Job Specifications
About Us
At Todyl, we are on a mission to protect small and medium-sized businesses from ever-changing cyber threats. The Todyl platform fully integrates threat, risk, and compliance management to provide exceptional and affordable unified cybersecurity solutions to MSPs (Managed Service Providers) and their end customers.
At the end of the day, we’re here to keep our partners and customers safe and help them manage the risks and comply with regulations. Protecting others requires a team that works together with trust and cares deeply about carrying out our mission.
About The Role
Detection and Response Account Managers (DRAMs) are responsible for assisting our Partners with the implementation and management of our MXDR service. DRAMs serve as subject matter experts for our Partners in the topics of detection and response, security investigations, and threat hunting. DRAMs will be dedicated to assigned Partners to be the main point of contact for all MXDR related items, including security incidents, threat, and vulnerability details, as well as use cases related to the Todyl Security Platform. The DRAM will provide performance metrics and outline potential gaps in security posture for our Partners and work with them on a roadmap to implement new security features / functionality. The DRAM will also act as a point of escalation for our 24x7 Security Operations Center, assisting in the identification of potential security incidents.
This role reports to the MXDR Director. Todyl has an in-office team, and this role is for our Augusta or Denver office.
Key Responsibilities
Drive meaningful improvements to our Partners’ security posture through a passion for information security.
Foster collaboration by contributing in team environments that emphasize learning and humility.
Develop new customer capabilities and automate security operations through independent project contributions.
Partner within the MXDR team (other DRAMs and analysts) ato design and implement advanced threat detection and incident response capabilities while reinforcing the value of strong security practices.
Serve as a trusted technical resource to Partners before, during, and after security events, managing expectations and delivering measurable outcomes.
Present security findings and recommendations to stakeholders and executives with clarity and impact.
Translate customer feedback and feature requests into actionable enhancements to the MXDR service offering.
Provide on-call escalation support within the 24x7 Security Operations Center to ensure rapid response and resolution.
Qualifications
Values Fit
Extreme ownership, particularly when things go wrong or aren’t completed on time.
Intrinsic drive for growth; self-motivated, always learning, and focused on raising the bar for self and team.
Strong bias for action with impact; make tough decisions quickly, measure results, and iterate with clarity to move the mission forward.
Comfort with ambiguity and change, embrace change and uncertainty as part of startup life.
Humility, purpose over ego to acknowledge mistakes, learn from others, and embrace feedback while putting the mission first.
Who You Are
5+ years of experience in security operations, detection and response, or threat hunting roles.
Bachelor’s degree in Cybersecurity, Computer Science, or related field (or equivalent experience).
Industry certifications such as GCIA, GCIH, GCED, OSCP, or comparable credentials demonstrating advanced detection and response expertise.
Hands-on experience with SIEM, EDR, and network security platforms (e.g., Elastic, Security Onion, CrowdStrike, SentinelOne).
Strong knowledge of attacker tactics, techniques, and procedures (TTPs) aligned with the MITRE ATT&CK framework.
Proven ability to analyze security alerts, correlate threat data, and produce actionable findings.
Excellent communication skills—able to clearly explain technical issues to both technical and non-technical audiences.
A collaborative mindset that values learning, cross-functional teamwork, and humility in pursuit of mission success.
Ownership mentality with the initiative to improve processes, drive Partner outcomes, and continuously raise the bar.
Adaptability and resilience in fast-paced, dynamic environments—thriving on solving new challenges daily.
What we offer
For full-time employees, Todyl offers comprehensive benefits including:
Medical, dental, and vision coverage
Health savings and flexible spending accounts (HSA/FSA)
Life insurance
Short- and long-term disability
Access to on-demand healthcare and telehealth services
Employee Assistance Program (EAP)
Flexible PTO in addition to 13 company holidays
401(k)
Generous parental leave programs
Todyl provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, gender, sexual orientation, transgender status, gender identity or expression, national origin, age, disability, marital status, genetic info