Cyber Security Engineer, Inspyr Solutions, Washington, DC


Inspyr Solutions -
N/A
Washington, DC, US
N/A

Cyber Security Engineer

Job description

Title: Cyber Security Engineer

Location: Washington DC (Hybrid)

Duration: 12 Month Contract to Perm


Compensation: $80-89/HR W2

Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S.




As a Senior Splunk Engineer within our Security Operations Engineering team, you will play a pivotal role in orchestrating the full spectrum of Splunk and Palo Alto xSOAR platform capabilities to enhance our security and operational frameworks. With a minimum of 5 years of robust, hands-on experience in Splunk and xSOAR technologies, this role demands proficiency in the end-to-end management of security detections.



We are looking for a technical engineer to help maintain and support primary Splunk Cloud, Splunk Enterprise Security and Cortex xSOAR. Need someone with a demonstrated experience with tool suites that is resourceful in learning a complex and dynamically changing network. Must be a self-starter, able to work independently, and able to manage time effectively.

This position is a remote position but may require coming to the office as needed.



Your Role Responsibilities...

Data Onboarding and Index Management: Spearhead the onboarding of diverse data sources, configuring indexes effectively to ensure efficient data ingestion, storage, and retrieval. This includes meticulous planning and execution to accommodate growing data volumes while maintaining system performance.



Advanced Query Development: Craft and execute advanced SPL queries for in-depth log analysis, trend monitoring, and security incident investigation. Design and configure sophisticated triggers and alerts to automate monitoring and response to emerging threats and anomalies. To include integrations with xSOAR for event management.



Performance Benchmarking: Define, design, and implement rigorous performance, scalability, and reliability benchmarks for both Splunk Enterprise and Cloud products, ensuring our Splunk ecosystem is optimized for high performance and reliability.



Security Platform Expertise: Utilize Splunk as the primary platform for our security operations, incorporating key features such as Enterprise Security and SOAR to advance our threat detection, investigation, and response capabilities.



Design, implement, standardize, and maintain efficient and reusable Python.



Skillset / Experience:

  • 20% Assists with day-to-day support of security solutions.

  • 20% Assists with engineering support and system administration of specialized cybersecurity solutions.

  • 15% Solves complex problems and answers routine questions about the installation, operation, configuration, and customization of cybersecurity software.

  • 15% Identifies potential conflicts with the implementation of any cybersecurity solutions.

  • 10% Answers routine questions about the installation, operation, configuration, and customization of cybersecurity solutions.

  • 10% Reviews and analyzes appropriate cybersecurity solution system logs for performance and functional anomalies.

  • 10% Works with system design architects and project managers to provide security requirements.


Qualifications


  • To perform this job successfully, an individual must be able to perform each essential duty satisfactorily. The requirements listed below are representative of the knowledge, skill, and/or ability required. Reasonable

  • accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Education Level: Bachelor's Degree

  • Education Details: Computer Science, Information Technology, or related field

  • Experience: 5 years of professional experience cybersecurity, NOC/SOC environments, and IT (Information Technology) Services environment, providing incident response

  • In Lieu of Education

  • In lieu of a Bachelor's degree, an additional 4 years of relevant work experience is required in addition to the required work experience.


Preferred Qualifications


  • Demonstrated experience with Splunk and xSOAR tool suites, with an emphasis on Palo Alto Cortex SOAR

  • Security Platform Expertise: Utilize Splunk as the primary platform for our security operations, incorporating key features such as Enterprise Security and SOAR to advance our threat detection, investigation, and response capabilities.

  • Strong understanding of CSOC (Cyber Security Operations Center) workflows.

  • Ability to communicate effectively with all levels of an organization from engineering, operations, and management.

  • Strong Python, and PowerShell experience.

  • Experience working in or with security functions such as SOC (Security Operations Center), CIRT, security engineering, risk management, and vulnerability management.

  • Ability to multi-task and prioritize work effectively.

  • A track record of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating effectively.

  • Demonstrated exceptional written and verbal communication skills.

  • Excellent interpersonal skills and the ability to work effectively with people on a wide range of levels.

  • Demonstrated experience endpoint security, network security (Firewalls, IPS/IDS, DNS, Proxy, etc.), data and application security, cloud security and technologies.


Bonus:


  • Writing regex expression (RegEx) experience.

  • Experience administering Amazon Web Services (AWS) and/or Microsoft Azure.

  • Experience deploying and correlating threat intelligence and vulnerability management solutions.

  • Good understanding of Agile methodology

  • Windows/Linux experience

  • Knowledge, Skills and Abilities (KSAs)

  • Ability to perform risk assessments and investigate cyber security incidents. , Advanced

  • Ability to understand vulnerabilities at a technical level., Advanced

  • Knowledge of hardware and software, networks, data centers, systems, and cyber security related issues. , Advanced

  • Proficient in ethical hacking techniques., Proficient

  • Strong critical thinking ability and investigative/problem solving skills., Advanced





  • The incumbent is required to immediately disclose any debarment, exclusion, or other event that makes them ineligible to perform work directly or indirectly on Federal health care programs. Must be able to effectively work in a fast-paced environment with frequently changing priorities, deadlines, and workloads that can be variable for long periods of time. Must be able to meet established deadlines and handle multiple customer service demands from internal and external customers, within set expectations for service excellence. Must be able to effectively communicate and provide positive customer service to every internal and external customer, including customers who may be demanding or otherwise challenging.





  • Licenses/Certifications

  • CISSP Certified Information Systems Security Professional Upon Hire Req or

  • CISM - Certified Information Security Manager Upon Hire Req or

  • Certified Ethical Hacker (CEH) Upon Hire Req or

  • Certified Information Systems Auditor (CISA) Upon Hire Req




Qualities: strong communicator both written and verbal, proactive, takes initiative to find opportunities to make an impact, active contributor in meetings, natural leader, builds strong relationships, earns respect from colleagues





Our benefits package includes:


  • Comprehensive medical benefits

  • Competitive pay

  • 401(k) retirement plan

  • and much more!




About INSPYR Solutions





Technology is our focus and quality is our commitment. As a national expert in delivering flexible technology and talent solutions, we strategically align industry and technical expertise with our clients business objectives and cultural needs. Our solutions are tailored to each client and include a wide variety of professional services, project, and talent solutions. By always striving for excellence and focusing on the human aspect of our business, we work seamlessly with our talent and clients to match the right solutions to the right opportunities. Learn more about us at inspyrsolutions.com.



INSPYR Solutions provides Equal Employment Opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics. In addition to federal law requirements, INSPYR Solutions complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.



#LI-AD1

Full-time 2024-05-29
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.