Security Engineer, Splunk

2 weeks ago


Suitland MD, United States Leidos Full time

Job DescriptionLooking for an opportunity to make an impact?At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.If this sounds like an environment where you can thrive, keep readingAre you looking for an exciting job opportunity that will allow you to use your skills and expertise to make a real difference? The National Security Sector within has just the role for you We are seeking a Security Engineer (Splunk) to join our team at the National Maritime Intelligence Center in Suitland, MD. In this dynamic position, you will have the chance to work across projects and teams to provide support for the Office of Naval Intelligence's (ONI) Defense Cyber Operations mission. Your daily activities will directly impact real-world operations and assist utilizing Security Information Event Management platforms to support threat detection, compliance, and security incident management through the collection and analysis (both near real-time and historical) of security events, as well as a wide variety of other event and contextual data sources. Great News Program is now offering additional Paid Time Off or a Sign-on BonusWhat Will You DoYou will analyze log events and other data across disparate sources; implement and leverage the latest operational capabilities (such as incident management, dashboards, and reporting); as well as Security Orchestration, Automation, and Response (SOAR) in order to resolve anomalous activity in a prescribed, repeatable, and automated fashion.Work with stakeholders directly to build, design, deliver, re-write, and maintain efficient, reusable, and reliable security automations using Splunk SOARCreate custom content and playbooks that interact with other tools/devices on the network to automate security response actions based on alerts / threats.Configure, use and maintain a stack of deployed detection technologies; ticketing system integrations, SIEM integration (i.e., Splunk Enterprise Security); Splunk Enterprise Security detections that use Risk-Based Alerting (RBA); deployment of common detection technologies across common control points, including endpoint, network, email and cloud; stream of sources identified for threat intelligence integration; identity and access management tool deployment; API compatibility across existing technologies.Be responsible for the lifecycle of an automation playbook, from requirements gathering and planning to design, testing, implementation, and maintenance.Create detailed technical documentation pertaining to SOAR automations and collaborate with other internal teams as part of setting up SOAR integrations.Your Areas of Knowledge & Expertise (job qualifications)Bachelor's degree with a minimum of 7 or more years of related work experience; additional years of experience will be considered in lieu of degree.5 or more years of demonstrated experience in in Splunk Security Orchestration, Automation, and Response (SOAR)/Phantom, including developing playbooks, implementing integrations and troubleshooting.Deep understanding of Splunk Administration (not just user knowledge)Experience performing software integrations with Trellix, Cisco, Exchange, and Windows and Linux. 2 or more years of hands-on experience using Splunk for both searching data and data analysis and for passing data to SOAR.This role is highly detail oriented and will require hands-on knowledge of programming languages, APIs, and integrations to include strong programming skills in Python for automation.Process improvement experience.Clearance RequiredAn active DoD Top Secret/SCI level of clearance (must have to be considered)IAT Certification RequirementA current IAT Level II DoD Approved 8570-M Baseline Certification (e.g. Security+ce or equivalent) or the ability to obtain within 30 days from date of offer of acceptance. Desired Skills (not required but would be a valuable asset)Current IAT Level III DoD Approved 8570-M Baseline Certification (e.g. CISSP or equivalent)Splunk Certified Enterprise Security AdministratorExperience with modeling languages like UML for structure, behavior, and interaction diagrams.Ability to use Jira and ServiceNow for ticket tracking.Technical writing skills for creating Standard Operating Procedures (SOPs) and other supporting documentation.Completion of both "Developing SOAR Playbooks” and "Advanced SOAR Implementation” Training courses from Splunk.Experience in Security Operations Center (SOC) workflows and the processes for alert triage, defining incident investigation at varying levels of severity, capturing critical metrics to measure SOC effectiveness, evaluating lessons learned after critical incidents, leveraging metrics for operational improvement, use standard incident response methodologies.Experience in integrating MITRE ATT&CK detection framework.This is an opportunity you won't want to miss Join us today and be part of a dynamic team dedicated to making a difference. Apply todayNITESONIEIO2024Original Posting Date:2024-05-01While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.SummaryLocation: Suitland, MDType: Full time



  • Suitland, United States Iron Vine Security Full time

    Job Requirements: •Strong written and verbal communication skills. •Must have an ability to communicate effectively, verbally and in writing, to interact effectively with internal and external vendors, project team members, management and agency departments, to build relationships and use facilitation skills with both technical and non-technical...


  • Suitland, United States Cyber Security Innovations Full time

    Job DescriptionJob DescriptionCSI is looking for a Senior Security Analyst to join our team supporting our government client. This position requires on-site support 1 day/week (Tuesday or Thursday) at our federal client's HQ located in Camp Springs, MD.The successful candidate will assist the client with ensuring that all aspects of the Risk Management /...


  • Suitland, United States Evolver Federal Full time

    Job DescriptionJob DescriptionWe are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated...


  • Suitland, United States Evolver Federal Full time

    We are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated professional who can effectively...

  • Security Auditor

    21 hours ago


    Laurel, MD, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    DescriptionAre you an IT Security engineer using Splunk? Do you thrive in a fast-paced and innovative environment? If so, we may have a position for you! We are seeking an IT Security Auditor for APL's Classified IT Services team. We provide technical expertise to meet compliance and security objectives in environments that require Audit & Logging...


  • Suitland, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking a TS/SCI cleared professional to serve as a Cloud Security Engineer for a position in Fort Meade, MD. Roles and Responsibilities Facilitate the understanding and shaping of the end-to-end cloud security strategy and governance across various cloud-based designs to provide contributions into the ideas for protecting the...

  • Security Engineer

    3 days ago


    Bethesda, MD, United States Diverse Systems Group Full time

    Job Description Job Description As a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience, critical thinking skills, and deep technical knowledge will contribute to our...


  • Suitland, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking a TS/SCI cleared professional to serve as a Senior Information Systems Security Engineer in Fort Meade, Maryland. Roles and Responsibilities You will... Perform and review technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA)...


  • Suitland, United States NN Data Full time

    Software Engineer · Majority onsite in Suitland, MD - occasional remote on Friday's · $140k-$160k target salary NNData is seeking qualified candidates to assist in the modernization of the Automated Maritime System (AMS) that produces authoritative data products for the Office of Naval Intelligence (ONI) that are used throughout the Defense and...


  • Suitland, United States NNData Full time

    Software Engineer Majority onsite in Suitland, MD - occasional remote on Friday's $140k-$160k target salary NNData is seeking qualified candidates to assist in the modernization of the Automated Maritime System (AMS) that produces authoritative data products for the Office of Naval Intelligence (ONI) that are used throughout the Defense and Intelligence...


  • Suitland, United States GSSR Inc Full time

    Job DescriptionJob DescriptionRequired Clearance: TS/SCIWe are seeking a highly skilledand experienced Information System Security Engineer (ISSE) to join our team.As an ISSE, you will play a crucial role in ensuring the security and integrityof our information systems for both in-house and external customers. Yourprimary responsibility will be to support...


  • Bethesda, MD, United States DLH Full time

    About Us DLH delivers improved health and national security readiness solutions for federal programs through science research and development, systems engineering and integration, and digital transformation. Our experts in public health, performance evaluation, and health operations solve the complex problems faced by civilian and military customers alike...


  • Suitland, United States Cyber Security Innovations Full time

    Cyber Security Innovations (CSI) is seeking a Senior Zero Trust ISSO to join our team in support of our federal client located in Camp Springs, MD. The Information System Security Officer (ISSO) will have experience performing FISMA compliance for the federal government. They will be responsible for Security Authorization activities for CSI's client in...


  • Suitland, United States Cyber Security Innovations Full time

    Job DescriptionJob DescriptionCyber Security Innovations (CSI) is seeking a Senior Zero Trust ISSO to join our team in support of our federal client located in Camp Springs, MD. The Information System Security Officer (ISSO) will have experience performing FISMA compliance for the federal government. They will be responsible for Security Authorization...


  • Silver Spring, MD, United States Warner Bros. Discovery Full time

    Warner Bros. Discovery Director, Cloud Security Engineering Silver Spring , Maryland Apply Now Welcome to Warner Bros. Discovery… the stuff dreams are made of. Who We Are… When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s...


  • Suitland, United States Cadence Coalition Full time

    We are seeking a Cloud Integration Systems Engineer to support a cloud migration project on a Navy Contract in Suitland, MD. The successful candidate will have a strong background in systems integration with cloud computing experience.Responsibilities: • Assist in the design and management of cloud systems, applications, network operations, policies, and...


  • Suitland, United States Cadence Coalition Full time

    We are seeking a Cloud Integration Systems Engineer to support a cloud migration project on a Navy Contract in Suitland, MD. The successful candidate will have a strong background in systems integration with cloud computing experience.Responsibilities: Assist in the design and management of cloud systems, applications, network operations, policies, and...


  • Suitland, United States Tactibit Technologies LLC Full time

    Tactibit Technologies provides innovative information technology, cybersecurity, and cloud support services to the Federal Government. We support some of the nation's most critical and demanding projects including satellite operations, critical infrastructure, and search and rescue. We are a diverse team of hands-on professionals dedicated to solving...

  • DevOps Engineer

    2 weeks ago


    Suitland, United States Tactibit Technologies LLC. Full time

    Tactibit Technologies provides innovative information technology, cybersecurity, and cloud support services to the Federal Government. We support some of the nation's most critical and demanding projects including satellite operations, critical infrastructure, and search and rescue. We are a diverse team of hands-on professionals dedicated to solving...


  • Suitland, United States Quantech Services Full time

    Job Title Information Security Associate Functional Title ISSO, Senior Location Fort George Meade - MD - Fort George Meade, MD US (Primary) Education Bachelor's Level Degree Job Type Full-time Job Description Information Systems Security Officer Skill Level 3 (ISSO) - Senior Description: Provide support for a program, organization, system or enclave's...