Logo

Senior/Staff Detection Engineer

World
Design, build, and maintain cutting-edge detection and response systems to safeguard a global identity and financial network. Work with security engineers and other teams to develop high-fidelity detections and ensure early threat detection and rapid response.

Overview

Department

IT

Job type

Full time

Compensation

$272,000 - $310,000 per year

Location

San Francisco, United States, North America

Resume Assistance

See how well your resume matches this job role with our AI-powered score. By uploading your resume, you agree to our Terms of Service

Ready to apply?

You're one step away - it takes less than a minute to upload your resume

Requirements

  • 7+ years of hands-on experience in Detection Engineering, Threat Hunting, Security Operations, or a related field.
  • Expert-level proficiency with SIEM solutions, including architecting monitoring dashboards and fine-tuning alerting systems for low-noise, high-precision detections.
  • Deep expertise in threat modeling and threat hunting, with the ability to proactively strengthen detection capabilities against evolving attack techniques.
  • Strong proficiency in detection-as-code methodologies and custom detection engineering in cloud, endpoint, and application security environments.
  • Hands-on experience developing automated security tooling using Python, Bash, or Go.
  • Proven ability to conduct security audits and drive actionable security improvements based on findings.
  • A strong advocate for security awareness, capable of leading training and knowledge-sharing initiatives.
  • Responsibilities

  • Architect, develop, and optimize detection-as-code pipelines for a scalable SIEM strategy.
  • Design and fine-tune high-fidelity detection signals that provide early warning of security incidents across diverse attack surfaces.
  • Conduct threat modeling and proactive threat hunting to identify and mitigate emerging threats.
  • Perform security audits on business applications and internal systems, identifying and closing visibility gaps.
  • Engage in purple team exercises, simulating real-world attacks to assess and enhance detection and response capabilities.
  • Work closely with the fraud, data science, and engineering teams to identify patterns of abuse, fraud, and other malicious activities.
  • Develop custom automation and tooling to improve detection efficiency and reduce false positives.
  • Provide incident response expertise, triaging and investigating security events to mitigate threats quickly.
  • Lead security awareness programs to improve organizational readiness and threat intelligence sharing.
  • Benefits

  • High-impact role: Your work directly secures a global identity and financial network serving millions.
  • Cutting-edge tech: Work with AWS, blockchain security, zero-knowledge proofs, and cryptographic protocols.
  • Strong security culture: Security is central to everything we build—not an afterthought.
  • Growth & autonomy: Lead initiatives, mentor others, and shape the future of security at TFH.
  • © All rights reserved.