Senior Security Threat Detection Engineer Consultant

2 weeks ago


San Francisco, United States Hybrid Pathways Full time
About the Opportunity:          
Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure, data, employees, and customers. This is a 6-month remote opportunity.

Responsibilities:
  • Ideate, design, develop, test, monitor, and tune high-quality detections to ensure security analysts have the ability to respond to security threats 
  • Write complete and well-documented alerting and detection strategies to ensure the security analysts and incident responders have the necessary context and runbooks to respond to detections
  • Build, maintain, and improve custom detection and alerting solutions, or work with existing commercial tools to ensure they are tuned properly to meet detection coverage needs
  • Act as a subject matter expert for security-relevant logs and data to assist Incident Response team during high-priority investigations
  • Collaborate with Threat Intelligence team to ensure detections have a meaningful impact on improving security posture


Required Skills:
  • 5 – 7 years experience with hands-on experience with full-lifecycle detection engineering in support of a security operations team
  • Experience as a Security Operations Analyst or Incident Responder
  • Comfortability operating in Splunk or other common SIEM and SOAR solutions
  • Technical depth in one or more of the following specialties: application security, cloud security, digital forensics, malware analysis, threat hunting, incident response or some combination thereof 
  • AWS Investigations
  • Experience with Splunk
  • Familiarity with SQL, relational databases, and data warehousing
  • Basic Python (or other scripting language) experience in order to automate tasks within case management and CI/CD environment
  • Experience with defining, collecting, and analyzing various metrics that exhibit the purpose and success of a maturing Detection Engineering program (i.e. MITRE ATT&CK coverage)
  • Demonstrated knowledge of threat actor techniques, vulnerabilities, and exploits, and how those present themselves within logs and various endpoint/network artifacts
  • Excellent communication and collaboration skills
  • Ability to work with a high degree of autonomy
  • Excellent analytical skills
  • Collaborative team worker – both in person and virtually using WebEx or similar
  • Excellent documentation skills; demonstrated proficiency in Microsoft Office including Word, Excel, and PowerPoint
  • Ability to work as liaison between business and information security / information technology
  • Flexibility to accommodate working across different time zones
  • Excellent interpersonal communication skills with strong spoken and written English
  • Business outcomes mindset
  • Solid balance of strategic thinking with detail orientation
  • Self-starter, ability to take initiative
  • Project management and organizational skills with attention to detail

Preferred Skills:
  • Relevant industry certifications 
  • Experience working with and creating detections as Sigma rules 
  • Formal software engineering, DevOps, or data science experience from prior jobs, trainings, or academia 
  • Hands-on experience building tools and solutions within a public cloud environment, preferably AWS 
  • Splunk engineering/administration experience 
  • Experience with PCI-DSS, FedRAMP, and other compliance frameworks and their associated logging and detection requirements 

 
Required Education:
  • Bachelor's degree (BA/BS) from four-year college or university; or equivalent training, education, and work experience
  • Cybersecurity certifications such as CISSP, CISM, etc.


EEO Statement:          
Hybrid Pathways is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, marital status, national origin, genetics, disability, age, or veteran status.

Powered by JazzHR



  • San Francisco, United States Hybrid Pathways Full time

    About the Opportunity:Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client's Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure, data,...


  • San Francisco, California, United States Hybrid Pathways Full time

    About the Opportunity:Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client's Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure, data,...


  • San Francisco, United States Hybrid Pathways Full time

    Job DescriptionJob DescriptionAbout the Opportunity:          Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in...


  • San Francisco, United States Hybrid Pathways Full time

    About the Opportunity:Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure,...


  • San Francisco, United States Hybrid Pathways Full time

    About the Opportunity:Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure,...


  • San Francisco, United States Entertainment Services Alliance, Inc. Full time

    Fastly helps people stay better connected with the things they love. Fastly’s edge cloud platform enables customers to create great digital experiences quickly, securely, and reliably by processing, serving, and securing our customers’ applications as close to their end-users as possible — at the edge of the Internet. The platform is designed to take...


  • San Francisco, CA, United States Entertainment Services Alliance, Inc. Full time

    Fastly helps people stay better connected with the things they love. Fastly’s edge cloud platform enables customers to create great digital experiences quickly, securely, and reliably by processing, serving, and securing our customers’ applications as close to their end-users as possible — at the edge of the Internet. The platform is designed to take...


  • San Francisco, CA, United States Entertainment Services Alliance, Inc. Full time

    Fastly helps people stay better connected with the things they love. Fastly’s edge cloud platform enables customers to create great digital experiences quickly, securely, and reliably by processing, serving, and securing our customers’ applications as close to their end-users as possible — at the edge of the Internet. The platform is designed to take...


  • San Francisco, CA, United States Aurora Innovation Full time

    Aurora hires talented people with diverse backgrounds who are ready to help build a transportation ecosystem that will make our roads safer, get crucial goods where they need to go, and make mobility more efficient and accessible for all. We’re searching for a Senior Staff Security Engineer - Detection and Response In this role, you will lead the...


  • San Francisco, United States Aurora Innovation Full time

    Who We Are Aurora (Nasdaq: AUR) is delivering the benefits of self-driving technology safely, quickly, and broadly to make transportation safer, increasingly accessible, and more reliable and efficient than ever before. The Aurora Driver is a self-driving system designed to operate multiple vehicle types, from freight-hauling semi-trucks to ride-hailing...

  • Security Engineer

    2 weeks ago


    San Francisco, United States Russell Tobin Full time

    Job Description Job Description Job Title: Security Engineer Level V Job Location: San Francisco, CA Duration: 11 Months plus Pay Range: $120/hr-$130/hr on W2 Duties: Identify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection. Be part of the on-call rotation to provide 24/7 coverage for threat...

  • Security Engineer

    3 days ago


    San Francisco, CA, United States X Corp. Full time

    Are you prepared to join the X team and help build the ultimate real-time information-sharing app, revolutionizing how people connect? At X, we're on a mission to become a trusted global digital public square, committed to minimal censorship within legal boundaries. Our goal is to empower every user to freely create and share ideas, fostering open public...

  • Security Engineer

    2 weeks ago


    San Francisco, United States Russell Tobin Full time

    Job DescriptionJob DescriptionJob Title: Security Engineer Level VJob Location: San Francisco, CADuration: 11 Months plusPay Range: $120/hr-$130/hr on W2Duties:Identify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection.Be part of the on-call rotation to provide 24/7 coverage for threat detection and...


  • San Francisco, United States Kandji Full time

    About Kandji Kandji is the Apple Device Management and Security Platform. Kandji empowers companies to manage and secure Apple devices in the enterprise and at scale. By centrally securing and managing Mac, iPhone, iPad, and Apple TV devices, IT and InfoSec teams can save countless hours of manual, repetitive work with features like one-click compliance...


  • San Francisco, United States Kandji Full time

    Kandji Kandji goes beyond Apple MDM solutions by connecting device security and device management. Welcome to Device Harmony. View company page About Kandji Kandji is the Apple Device Management and Security Platform. Kandji empowers companies to manage and secure Apple devices in the enterprise and at scale. By centrally securing and managing Mac, iPhone,...

  • Security Engineer

    6 days ago


    San Francisco, United States ShiftCode Analytics Full time

    Interview : Video Visa : All apart from H1b and CPT This is hybrid from day-1. Candidate must be local. Description : Qualifications: 4+ years of security engineering experience OR equivalent experience in a SWE/DevOps role and an interest in working on security engineering initiatives Familiarity with security detection techniques (SAST, DAST, IAST, SCA),...


  • San Francisco, California, United States Ivalua Full time

    Senior Security Engineer (Cloud and Infrastructure Security) - Pitsburgh,PAAbout IvaluaA "Magic Quadrant" leader, Ivalua's solutions work in a complex global economy. Our innovative Source-to-Pay solutions include automating customized workflows to source, contract, request, procure, receive, and pay for goods and services across the enterprise, refining the...


  • San Francisco, United States AnaLog Services Inc Full time

    About Us: Analog is building a true Layer-0 blockchain network that ushers in the omnichain future, secured with the Proof-of-Time consensus mechanism. Backed by world-class investors, our vision is to facilitate the seamless communication of time data (events) between decentralized applications across different chains. We are a non-hierarchical team seeking...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats impacting...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats impacting...