Senior Threat Detection Engineer

Long Beach, California, United States

$125-175k

Full Time

an hour ago

Job description

At Vast, our mission is to contribute to a future where billions of people are living and thriving in space. We are building artificial gravity space stations, allowing long-term stays in space without the adverse effects of zero-gravity. Our initial crewed space habitat will be Haven-1, scheduled to be the world’s first commercial space station when it launches into low earth orbit in August 2025. Our team is all-in, committed to executing our mission safely and on time. If you want to work with the most talented people on Earth furthering space exploration for humanity, come join us.

Vast is looking for a Senior Threat Detection Engineer, reporting to the Information Security Manager, to assist in the deployment and maintenance of the organization's growing information security infrastructure. The Senior Threat Detection Engineer shall spearhead the augmentation of Vast’s security-related detection and incident response capabilities.

This will be a full-time, exempt position located in our Long Beach location.

Responsibilities: 

  • Research, select/build, and implement processes/tools to improve detection security methodologies
  • Analyze logs from various sources to identify patterns indicative of malicious activities to drive detection strategies
  • Create detection queries to enhance visibility and monitoring capabilities within Vast’s infrastructure
  • Implement continual improvements to incident response playbooks
  • Monitor security systems, networks, and applications for suspicious activities.
  • Design and implement security orchestration and automation response
  • Collaborate with the Information Security team to peer review detection strategies and to foster an effective and positive work environment
  • Support compliance efforts as it relates to NIST 800-171, CMMC, 2.0 and/or ITAR/EAR.

Minimum Qualifications:

  • 4+ years of hands-on experience 
  • Deep understanding of MITRE ATT&CK and how it applies to various on-prem and cloud resources
  • Prior experience handling material incidences from start to finish
  • Previous experience implementing “Detection as Code”
  • Proficiency in configuring, deploying, and maintaining security tools such as SIEM, IDS/IPS, antivirus, SOAR tooling and/or vulnerability scanning.
  • Proficient knowledge of network protocols, firewalls, and intrusion detection/prevention systems.

Preferred Skills & Experience:

  • Understanding of compliance requirements and certifications like NIST 800-171, CMMC 2.0, DFARS 252.204-7012, ITAR/EAR 
  • Prior experience handling digital forensics with tooling such as FTK and Autopsy
  • Familiarity with security SaaS solutions and relevant integrations
  • Prior experience working in a fast-paced startup environment.

Additional Requirements:

  • Ability to travel up to 10% of the time
  • Willingness to work overtime, or weekends to support critical mission milestones
Salary Range: California
$125,000$175,000 USD
COMPENSATION AND BENEFITS
 
Base salary will vary depending on job-related knowledge, education, skills, experience, business needs, and market demand. Salary is just one component of our comprehensive compensation package. Full-time employees also receive company equity, as well as access to a full suite of compelling benefits and perks, including: 100% medical, dental, and vision coverage for employees and dependents, flexible paid time off for exempt staff and up to 15 days of vacation for non-exempt staff, paid parental leave, short and long-term disability insurance, life insurance, free catered meals and snacks and beverages, access to a 401(k) retirement plan, One Medical membership, ClassPass credits, personalized mental healthcare through Spring Health, and other discounts and perks.

U.S. EXPORT CONTROL COMPLIANCE STATUS

The person hired will have access to information and items subject to U.S. export controls, and therefore, must either be a “U.S. person” as defined by 22 C.F.R. § 120.62 or otherwise eligible for deemed export licensing. This status includes U.S. citizens, U.S. nationals, lawful permanent residents (green card holders), and asylees and refugees with such status granted, not pending.
 

EQUAL OPPORTUNITY

Vast is an Equal Opportunity Employer; employment with Vast is governed on the basis of merit, competence and qualifications and will not be influenced in any manner by race, color, religion, gender, national origin/ethnicity, veteran status, disability status, age, sexual orientation, gender identity, marital status, mental or physical disability or any other legally protected status.

Related Jobs

Sr. Principal Windows Systems Administrator - Secret

📍 United States-California-Redondo Beach, United States

💰 $121-181k

🕒 Full Time

📌 an hour ago

IT & Network Engineer (USA)

📍 Los Angeles, California, United States

🕒 Full Time

📌 an hour ago

Satellite Network Solutions Architect

📍 San Fransisco, California, United States

💰 $140-175k

🕒 Full Time

📌 an hour ago

IT Customer Service Intern - Spring 2025

📍 Long Beach, California, United States

💰 $52-52k

🕒 Internship

📌 an hour ago

Apply now