Overview
The SIEM / SOAR Cyber Threat Lead will focus on detection and engineering across SIEM, EDR and cloud platforms. This role will report in to the Cyber Fusion Incident Commander.
Full time opportunity with generous employee comp package and benefits.
This role is 4 days onsite, 1 day remote in Austin, TX
It does come with a very generous base salary and employee comp package.
Responsibilities
- Lead initiatives to automate detection engineering workflows and improve team efficiency.
- Develop and optimize detection logic, signatures, and analytics across SIEM, EDR, and cloud-native platforms.
- Oversee hypothesis-based threat hunting campaigns performed by team members
- Integrate threat intelligence into detection and response workflows to enhance situational awareness.
- Translate threat actor behaviors into actionable detections using frameworks like MITRE ATT&CK and the Cyber Kill Chain.
- Conduct threat modeling and detection gap analysis to continuously improve detection coverage.
- Ensure detection logic is tested, validated, and tuned for accuracy and performance.
- Collaborate with SOC, threat intelligence, and incident response teams to align detection efforts with operational needs.
- Ensure detection engineering practices support compliance with internal policies and external regulatory requirements.
Qualifications
Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field (completed and verified prior to star) from an accredited university.7+ years of experience in cybersecurity, with at least 3 years focused on detection engineering or threat detection.Hands-on experience with SIEM platforms (e.g., Splunk, Microsoft Sentinel) and EDR solutions (e.g., CrowdStrike, Defender for Endpoint)Displays a proven track record in leading and managing a threat response team with emphasis on proactive threat identification, analysis and incident identification.Ability to apply threat intelligence to identify, assess, and report on current advanced threatsDeep understanding of threat detection technologies including SIEM, EDR, and cloud-native tools.Strong knowledge of adversary tactics and techniques, including MITRE ATT&CK and the Cyber Kill Chain.Ability to define and execute detection engineering strategies aligned with business risk.Skilled in cross-functional collaboration with SOC, IR, and IT / OT teams.Passion for automation and continuous improvement in detection engineering workflows.Senior Technical Recruiter, PRI Technology
Direct : (973)-354-2797
Office : 973.732.5454 x27
Cell : 973.432.9968
www.pritechnology.com
J-18808-Ljbffr