Logo of Huzzle

Cyber Threat Engineer

image

amaris

Jan 23

Applications are closed

  • Job
    Full-time
    Mid & Senior Level
  • Software Engineering
    IT & Cybersecurity
  • Madrid
    Remote

Requirements

  • Between 3-5 years of experience in cybersecurity roles, such as Threat Hunter or Detection Engineer.
  • Expertise in threat detection, including experience with endpoint detection and response (EDR) solutions (e.g., CrowdStrike, FortiEDR, Defender for Endpoint).
  • Familiarity with behavioral analytics and anomaly detection techniques.
  • Understanding of threat intelligence sources (e.g., MITRE ATT&CK, D3FEND) and their application in detection strategies.
  • Scripting skills in Python, PowerShell, or Bash for automating security tasks.
  • Hands-on experience with cloud security tools (e.g., AWS GuardDuty, Azure Security Center).
  • In-depth knowledge of IP networks, firewalls, intrusion detection/prevention systems (IDS/IPS), and packet analysis.
  • Strong knowledge of Linux and Windows internals, including log analysis and common attack vectors.
  • Familiarity with open-source tools like Zeek, Falco, Wireshark, and OSQuery.
  • Fluent in English and Spanish nice to have.

Responsibilities

  • Analyze, detect, and mitigate cyber threats targeting enterprise environments.
  • Design and implement robust detection mechanisms to proactively identify malicious activities across on-premise, cloud, and hybrid infrastructures.
  • Develop and maintain detection rules for Microsoft XDR.
  • Continuously monitor and analyze the threat landscape to update detection logic.
  • Conduct research and analysis on the latest threats and techniques to improve detection capabilities.
  • Collaborate closely with cross-functional teams, including Threat Intelligence, Security Operations, and Incident Response, to stay ahead of the evolving threat landscape and build solutions that enhance the organization’s security posture.
  • Prepare/update validation documentation and risk management.
  • Execute validation testing.

FAQs

What is the required experience for the Cyber Threat Engineer position?

The position requires between 3-5 years of experience in cybersecurity roles, such as Threat Hunter or Detection Engineer.

What tools and technologies should I be familiar with for this role?

Candidates should have expertise in threat detection tools, including EDR solutions like CrowdStrike, FortiEDR, and Microsoft Defender for Endpoint, as well as familiarity with behavioral analytics, anomaly detection techniques, and cloud security tools like AWS GuardDuty and Azure Security Center.

Are there language requirements for the position?

Fluency in English is required, and proficiency in Spanish is considered a nice-to-have.

What are the primary responsibilities of the Cyber Threat Engineer?

The primary responsibilities include analyzing, detecting, and mitigating cyber threats, designing and implementing detection mechanisms, developing detection rules for Microsoft XDR, and collaborating with cross-functional teams.

Does Amaris Consulting provide opportunities for training and skill enhancement?

Yes, Amaris offers access to a Tech Academy catalog, Udemy E-learning Platform, language sessions, webinars, and workshops, along with an annual personal budget for training and company-paid certifications.

What type of work environment can I expect at Amaris Consulting?

Amaris Consulting provides an agile work environment with remote work options, flexible policies, and supportive social benefits.

How does the recruitment process work at Amaris Consulting?

The recruitment process includes a brief call, multiple interviews, and potentially a case study or technical assessment, all aimed at understanding the candidate’s experience and ensuring the right fit for the role.

Is there a focus on diversity and inclusion at Amaris Consulting?

Yes, Amaris Consulting is committed to promoting diversity within the workforce and creating an inclusive working environment for all qualified candidates.

What kind of projects will I be working on as a Cyber Threat Engineer?

You will work on projects aimed at analyzing and mitigating cyber threats targeted at enterprise environments, enhancing the security posture across on-premise, cloud, and hybrid infrastructures.

Your stepping stone

Consulting
Industry
5001-10,000
Employees
2007
Founded Year

Mission & Purpose

Amaris is a global consulting firm specializing in business and technology services. They provide expertise in strategy, management, IT, and engineering, helping organizations improve their performance and navigate complex challenges. Their mission is to deliver innovative solutions and drive sustainable growth for their clients through a combination of consulting, digital transformation, and project management.

Get notified when amaris posts a new role

Get Hired with Huzzle

Discover jobs with AI-powered precision. Autofill and track applications, create tailored resumes, and find the best opportunities across the web – all by simply chatting.

Already have an account?