Todyl · 2 months ago
Detection & Response Account Manager I
Todyl is on a mission to protect small and medium-sized businesses from cyber threats. The Detection and Response Account Manager I will assist Partners with the implementation and management of the MXDR service, acting as a subject matter expert in security investigations and threat hunting.
Cloud SecurityCyber SecurityNetwork Security
Responsibilities
Drive meaningful improvements to our Partners’ security posture through a passion for information security
Foster collaboration by contributing in team environments that emphasize learning and humility
Develop new customer capabilities and automate security operations through independent project contributions
Partner within the MXDR team (other DRAMs and analysts) to design and implement advanced threat detection and incident response capabilities while reinforcing the value of strong security practices
Serve as a trusted technical resource to Partners before, during, and after security events, managing expectations and delivering measurable outcomes
Present security findings and recommendations to stakeholders and executives with clarity and impact
Translate customer feedback and feature requests into actionable enhancements to the MXDR service offering
Provide on-call escalation support within the 24x7 Security Operations Center to ensure rapid response and resolution
Qualification
Required
5+ years of experience in security operations, detection and response, or threat hunting roles
Bachelor's degree in Cybersecurity, Computer Science, or related field (or equivalent experience)
Industry certifications such as GCIA, GCIH, GCED, OSCP, or comparable credentials demonstrating advanced detection and response expertise
Hands-on experience with SIEM, EDR, and network security platforms (e.g., Elastic, Security Onion, CrowdStrike, SentinelOne)
Strong knowledge of attacker tactics, techniques, and procedures (TTPs) aligned with the MITRE ATT&CK framework
Proven ability to analyze security alerts, correlate threat data, and produce actionable findings
Excellent communication skills—able to clearly explain technical issues to both technical and non-technical audiences
A collaborative mindset that values learning, cross-functional teamwork, and humility in pursuit of mission success
Ownership mentality with the initiative to improve processes, drive Partner outcomes, and continuously raise the bar
Adaptability and resilience in fast-paced, dynamic environments—thriving on solving new challenges daily
Benefits
Medical, dental, and vision coverage
Health savings and flexible spending accounts (HSA/FSA)
Life insurance
Short- and long-term disability
Access to on-demand healthcare and telehealth services
Employee Assistance Program (EAP)
Flexible PTO in addition to 13 company holidays
401(k)
Generous parental leave programs
Company
Todyl
Todyl operates as a networking and security platform built for MSP or MSSPs.
H1B Sponsorship
Todyl has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (2)
2024 (1)
2023 (1)
2022 (2)
2021 (1)
Funding
Current Stage
Growth StageTotal Funding
$83.85MKey Investors
Base10 PartnersAnthos CapitalTechOperators Venture Capital
2024-02-26Series B· $50M
2022-03-17Series A· $28M
2021-05-28Series Unknown· $3.6M
Recent News
2025-11-25
Company data provided by crunchbase