Threat Detection Engineer

2 weeks ago


Los Angeles, United States Motion Recruitment Full time

At a Global Healthcare company, we are working with they are seeking a skilled and experienced Threat Detection Engineer to join our security operations team. In this role, you will be responsible for proactively monitoring, analyzing, and responding to potential threats to our information systems, networks, and infrastructure. You will work closely with cross-functional teams to develop, implement, and enhance threat detection strategies and technologies, ensuring the protection of our organization's critical assets.
Responsibilities:

  1. Monitor and analyze security events, alerts, and logs from various sources, such as intrusion detection systems (IDS), security information and event management (SIEM) tools, network traffic analyzers, and endpoint protection platforms.
  2. Identify and investigate potential security incidents, anomalies, and vulnerabilities, taking appropriate action to mitigate risks and prevent unauthorized access or data breaches.
  3. Develop and maintain comprehensive threat detection rules, use cases, and correlation rules within the SIEM platform, ensuring accurate and timely detection of security incidents.
  4. Collaborate with internal teams, including network operations, system administrators, and application owners, to identify and implement security controls, configurations, and countermeasures to address identified threats and vulnerabilities.
  5. Conduct security assessments and penetration testing exercises to identify weaknesses and provide recommendations for improving the security posture of systems and networks.
  6. Participate in incident response activities, including containment, eradication, and recovery efforts, and assist in post-incident analysis and reporting.
  7. Provide technical guidance and support to other members of the security operations team and assist in their skill development.
Qualifications:
  • Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent experience).
  • Previous experience working in a threat detection or security operations role, preferably in a large enterprise environment.
  • Strong knowledge of networking protocols, operating systems, and security technologies.
  • Familiarity with common security frameworks, such as Splunk and MITRE frameworks
  • Experience with security tools and technologies, including SIEM platforms, IDS/IPS systems, firewall management, and endpoint protection solutions.
  • Proficiency in scripting or programming languages (e.g., Python, PowerShell) for automation and data analysis.
  • Knowledge of cloud computing platforms (e.g., AWS, Azure) and associated security controls is a plus.
  • Excellent analytical and problem-solving skills, with a strong attention to detail.


Posted by: Amanda Oliver

Specialization: Red Team

  • Los Angeles, United States Motion Recruitment Full time

    At a Global Healthcare company, we are working with they are seeking a skilled and experienced Threat Detection Engineer to join our security operations team. In this role, you will be responsible for proactively monitoring, analyzing, and responding to potential threats to our information systems, networks, and infrastructure. You will work closely with...


  • Los Angeles, California, United States Motion Recruitment Full time

    At a Global Healthcare company, we are working with they are seeking a skilled and experienced Threat Detection Engineer to join our security operations team. In this role, you will be responsible for proactively monitoring, analyzing, and responding to potential threats to our information systems, networks, and infrastructure. You will work closely with...


  • Los Angeles, United States Motion Recruitment Full time

    Senior Application Security EngineerDuration: 8 Month Contract (Possible extension)Location: 100% (Client located in Woodland Hills, CA)*Prefer candidates in PST time zone*Must be able to work on W-2 basisJob DescriptionIdentify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection.Be part of the on-call...


  • Los Angeles, United States Motion Recruitment Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, California, United States Motion Recruitment Full time

    Job Description:A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States Incode Technologies Full time

    The Opportunity We seek a trustworthy and proactive Staff Security Engineer as the technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program...


  • Los Angeles, United States Motion Recruitment Partners LLC Full time

    Cyber Threat Incident Management Principle Los Angeles, CA Open to Remote Contract $80/hr - $110/hr Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and...


  • Los Angeles, United States Motion Recruitment Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States Motion Recruitment Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States Motion Recruitment Partners LLC Full time

    Cyber Threat Incident Management Principle Los Angeles, CA Open to Remote Contract $80/hr - $110/hr Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and...


  • Los Angeles, United States pro it Full time

    Job DescriptionJob DescriptionJOB SUMMARYThe Sr Manager, Insider Threat Incident Response Analyst will respond to potential insider threat incidents by reviewing/analyzing data from a variety of data security and data loss prevention tools; and collaborating with multiple areas of the business to determine root cause of the events, to make recommendations on...

  • Security Engineer II

    4 weeks ago


    Los Angeles, United States JBA International Full time

    Duties and Responsibilities Assist in implementing Security Information and Event Management (SIEM), which includes but is not limited to; identifying deployment solutions, maintaining logs, assisting in developing company best practices for security alert correlations, perform root case analysis after incidents Assist with Endpoint Detection and Response...


  • Los Angeles, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats ...


  • Los Angeles, California, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats continuous...

  • Legal Investigator

    5 days ago


    Los Angeles, United States META Full time

    Meta's Technical Legal Investigations Team is dedicated to protecting Meta from serious financial or reputational harm, mitigating legal risk, as well as detecting and remediating threats to the company and its users.On this team, you will have the opportunity to generate new cases through analysis, contribute to the design and construction of new detections...

  • Security Engineer

    4 weeks ago


    Los Angeles, United States Bold Business Full time

    Job DescriptionJob DescriptionSummary:We are looking for a Security Engineer who will be responsible for designing, implementing, and maintaining security solutions to protect our organization's systems, networks, and data from cyber threats. The ideal candidate will have a strong background in information security, excellent technical skills, and a...

  • Security Engineer

    3 days ago


    Los Angeles, United States Bold Business Full time

    Job DescriptionJob DescriptionSummary:We are looking for a Security Engineer who will be responsible for designing, implementing, and maintaining security solutions to protect our organization's systems, networks, and data from cyber threats. The ideal candidate will have a strong background in information security, excellent technical skills, and a...

  • Security Engineer

    4 weeks ago


    Los Angeles, United States Bold Business Full time

    Summary: We are looking for a Security Engineer who will be responsible for designing, implementing, and maintaining security solutions to protect our organization's systems, networks, and data from cyber threats. The ideal candidate will have a strong background in information security, excellent technical skills, and a proactive approach to identifying...


  • Los Angeles, United States Robert Half Full time

    Senior Security Engineer will be responsible for detecting, identifying, and responding to cyber events, threats, security risks, and vulnerabilities in line with cyber security policies and procedures. In addition, Senior Security Engineer will lead and coordinate incident response investigators and stakeholders, and security operations center team to...


  • Los Angeles, United States Robert Half Full time

    Senior Security Engineer will be responsible for detecting, identifying, and responding to cyber events, threats, security risks, and vulnerabilities in line with cyber security policies and procedures. In addition, Senior Security Engineer will lead and coordinate incident response investigators and stakeholders, and security operations center team to...