Cybersecurity Detection Engineer

Yesterday

🏡 Remote – Anywhere in California

Apply Now
Logo of Hunter Strategy

Hunter Strategy

Get IT right.

Software Engineering • Information Security/Cyber Security • Enterprise Architecture • Cloud Engineering • Agile

51 - 200

Description

• Create high-fidelity, actionable alerts using new and existing data sources for quick and effective threat identification, analysis, and eradication • Identify opportunities to improve the effectiveness of existing detection efforts • Develop methodologies to maintain and maximize the integrity and effectiveness of existing alerting • Create, periodically review, test, and validate custom detection content • Leverage cybersecurity threat intelligence to defend against real-world threats • Collaborate with the SOC’s incident response teams to meet operational needs • Stay familiar with adversary Tactics, Techniques, and Procedures (TTPs)

Requirements

• At least one of the following certifications: Splunk Enterprise Security Certified Admin credential • Passed AZ-500 Microsoft Azure Security Technologies exam • Minimum 3 years of experience in detection engineering, threat hunting, security operations, or incident response using Splunk Enterprise Security or Microsoft Sentinel • Experience with adding, updating, and deleting detection rules in Splunk Enterprise Security and Microsoft Sentinel • Proficiency in detection engineering methodologies, including SNORT and YARA rules • Proficiency in Python programming, Bash, and PowerShell • Proficiency in Splunk’s Search Processing Language, React, Kusto Query Language, and the Common Information Model (CIM) • Knowledge and experience in leveraging cybersecurity threat intelligence, indicators of compromise, STIX/TAXII data feeds, MITRE ATT&CK, and SIEM integrations • Strong experience in networking principles, operating systems (Linux / Windows), and security tools such as IDS/IPS, firewalls, proxy servers, and Endpoint Detection and Response (EDR) • Knowledge of Windows Sysinternal Suite (including Sysmon), Unix auditd, and how to tune configuration files for identification of malicious activity

Apply Now
Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@techjobscalifornia.com
Jobs by Title
Account Executive jobsAccounting Manager jobsAccountant jobsAdministration jobsAdministrative Assistant jobsAnalytics Engineer jobsAndroid Engineer jobsAttorney jobsBackend Engineer jobsBusiness Development Rep jobsBusiness Operations & Strategy jobsChief of Staff jobsCivil Engineer jobsCloud Engineer jobsCommunity Manager jobsCompliance jobsContent Marketing Manager jobsContent Manager jobsContent Writer jobsCopywriter jobsCustomer Success jobsCustomer Support jobsData Analyst jobsDatabase Administrator jobsData Engineer jobsData Entry jobsData Scientist jobsDevOps jobsEcommerce jobsElectrical Engineer jobsEmail Marketing Manager jobsEngineering Manager jobsExecutive Assistant jobsController jobsFinancial Planning and Analysis jobsFull-stack Engineer jobsFrontend Engineer jobsGame Engineer jobsGeneral Counsel jobsGraphics Designer jobsGrowth Marketing jobsHuman Resources jobsiOS Engineer jobsInfluencer Marketing jobsInfrastructure Engineer jobsIT Support jobsMachine Learning Engineer jobsMarketing jobsMedical Writer jobsMechanical Engineer jobsOperations jobsParalegal jobsPerformance Marketing jobsProduct Analyst jobsProduct Designer jobsProduct Manager jobsProject Manager jobsProgram Manager jobsProduct Marketing jobsQA Engineer jobsSDET jobsRecruitment jobsRisk jobsSales jobsSales Development Rep jobsSales Engineer jobsSalesforce Administrator jobsSalesforce Analyst jobsSalesforce Consultant jobsSalesforce Developer jobsScrum Master / Agile Coach jobsSecurity Engineer jobsSEO Marketing jobsSite Reliability Engineer jobsSocial Media Manager jobsSoftware Engineer jobsSolutions Engineer jobsSupport Engineer jobsSystem Administrator jobsSystems Engineer jobsTax jobsTechnical Account Manager jobsTechnical Writer jobsTechnical Product Manager jobsUser Researcher jobs