YesRemoteJobsYesRemoteJobs
JobsCompaniesAnalyticsBlog
Post a Job

Remote Jobs by Category

  • Engineering Jobs
  • Design Jobs
  • Product Jobs
  • Marketing Jobs
  • Data Science Jobs
  • DevOps Jobs
  • Sales Jobs
  • Customer Success Jobs
  • Operations Jobs
  • Finance Jobs
  • Human Resources Jobs

Remote Jobs by Region

  • Worldwide
  • Americas
  • Europe
  • Asia
  • US Only
  • EU Only

By Job Type

  • Full-time
  • Part-time
  • Contract
  • Freelance

By Experience Level

  • Entry Level
  • Mid Level
  • Senior
  • Lead / Principal
  • Executive

By Salary Range

  • $80k - $120k
  • $120k - $150k
  • $150k - $200k
  • $200k+

Jobs with Benefits

  • Unlimited PTO
  • Health Insurance
  • Vision Insurance
  • Dental Insurance
  • 401(k) / Retirement
  • Flexible Hours
  • Equity & Stock Options
  • Learning Budget

Browse More

  • All Skills
  • All Benefits

Resources

  • Blog
  • Companies
  • Analytics
  • Post a Job

Company

  • About
  • Contact
  • Privacy Policy
  • Terms of Service
YesRemoteJobsYesRemoteJobs
Logos by Logo.dev

Β© 2026 YesRemoteJobs. Curated remote opportunities worldwide.

  1. Home
  2. Engineering
  3. Community
  4. Senior Threat Detection and Response Engineer - πŸ”΅ Blue Team
Community

Senior Threat Detection and Response Engineer - πŸ”΅ Blue Team

Communityβ€’Engineering
Apply
United StatesΒ·Remote
Full-time
Senior
7 days ago
AWSGCPAzureKubernetesLinuxCISSPCEHCompTIA
Apply for this position

About this role

Raya is a technology company that operates an exclusive, membership-based social network, comprising two primary applications. The Raya application facilitates social networking, emphasizing connections among individuals within creative industries, and requires a selective application process. Raya App, Inc., also offers "Places," a travel application that provides curated destination recommendations. Both applications underscore the company's focus on fostering private online communities and upholding values such as trust, respect, and privacy.

This role is responsible for leading our internal threat detection and incident response capabilities, combining operations with operational engineering. The Senior Threat Detection and Response Engineer acts as the primary operational owner and subject matter expert for the security tooling ecosystem (e.g., EDR, SIEM, CNAPP, NDR), ensuring maximum effectiveness for threat identification and containment. A core function is serving as the primary liaison and operational overseer of the virtual Security Operations Center (vSOC). Additionally, this role is crucial for ensuring the rapid detection, effective analysis, and initial containment of all security threats, owning the critical vulnerability management process, and managing the production of the monthly security newsletter and annual security awareness training.

We offer comprehensive medical and dental coverage, $50 a day food delivery budget, equity based employment, a great culture, learning opportunities, unlimited vacation, 12 weeks paid parental leave, and we pay all employees $1,000 a year to go somewhere in the world that they’ve never been because of our values of human connection, empathy, and curiosity.
Apply for this position

Please mention you found this job on YesRemoteJobs - it really helps us!

Requirements

  • Experience: 5+ years of experience in Security Operations, Threat Hunting, Incident Response, or a closely related field.
  • Tooling Expertise: Expert-level hands-on operational and tuning experience with one or more major platforms across EDR (e.g., CrowdStrike, SentinelOne), SIEM (e.g., Splunk, Microsoft Sentinel), and Cloud Security (e.g., CNAPP solutions)
  • .Operational Skills: Strong understanding of security alert analysis, log review, data correlation techniques, threat modeling, and alert suppression/refinement
  • IR/DFIR Knowledge: Proven experience in incident triage, evidence preservation, chain of custody, and basic forensic analysis techniques.
  • IR Handling Certification: You must have one of the following: CISSP-ISSAP (Incident Response content within CISSP) – (ISC)Β²GIAC Certified Incident Handler (GCIH) – GIACGIAC Cyber Threat Intelligence (GCTI) – GIACGIAC Network Forensic Analyst (GNFA) – GIACGIAC Certified Forensic Analyst (GCFA) – GIACCertified Ethical Hacker (CEH) – EC-CouncilEC-Council Certified Incident Handler (ECIH) – EC-CouncilCertified Computer Examiner (CCE) – IACISEnCase Certified Examiner (EnCE) – Guiding TechCertified Forensic Computer Examiner (CFCE) – ISFCECREST Registered Incident Handler (CRIH) – CRESTCREST Certified Incident Manager (CCIM) – CRESTISO/IEC 27035 Lead Implementer (IR process) – PECB/OTHERCertified Digital Forensics Examiner (CDFE) – Mile2CompTIA Cybersecurity Analyst (CySA+) β€” CompTIA
  • Networking/OS: Solid understanding of network protocols, operating system internals (Windows, macOS, Linux), and cloud environments (AWS, Azure, or GCP).
  • +3 more

Nice to have

  • Certification Preference: GIAC Certified Incident Handler (GCIH) is highly preferred.
  • Network Detection Experience: Direct experience with deploying, configuring, and tuning network security monitoring tools (e.g., Suricata, Snort, Zeek, Corelight) or similar commercial network detection and response (NDR) solutions, especially within cloud environments (AWS/Azure/GCP).
  • Scripting/Automation: Proficiency in scripting languages (e.g., Python, GoLang) for automating security tasks, incident response steps, or data analysis.
  • Cloud-Native Tools: Experience with native cloud security services (e.g., AWS Security Hub, Azure Sentinel, GCP Security Command Center).

Benefits

Dental InsuranceEquity/Stock OptionsGenerous PTOHealth InsuranceParental LeaveUnlimited PTO

About Community

Learn more about Community and explore their open positions.

View company