Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Experian Asia Pacific Pty

    Security Engineer, Threat Security Modeling (US Remote)

    Allen, TX, United States

    Security Engineer, Threat Security Modeling (US Remote) Full-time Employee Status: Regular Role Type: Hybrid Job Posting - Salary Range: $107,024 - $192,644 Flexible Time Off: 20 Days Schedule: Full Time Shift: Day Shift Experian is the world’s leading global information services company. During life’s big moments – from buying a home or a car, t

    Job Source: Experian Asia Pacific Pty
  • Experian

    Security Engineer, Threat Security Modeling (US Remote)

    Allen, TX, United States

    • Ending Soon

    Experian is the world’s leading global information services company. During life’s big moments – from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers – we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access fina

    Job Source: Experian
  • Experian

    Security Engineer Threat Security Modeling US Remote

    Allen, TX, United States

    Job Description As a Security Engineer within the Threat Informed Defense (TID) Team, you'll play a pivotal role in securing our critical business applications. You'll be tasked with conducting thorough threat modelling exercises, identifying potential vulnerabilities, and enumerating relevant threat scenarios. Leveraging this information, you'll

    Job Source: Experian
  • Experian

    Security Engineer, Threat Security Modeling (US Remote)

    Allen, TX, United States

    Company Description Experian is the world's leading global information services company. During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial co

    Job Source: Experian
  • Experian

    Cyber Threat intelligence Analyst (Remote)

    Allen

    Job Description Job Description Company Description Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using o

    Job Source: Experian
  • Insight Global

    Remote Sr. SecDevOps Engineer

    Garland, TX, United States

    Client Industry: iOT Industrial Technology Position Title : SecDevOps Engineer Duration: 6 month contract (possibility for extensions/conversion) Location: Fully Remote ****PYTHON ASSESMENT REQUIRED FOR SUBMISSION**** (free of charge) Required Skills & Experience -5+ years of experience as a security engineer, software engineer, site reliab

    Job Source: Insight Global
  • AlienVault

    AI Product Manager

    Plano, TX, United States

    Job Overview Overview: We are seeking an experienced AI Strategist/Product Manager to spearhead our knowledge graph technology initiatives centered around threat detection. This pivotal role requires a deep understanding of business data, a profound grasp of knowledge graph technology, and the capability to translate insights into actionable strate

    Job Source: AlienVault
  • Experian

    Cyber Threat intelligence Analyst (Remote)_

    Allen

    Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software.

    Job Source: Experian

Sr. Threat Detection Engineer (Remote)

Plano

Job Description Job Description ABOUT TTS-US

Founded in 2011, Toyota Tsusho Systems US, Inc. (TTS-US) is a global technology company that develops and provides cybersecurity and technology services, and builds solutions focused on defending critical networks. Based in Plano, Texas TTS-US, a Toyota group company, has rapidly transformed itself into a technology and mobility establishment and a leading provider of IT security, including network security, endpoint security, cloud security, cloud workload, mobile security, data security, and security management in addition to threat intelligence, and cyberattack response services.

CYBER FUSION CENTER – THREAT DETECTION ENGINEER (100% remote)

SUMMARY:

The Threat Detection Engineer role is focused on creating detection logic tailored to the enterprise threat landscape using industry-specific intelligence and developed use cases. In this role, the candidate is expected to work closely with Security Engineering in onboarding new data sources and with Cyber Threat Intelligence (CTI) personnel to develop relevant threat hunting and alerting use cases across various networks while maintaining the general threat detection processes and platform.

Requirements

KEY RESPONSIBILITIES:

Conduct threat detection, incident handling and hunting activities by leveraging security best practices and current detection/response platforms.

Classify and prioritize threats through use of cyber threat intelligence, intrusion detection systems, firewalls and other boundary protection devices, and any security incident management products deployed.

Develop use cases and create threat detection logic, rules, and alerting in SIEM for response by the Security Operations team.

Work with leadership and stakeholders to recommend/implement processes, procedures, and technologies to improve the detection efforts.

Operationalize Indicator of Compromise from intelligence feeds by developing, testing, and creating new alerting in the SIEM.

Support the 24/7 Security Operations and Incident Response teams.

MINIMUM QUALIFICATION

Minimum of 3-5 years of experience in one or more of the following areas: offensive/defensive hunt techniques, malware analysis and Incident Response.

Experience with content development and alert tuning.

Expert knowledge of network monitoring and network exploitation techniques

Ability to demonstrate analytical expertise, close attention to details, excellent critical thinking and learn and adapt quickly.

Ability to learn and operate in a dynamic environment.

Strong written communication skills.

Experience working with cyber security tools and software such as Splunk, Symantec End Point, TrendMicro Antivirus, McAfee Web Gateway, Checkpoint Firewalls, Bluecoat, Sourcefire, Active Directory, or relevant cyber security assets.

PREFFERED QUALIFICATION

BA/BS or MA/MS in Engineering, Computer Science, Information Security, or Information Systems.

Certifications such as GCFA, GREM or OSCP/OSCE

Experience with scripting or programming languages such as Python, Bash or PowerShell.

Experience with IOC related tools (e.g., YARA, OpenIOC)

Experience with orchestration and automation tasks related to threat hunting and alert development.

Benefits

BENEFITS AND PERKS

Medical health insurance (including dental and vision)

Competitive paid time off and company paid holidays

Comp time for holidays worked

401k matching program

Merit increases and bonus structure

Professional development and education reimbursement

…and more!

TTS-US offers a variety of benefits and perks to employees. Benefits and perks subject to change.

Toyota Tsusho Systems US, Inc. (TTS-US) is committed to diversity in its workforce and is proud to be an equal opportunity employer. TTS-US considers qualified applicants without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, marital status, pregnancy, sex, gender expression or identity, sexual orientation, citizenship, or any other legally protected class.

Apply

Create Email Alert

Create Email Alert

Email Alert for Sr. Threat Detection Engineer (Remote) jobs in Plano

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.