SIEM Engineer - Clearance Required - Remote

SIEM Engineer - Clearance Required - Remote

18 Sep 2024
Virginia, Richmond, 23234 Richmond USA

SIEM Engineer - Clearance Required - Remote

SIEM Engineer - Clearance Required - RemoteDepartment: SOCLocation:MindPoint Group is searching for an experienced SIEM Engineer that will be responsible for the deployment, administration, log ingestion, health monitoring, and content creation for the SIEM. In addition to SIEM engineering, you will be helping to administer a variety of other security tools within the client environment.Responsibilities:

Administer the client-s SaaS SIEM, the supporting hardware/software, and additional client security tools

Develop, implement, review, and tune SOC detection content

SIEM health monitoring, optimization, and capacity planning

Onboard and maintain a wide variety of data sources including various OS, appliance, and application logs

Design and modify reports, dashboards, and visualizations to support the SOC-s mission

Troubleshoot/solve complex integration challenges and configuration issues

Manage SOC knowledge base (Jira/Confluence)

Technical documentation of engineering tasks (tool onboarding, process documents, etc.).

Required:

Bachelor-s Degree, or an equivalent combination of formal education, and experience.

Minimum three (3) years of general work experience and two (2) years of IT experience with two (2) years of experience configuring, deploying, and customizing a SIEM

Strong understanding of SaaS SIEM architecture, on-prem components, and data ingestion

Ability to create dashboards, reports, and detection content

Understanding of System Log Files and other structured and non-structured data

Knowledge of scripting (ie Python)

Effective verbal and written communication skills, including the ability to describe highly technical concepts in non-technical terms

Understanding of the SOC-s mission and how SIEM engineering supports the overall team.

Clearance: Applicable US Government Clearance RequiredLocation: RemoteText code 6543 to 703-223-8258 to apply!Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.With positions throughout the US, a role at MindPoint Group promises you:An opportunity to work within one of the most diverse DC-based organizationsGenerous tuition and professional development reimbursementsMentorship opportunities with leaders focused on your growthCompetitive benefits like 401k matching, 11 federal holidays, etc.And more!Additional Information

All your information will be kept confidential according to EEO guidelines.

Compensation is unique to each candidate, and relative to the skills and experience they bring to the position. The salary range for this position is typically $100-160k. This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range.

Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!Text code 6543 to 703-223-8258 to apply!

Related jobs

  • Red River is seeking an Incident Manager with an active Secret Clearance to join our growing team in Lexington, MA! The Incident Manager is responsible for overseeing the response and resolution of incidents that impact an organization\'s IT infrastructure, operations, or security. They coordinate and lead cross-functional teams to ensure incidents are managed efficiently, communication is clear, and service restoration or mitigation occurs as quickly as possible. The Incident Manager also plays a key role in analyzing incident data to identify trends and improve incident response processes.

  • Description

  • At Ford Motor Company, we believe freedom of movement drives human progress. We also believe in providing you with the freedom to define and realize your dreams. With our incredible plans for the future of mobility, we have a wide variety of opportunities for you to accelerate your career potential as you help us define tomorrow’s transportation.

  • At Ford Motor Company, we hold the belief that freedom of movement propels human advancement. We are also dedicated to granting you the liberty to define and achieve your dreams. With our exciting visions for the future of mobility, we offer a plethora of opportunities for you to enhance your career as you contribute to shaping the transportation of tomorrow.

  • Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte\'s Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools, and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

  • West Creek 8 (12080), United States of America, Richmond, Virginia

  • West Creek 1 (12071), United States of America, Richmond, Virginia

Job Details

Jocancy Online Job Portal by jobSearchi.