About The Position

We are seeking a Senior Corporate Security Engineer to strengthen our enterprise security operations. This role focuses on protecting our corporate infrastructure through advanced threat detection, incident response, and security operations. You will work with cutting-edge SIEM, SOAR, and zero-trust technologies to defend against evolving threats.

Requirements

  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field
  • 5-8 years of experience in security operations, incident response, or similar role
  • Hands-on experience with SIEM platforms (Sumo Logic or similar like Splunk, QRadar)
  • Experience with SASE/ZTNA solutions (Netskope or similar like Zscaler, Prisma Access)
  • Threat hunting experience including writing and deploying YARA rules
  • Experience with EDR platforms (CrowdStrike or similar)
  • Understanding of threat intelligence platforms and methodologies
  • Incident response and forensics experience
  • Basic understanding of cloud platforms (AWS, Azure, GCP)
  • Knowledge of security frameworks: NIST CSF, NIST 800-53, SOC 2, PCI DSS
  • Strong analytical and problem-solving skills

Nice To Haves

  • Industry certifications from EC-Council, SANS, ISC2, or OffSec
  • Experience with Recorded Future or similar threat intelligence platforms
  • SOAR platform experience (Tines, Phantom, Demisto)
  • Advanced YARA rule development
  • Scripting abilities (Python, PowerShell, Bash)
  • Experience with MITRE ATT&CK framework
  • Cloud security certifications
  • Experience with security data analytics and visualization
  • Knowledge of CISA best practices
  • Experience in healthcare or regulated industries

Responsibilities

  • Manage and optimize Sumo Logic SIEM for threat detection and investigation
  • Implement and maintain Netskope SASE/ZTNA solutions for zero-trust security
  • Conduct threat hunting using Recorded Future threat intelligence and YARA rules
  • Develop and maintain detection rules and correlation logic in SIEM
  • Orchestrate security operations using Tines SOAR platform
  • Manage CrowdStrike EDR deployment and incident response
  • Lead incident response activities as required
  • Analyze security events and conduct forensic investigations
  • Develop and maintain security runbooks and automation playbooks
  • Monitor and respond to security alerts 24/7 through established procedures
  • Collaborate with SOC team members on complex investigations
  • Implement and maintain security controls for cloud environments (AWS, Azure, GCP)
  • Maintain compliance with NIST CSF, NIST 800-53, SOC 2, and PCI DSS
  • Produce security metrics and reports for leadership

Benefits

  • Competitive salary & equity compensation for full-time roles
  • Unlimited PTO, company holidays, and quarterly mental health days
  • Comprehensive health benefits including medical, dental & vision, and parental leave
  • Employee Stock Purchase Program (ESPP)
  • 401k benefits with employer matching contribution
  • Offsite team retreats

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Senior

Education Level

Bachelor's degree

Number of Employees

11-50 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service