Full-Time Senior Security Engineer, Threat Detection

Quanata is hiring a remote Full-Time Senior Security Engineer, Threat Detection. The career level for this job opening is Senior Manager and is accepting USA based applicants remotely. Read complete job description before applying.

This job was posted 10 months ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

Quanata

Job Title

Senior Security Engineer, Threat Detection

Posted

Career Level

Full-Time

Career Level

Senior Manager

Locations Accepted

USA

Salary

YEAR $200000 - $275000

Job Details

To help keep everyone safe, we encourage all applicants to pay close attention to protect themselves during their job search. When applying for a position online you are at risk of being targeted by malicious actors looking for personal data. Please be aware we will only reach out via email using the domain quanata.com. Anything that does not match those domains should be ignored and considered a security risk.

About Us Quanata is on a mission to help ensure a better world through context-based insurance solutions. We are an exceptional, customer centered team with a passion for creating innovative technologies, digital products, and brands. We blend some of the best Silicon Valley talent and cutting-edge thinking with the long-term backing of leading insurer, State Farm.

Our Team From data scientists and actuaries to engineers, designers and marketers, we’re a world class team of tech-minded professionals from some of the best companies in Silicon Valley, and around the world. We’ve come together to create the context-based insurance solutions and experiences of the future. We know that the key to our success isn’t just about nailing the technology—it’s hiring the talented people who will help us continue to make a quantifiable impact.

The Role We’re looking for an accomplished and well-rounded Senior Security Engineer, Threat Detection to build and grow our organization’s threat detection and intelligence program. Reporting to the Manager, Information Security, you will play a pivotal role in advancing our mission to enable safer drivers and better lives through risk-informed choices. Your contributions will directly protect our InsurTech products, safeguarding our customers, their data, and the integrity of our industry-leading solutions. This is an opportunity to lead the charge in ensuring our platform’s resilience against emerging threats while enabling safer driving and innovative insurance models.

Your Day-to-Day

  • Develop, implement, and maintain proactive threat detection capabilities within the SIEM, correlating logs from multiple sources to identify and neutralize threats.
  • Build and manage SOAR playbooks, runbooks, and automation workflows to scale security operations and streamline incident response.
  • Collaborate with product development teams to deeply understand application architectures, data flows, and infrastructure platforms to design targeted and effective detection rules.
  • Conduct regular threat hunts and leverage the latest threat intelligence to identify and mitigate vulnerabilities, anomalous activity, and potential risks.
  • Lead efforts to correlate internal and external threat intelligence, contributing to a comprehensive picture of the evolving threat landscape.
  • Create scalable frameworks that enable other team members and stakeholders to contribute to the program, ensuring its sustainability and continuous improvement.
  • Engage directly with product development teams, providing guidance and actionable insights to ensure the security of new features and applications.
  • Report findings, trends, and program metrics to stakeholders, with a focus on actionable recommendations and alignment to business objectives.

About You

  • Bachelor’s degree in Computer Science, Cybersecurity, or a related field (or equivalent relevant experience)
  • 6 - 8 years of experience in cybersecurity, to include 3 or more years experience in threat hunting, detection, and intelligence roles.

Skills

  • Strong expertise with SIEM platforms and SOAR tools
  • Advanced understanding of application architectures and infrastructure platforms
  • Proficiency in building and tuning detection rules, managing automation workflows, and crafting incident response playbooks
  • Deep knowledge of frameworks like MITRE ATT&CK, Lockheed Martin Cyber Kill Chain, and related methodologies
  • Excellent communication skills

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Senior Security Engineer, Threat Detection at Quanata is 16th of February 2025 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ USA ] applicants. .

Related Jobs You May Like

Cortex Cloud Sales Specialist - Public Sector

Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced

Senior Product Manager (Security Domain)

São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced

Senior Director, Technical Services (NAM)

Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000

Sr. Ethics & Compliance Manager- Global Public Sector

Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager

Solutions Engineer, Identity

Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000

Principal Product Manager - Security Center

Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager

Senior Safety & Security Officer

Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced

Sr. Manager, Global Certifications (Federal)

Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000

IAM Engineering Specialist

São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced

Accreditation Specialist Lead (Remote)

United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced

Embedded Senior Analyst, Threats and Intelligence

Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000

Embedded Intelligence Analyst

Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858

Looking for a specific job?