Detection Engineer

hace 3 meses


Barcelona, España ADP A tiempo completo

**ADP is hiring a Sr. Threat Detection Engineer**
- Are you a technologist, first and foremost, who approaches every problem wearing that hat while going out of your way to champion secure development creativity and build diverse, engaged teams?
- Are you looking to join a dynamic, inclusive team environment with a culture of collaboration and belonging?
- Are you empathetic to client needs, the people you work with, and internal partners motivated to drive success?

Well, this may be the role for you. Ready to make your mark?

In this role, you will work with Global Security teams from Critical Incident Response Center (CIRC), Threat Intelligence, Threat Hunting, Red Team, and AppDev, to create and drive threat detection to protect ADP assets.

You will help lead efforts to design/define/create requirements to develop prevention, detection, and response capabilities within ADP Cyber security platforms.

You will collaborate with other Detection Engineers to design, build & maintain cyber alert catalogs.

You are keen on promoting the use of innovative new technology and best practices for evolving security objectives.

You can present your ideas clearly, professionally on paper, in person, on video calls, and over the phone.

You have solid experience analyzing and defining solutions, maintaining and enhancing existing solutions, and participating in the delivery of projects.

You enjoy mentoring, brainstorming new concepts, and providing guidance for your team members.

You can work with partners in IT, Ops, and Engineering to provide support for troubleshooting Production issues.

Our best engineers are enthusiastic creators who stay current on new ways of optimizing threat detections and processes and enhancing business intelligence automation. They're always looking for new ways to improve detection quality.

To thrive in this Sr. threat detection career, you'll need to be an expert in SOAR Development and coding in Python and SQL.

You'll need an understanding of leveraging APIs to pull and push data from different data sources to update records in the SOAR platform.

**WHAT YOU'LL DO**:
Here's what you can expect on a typical day in the life of a Lead Security SOAR Developer at ADP.
- Develop advanced alerting capabilities based on threat intelligence, post-incident findings, new threats, and vulnerabilities.
- Maintain an expert-level understanding of attacks, vectors, and emergent threats.
- Develop new detection for our SOAR platform based on specific requests from stakeholders, threat intelligence, threat hunting.
- Collaborate regularly with our CIRC and threat management to understand their requirements and needs.
- Experience with creating and implementing content in EDR, NDR, and SOAR.
- Stay updated with the latest threats and familiar with APT and common TTPs to integrate knowledge into new detections.
- Contribute to the development and updating of SOPs.
- Ability to provide content on deliverables, including written reports and technical documents, SOPs and configuration guides, and training and briefing materials.
- Work closely with the CIRC, Threat management team, and engineering teams to improve and build new tailored security detections.
- Analyze CIRC alert statistics and workflows to reduce false positives and properly focus engineering efforts.
- Provide design support on ways to improve detection and response capabilities.
- Provide backup support to the CIRC team when necessary.
- Help mature CIRC playbooks, workflow automation, and use cases to protect ADP assets.
- Build detection logic utilizing security logs to detect malicious activity with high fidelity across a broad set of detection cyber use cases.
- Create, track, and iterate on metrics of the detection engineering process to show progress towards goals and track gaps in detection coverage.
- Build new security detections to support daily operations and faster, more accurate identification of threats.
- Collaborate on ways to improve detection and response capabilities.
- Leverage threat intelligence and intrusion data of adversary behaviors to create new high-fidelity security detections.
- Participate in Purple Team Exercises focusing on discovering improvement opportunities.

**Qualifications**:

- 5 years+ experience in threat detection or threat hunting
- Strong analytical skills and cross-functional knowledge across multiple security disciplines.
- Strong interpersonal, verbal presentation, and written communication skills.
- Strong knowledge and working experience with databases and data warehouse technologies and solutions.
- Strong working experience with systems automation in a major scripting language (Python, PowerShell).
- Strong experience building detection logic utilizing security logs to detect malicious activity with high fidelity across a broad set of detection use cases.
- Strong project/program management experience.
- Working experience with one or more cloud providers, such as Amazon Web Service


  • Detection Engineer

    hace 4 meses


    Barcelona, España ADP A tiempo completo

    **ADP is hiring a Sr. Threat Detection Engineer** - Are you a technologist, first and foremost, who approaches every problem wearing that hat while going out of your way to champion secure development creativity and build diverse, engaged teams? - Are you looking to join a dynamic, inclusive team environment with a culture of collaboration and belonging? -...

  • Detection Engineer

    hace 3 meses


    Barcelona, España Siemens Healthineers A tiempo completo

    **Detection Engineer / Cybersecurity Operations** **Overview**: The Detection Engineer will be responsible for assessing and developing threat detection and monitoring capabilities. The role will also focus on leveraging the current solutions available in Siemens Healthineers, as well as participating on structuring and enhancing the detection team...


  • Barcelona, España Dsm-Firmenich A tiempo completo

    .SIEM and Threat Detection EngineerBarcelona, SpainHybridAs an SIEM and Detection Engineer, you will be at the forefront of safeguarding dsm-firmenich against digital threats.You'll design, implement, and manage dsm-firmenich SIEM solution, identifying and mitigating security threats in real-time. Your expertise will drive our proactive defense strategies.,...


  • Barcelona, España Dsm A tiempo completo

    SIEM and Threat Detection EngineerBarcelona, SpainHybridAs an SIEM and Detection Engineer, you will be at the forefront of safeguarding dsm-firmenich against digital threats.You'll design, implement, and manage dsm-firmenich SIEM solution, identifying and mitigating security threats in real-time. Your expertise will drive our proactive defense strategies.,...


  • Barcelona, Barcelona, España Swiss Re A tiempo completo

    About the RoleSwiss Re is seeking a skilled Detection Security Engineer to join its Cyber Defence Engineering team. As a key member of this team, you will play a critical role in monitoring, detecting, and reporting cyber security-related threats targeting Swiss Re.Key ResponsibilitiesDevelop and maintain a deep understanding of the latest threat landscape,...


  • Barcelona, Barcelona, España Swiss Re A tiempo completo

    About the RoleSwiss Re is seeking a skilled Detection Security Engineer to join its Cyber Defence Engineering team. As a key member of this team, you will play a critical role in monitoring, detecting, and reporting cyber security-related threats targeting Swiss Re.Key ResponsibilitiesDevelop and maintain a deep understanding of the latest threat landscape,...


  • Barcelona, España Six Group Services Ltd. A tiempo completo

    BME - Bolsas y Mercados Españoles - drives the transformation of financial markets and belongs to SIX, the third largest exchange group in Europe.What sets us apart drives us ahead: between local roots and global relevance, we are a unique blend of tradition and future, of foundation and growth.We value bright minds and inspire them to grow with their...


  • Barcelona, España Six Group Services Ltd. A tiempo completo

    BME - Bolsas y Mercados Españoles drives the transformation of financial markets and belongs to SIX, the third largest exchange group in Europe.What sets us apart drives us ahead: between local roots and global relevance, we are a unique blend of tradition and future, of foundation and growth.We value bright minds and inspire them to grow with their...


  • Barcelona, España King.com A tiempo completo

    -Category Other Location Barcelona, Spain Job ID R022954 Regular **Description**: **Craft**: We are looking for a **Detection and Response Engineer** to protect Activision, Blizzard and King and join our security team in Barcelona. **Responsibilities** As our Detection and Response Engineer, you will be part of our ABK Security Operations team, and you...


  • Barcelona, España Six Group Services Ltd. A tiempo completo

    BME - Bolsas y Mercados Españoles drives the transformation of financial markets and belongs to SIX, the third largest exchange group in Europe.What sets us apart drives us ahead: between local roots and global relevance, we are a unique blend of tradition and future, of foundation and growth.We value bright minds and inspire them to grow with their...

  • Security Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Sin nombre A tiempo completo

    About Sin NombreSin Nombre is a leading financial technology company that provides innovative solutions to its customers. Our mission is to deliver exceptional financial services that meet the evolving needs of our customers.Our Technology TeamOur Technology team is a driving force behind our company's success. We are a team of talented engineers,...

  • Security Engineer

    hace 3 semanas


    Barcelona, Barcelona, España Sin nombre A tiempo completo

    About Sin NombreSin Nombre is a leading financial technology company that provides innovative solutions to its customers. Our mission is to deliver exceptional financial services that meet the evolving needs of our customers.Our Technology TeamOur Technology team is a driving force behind our company's success. We are a team of talented engineers,...

  • Cyber Security Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Clarivate Analytics A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Clarivate Analytics. As a key member of our Cyber Security Team, you will play a critical role in managing our Cyber Security Vulnerability Management Program.Key Responsibilities:Develop and implement effective security controls to safeguard our organization's...

  • Cyber Security Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Clarivate Analytics A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Clarivate Analytics. As a key member of our Cyber Security Team, you will play a critical role in managing our Cyber Security Vulnerability Management Program.Key Responsibilities:Develop and implement effective security controls to safeguard our organization's...


  • Barcelona, España Gartner Careers A tiempo completo

    About Gartner IT: Join a world-class team of skilled engineers who build creative digital solutions to support our colleagues and clients.We make a broad organizational impact by delivering cutting-edge technology solutions that power Gartner.Gartner IT values its culture of nonstop innovation, an outcome-driven approach to success, and the notion that great...


  • Barcelona, España Gartner Careers A tiempo completo

    About Gartner IT: Join a world-class team of skilled engineers who build creative digital solutions to support our colleagues and clients.We make a broad organizational impact by delivering cutting-edge technology solutions that power Gartner.Gartner IT values its culture of nonstop innovation, an outcome-driven approach to success, and the notion that great...

  • Cyber Security Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Clarivate Analytics A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Clarivate Analytics. As a key member of our Cyber Security Team, you will be responsible for managing our Cyber Security Vulnerability Management Program.The ideal candidate will possess a strong understanding of cybersecurity principles, protocols, and technologies,...

  • Cyber Security Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Clarivate Analytics A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Clarivate Analytics. As a key member of our Cyber Security Team, you will be responsible for managing our Cyber Security Vulnerability Management Program.The ideal candidate will possess a strong understanding of cybersecurity principles, protocols, and technologies,...

  • Cybersecurity Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Dsm-Firmenich A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Dsm-Firmenich. As a key member of our security team, you will be responsible for designing, implementing, and managing our SIEM solution to identify and mitigate security threats in real-time.Key ResponsibilitiesSIEM Lead: Lead the design and implementation of the SIEM...

  • Cybersecurity Engineer

    hace 2 semanas


    Barcelona, Barcelona, España Dsm-Firmenich A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Dsm-Firmenich. As a key member of our security team, you will be responsible for designing, implementing, and managing our SIEM solution to identify and mitigate security threats in real-time.Key ResponsibilitiesSIEM Lead: Lead the design and implementation of the SIEM...