Detection Engineer - Barcelona, España - ADP

ADP
ADP
Empresa verificada
Barcelona, España

hace 2 días

Isabel García

Publicado por:

Isabel García

beBee Recruiter


Descripción

ADP is hiring a Sr. Threat Detection Engineer

  • Are you a technologist, first and foremost, who approaches every problem wearing that hat while going out of your way to champion secure development creativity and build diverse, engaged teams?
  • Are you looking to join a dynamic, inclusive team environment with a culture of collaboration and belonging?
  • Are you empathetic to client needs, the people you work with, and internal partners motivated to drive success?
Well, this may be the role for you. Ready to make your mark?


In this role, you will work with Global Security teams from Critical Incident Response Center (CIRC), Threat Intelligence, Threat Hunting, Red Team, and AppDev, to create and drive threat detection to protect ADP assets.


You will help lead efforts to design/define/create requirements to develop prevention, detection, and response capabilities within ADP Cyber security platforms.

You will collaborate with other Detection Engineers to design, build & maintain cyber alert catalogs.

You are keen on promoting the use of innovative new technology and best practices for evolving security objectives.

You can present your ideas clearly, professionally on paper, in person, on video calls, and over the phone.


You have solid experience analyzing and defining solutions, maintaining and enhancing existing solutions, and participating in the delivery of projects.

You enjoy mentoring, brainstorming new concepts, and providing guidance for your team members.

You can work with partners in IT, Ops, and Engineering to provide support for troubleshooting Production issues.


Our best engineers are enthusiastic creators who stay current on new ways of optimizing threat detections and processes and enhancing business intelligence automation.

They're always looking for new ways to improve detection quality.

To thrive in this Sr. threat detection career, you'll need to be an expert in SOAR Development and coding in Python and SQL.


You'll need an understanding of leveraging APIs to pull and push data from different data sources to update records in the SOAR platform.


WHAT YOU'LL DO:


Here's what you can expect on a typical day in the life of a Lead Security SOAR Developer at ADP.


  • Develop advanced alerting capabilities based on threat intelligence, postincident findings, new threats, and vulnerabilities.
  • Maintain an expertlevel understanding of attacks, vectors, and emergent threats.
  • Develop new detection for our SOAR platform based on specific requests from stakeholders, threat intelligence, threat hunting.
  • Collaborate regularly with our CIRC and threat management to understand their requirements and needs.
  • Experience with creating and implementing content in EDR, NDR, and SOAR.
  • Stay updated with the latest threats and familiar with APT and common TTPs to integrate knowledge into new detections.
  • Contribute to the development and updating of SOPs.
  • Ability to provide content on deliverables, including written reports and technical documents, SOPs and configuration guides, and training and briefing materials.
  • Work closely with the CIRC, Threat management team, and engineering teams to improve and build new tailored security detections.
  • Analyze CIRC alert statistics and workflows to reduce false positives and properly focus engineering efforts.
  • Provide design support on ways to improve detection and response capabilities.
  • Provide backup support to the CIRC team when necessary.
  • Help mature CIRC playbooks, workflow automation, and use cases to protect ADP assets.
  • Build detection logic utilizing security logs to detect malicious activity with high fidelity across a broad set of detection cyber use cases.
  • Create, track, and iterate on metrics of the detection engineering process to show progress towards goals and track gaps in detection coverage.
  • Build new security detections to support daily operations and faster, more accurate identification of threats.
  • Collaborate on ways to improve detection and response capabilities.
  • Leverage threat intelligence and intrusion data of adversary behaviors to create new highfidelity security detections.
  • Participate in Purple Team Exercises focusing on discovering improvement opportunities.
**Qualifications: - 5 years+ experience in threat detection or threat hunting

  • Strong analytical skills and crossfunctional knowledge across multiple security disciplines.
  • Strong interpersonal, verbal presentation, and written communication skills.
  • Strong knowledge and working experience with databases and data warehouse technologies and solutions.
  • Strong working experience with systems automation in a major scripting language (Python, PowerShell).
  • Strong experience building detection logic utilizing security logs to detect malicious activity with high fidelity across a broad set of detection use cases.
  • Strong project/program management experience.
  • Working experience with one or more cloud providers, such as Amazon Web Services o

Más ofertas de trabajo de ADP