization.Key...


  • Scottsdale, Arizona, United States Staffing Science Full time

    As a Lead Software Security Engineer, you will be crucial in detecting and addressing security vulnerabilities across our software systems, applications, and network infrastructure. Your specialized knowledge will be vital in ensuring our security protocols are strong and effective against potential threats. This position demands a comprehensive...


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Position: Senior Security Incident Response Manager Company: Blue Yonder Blue Yonder is in search of a dedicated and experienced Senior Security Incident Response Manager who will take charge of threat identification, surveillance, and response strategies. This role involves overseeing security incident management during North American operational hours and...

  • Lead Systems Engineer

    4 weeks ago


    Scottsdale, Arizona, United States Early Warning Services Full time

    Company OverviewAt Early Warning Services, we are at the forefront of financial technology, dedicated to facilitating prosperity for individuals and businesses alike. Our innovative solutions, including Zelle, empower over 100 million users to manage their finances seamlessly. With our new state-of-the-art offices across key locations, we are expanding our...


  • Scottsdale, Arizona, United States State Street Corporation Full time

    Job Title: Endpoint Security AnalystState Street Corporation is seeking an experienced Endpoint Security Analyst to join our Security Platforms team, part of the State Street Cyber Fusion Center. This team designs, manages, and supports security tools that enable security operations across State Street.Key Responsibilities:Ensure the security of State Street...


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Position: Senior Security Incident Response Manager Company: Blue Yonder Blue Yonder is on the lookout for a proactive and experienced Senior Security Incident Response Manager. This role entails overseeing threat detection, surveillance, and incident management. The selected candidate will manage security incidents during North American operational hours...


  • Scottsdale, Arizona, United States Blue Yonder Full time

    Position: Senior Security Incident Response Manager Company: Blue Yonder Blue Yonder is on the lookout for a proactive and experienced Senior Security Incident Response Manager who will take charge of threat identification, surveillance, and response initiatives. This role involves overseeing security incident management during North American operational...


  • Scottsdale, Arizona, United States Carlisle Companies Full time

    Job Title: OT Security AnalystCarlisle Companies is seeking a highly skilled OT Security Analyst to join our team. As an OT Security Analyst, you will play a critical role in managing OT risk within our organization.Key Responsibilities:Monitor asset management, vulnerability management, and threat detection solutions for Carlisle's Industrial Controls...


  • Scottsdale, Arizona, United States Coffman Engineers Full time

    Job Title: Fire Protection EngineerCoffman Engineers is seeking a highly skilled Fire Protection Engineer to join our team. As a Fire Protection Engineer, you will be responsible for designing and implementing fire protection systems for our clients.Key Responsibilities:Design and specify fire protection systems, including automatic suppression systems, fire...

Threat Detection Engineer

4 months ago


Scottsdale, United States Lumifi Cyber Full time
Job DescriptionJob Description

Threat Detection Engineer

Full-Time, Exempt

Location: Scottsdale, AZ; On-site

Salary: Competitive Base  +  Options

Lumifi is looking for motivated individuals to fill threat content developer positions.  Candidates should have ample exposure to network security principles, threat detection practices, rule writing, along with first-hand experience working in a security operations center or security engineering environment.   Prospective candidates should have excellent communication skills, work effectively in a team, and perform well in a rapidly paced workplace.  The position is located at our Scottsdale, AZ office.

Primary Duties:

  • Proactively threat hunt and identify misconfigurations within a SIEM solution.  Additionally, be able to provide strategic recommendations and assist in guiding the customer to resolution.
  • Threat research and rule writing for various SIEM platforms. 
  • Identify gaps in log collection, signatures, and indicators of compromise (IOC) visibility. Then work with customer success team and engineering to improve detection capabilities.
  • Identify advanced malicious activity that has evaded traditional security monitoring capability.
  • Assist customers with requests to help integrate the SIEM into their environment and workflows.

Required technical skills: 

  • Must have general knowledge of SIEM functionality and usage
  • Knowledge of endpoint detection and configuration of alerts
  • Strong understanding of network principles and topology, network protocol behavior, security devices (IPS, IDS, HIPS, firewall). 
  • First-hand security operations center (SOC) experience performing analyst/security engineer duties. 
  • Deep understanding of how malicious traffic appears over the network.  Rule and/or query writing experience in at least one SIEM 
  • Must have strong threat detection knowledge and intuition. 
  • Should understand content testing, implementation, and revision cycle. 
  • Must understand how to gather threat intelligence and identify IoCs for use in detection mechanisms at both the host and network level. 
  • Candidates should also have exposure to a wide variety of network and host logging formats (EDR/EPP, syslog, CEF, Windows Event Logs, Sysmon, firewall, DNS, Office 365, etc.).
  • Prior experience and knowledge with threat intelligence, managing a threat intelligence platform (TIP), and/or managing/monitoring honeypot infrastructure is a plus.    

Recommended certifications: GIAC 400/500-level certifications (or industry equivalent).

Required experience (Minimum): 2-3 years of direct involvement with security operations, security engineering, threat analysis, incident response, and/or threat detection.  Prior consulting or advisory experience preferred.

Benefits Include:

  • Health Insurance 80% paid by employer
  • Dental Insurance 80% paid by employer
  • Vision Insurance 80% paid by employer
  • Short-term disability 100% paid by employer
  • Self- Managed  vacation policy
  • Paid sick leave
  • Paid holiday leave

All candidates must be eligible to work in the U.S. for any employer.

Lumifi  welcomes and encourages diversity in our workplace. All qualified applicants will receive consideration for employment without regard to race color, religion, sex, sexual orientation, gender identity, national origin or disability. Lumifi participates in E-Verify.

Powered by JazzHR

ygsxhYVq1a