Security SOC Engineer

3 weeks ago


Scottsdale, United States Lumifi Cyber Full time
Job DescriptionJob Description

Security SOC Engineer

Full-Time, Exempt
Location: On-site, Scottsdale, AZ

We are currently seeking an individual to join our team that is self-driven and a system troubleshooter at heart. The individual will need to be able to effectively communicate with our clients regarding the system administration and troubleshooting of their systems by monitoring and managing these devices remotely. Additionally, the ideal candidate will need to understand how to set priorities on incoming tasks with minimal assistance. Prior Linux system administration experience and strong networking skills are a must; SIEM and/or EDR/XDR configuration experience is strongly preferred.

Your primary responsibilities will be designing and implementing best-practice-based configurations and customizations on customer systems, including RSA NetWitness, Sentinel, Exabeam, Defender, Palo Alto Cortex XDR, Crowdstrike and more. Other responsibilities will include maintenance, system upgrades, and troubleshooting on these systems as well. This position is a blend of security engineering as well as system administration. This position is located out of our Scottsdale, AZ office.

What You Will Be Doing

  • Providing Engineering support for SIEM, EDR/XDR, packet capture, and log aggregation technologies.
  • Leading the administration, upgrading, and support of a variety of systems (Linux, Windows, Azure)
  • Utilizing progressive troubleshooting skills
  • Integrating diverse systems and automating tasks
  • Demonstration of understanding advanced networking concepts
  • Interfacing directly with customers to understand their needs and provide timely, accurate solutions

What You Bring To Lumifi

  • A minimum of 4+ years technical support, sys administration, and/or security engineering related experience
  • Solid understanding of IT systems, networking, domains, and enterprise applications
  • Experience with administration of SIEMs, such as RSA NetWitness, Azure Sentinel, and/or Exabeam
  • Experience with administration of EDR/XDR products, such as Carbon Black, Crowdstrike, Defender, Palo Alto Cortex XDR, and SentinelOne
  • Firsthand administration experience with enterprise Azure environments
  • Thorough Linux knowledge, including scripting and command line
  • Ability to identify system faults, triage, troubleshooting, and see issues through to resolution
  • Candidate should be able to react quickly, decisively, and deliberately in high stress situations
  • Ability to learn new technologies quickly
  • Ability to communicate and coordinate with internal and external customers while working on other complex issues or tasks
  • Willingness to participate in on-call rotation

Benefits Include:
  • Health Insurance 80% paid by employer
  • Dental Insurance 80% paid by employer
  • Vision Insurance 80% paid by employer
  • Self-Managed vacation leave
  • Paid sick leave
  • Paid holiday leave
 Lumifi Cyber welcomes and encourages diversity in our workplace. All qualified applicants will receive consideration for employment without regard to race color, religion, sex, sexual orientation, gender identity, national origin or disability.
All candidates must be eligible to work in the U.S. for any employer. Lumifi participates in E-Verify verification.

Powered by JazzHR

9umNV0ROa8


  • Security SOC Engineer

    4 weeks ago


    Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionSecurity SOC EngineerFull-Time, ExemptLocation: On-site, Scottsdale, AZWe are currently seeking an individual to join our team that is self-driven and a system troubleshooter at heart. The individual will need to be able to effectively communicate with our clients regarding the system administration and troubleshooting of their...


  • Scottsdale, United States Securitas Inc. Full time

    **SOC Security Operator Part Time - Weekends** We offer a full benefits package, PTO, weekly pay, and more! **Location**:Scottsdale, AZ **Rate**: $21.00/Hour At Securitas, we are leading the transformation of the security industry globally. With our business operations in 45 markets and capabilities we provide specialized guarding services and world...


  • Scottsdale, United States Axway Software SA Full time

    Overview In 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will. Axway is an enterprise integration company that's been around for over 20 years to digitally transform...


  • Scottsdale, United States Axway Full time

    Cloud Security EngineerJob ID 2024-7806Category Technical/EngineeringJob LocationUS-AZ-ScottsdaleOverviewIn 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will....


  • Scottsdale, United States Axway Full time

    Cloud Security Engineer Job ID 2024-7806 Category Technical/Engineering Job Location US-AZ-Scottsdale Overview In 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are...


  • Scottsdale, United States Axway Full time

    Cloud Security EngineerJob ID 2024-7806Category Technical/EngineeringJob LocationUS-AZ-ScottsdaleOverviewIn 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will....


  • Scottsdale, United States Axway Software SA Full time

    Overview In 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will. Axway is an enterprise integration company that's been around for over 20 years to digitally...


  • Scottsdale, Arizona, United States Axway Software SA Full time

    Overview In 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us nowTogether, we can. Together, we will. Axway is an enterprise integration company that's been around for over 20 years to digitally transform...


  • Scottsdale, United States Axway Software SA Full time

    Overview In 2024, we are pursuing our ambitions to continue to enable organizations' digital transformation. We are looking for our new Senior Cloud Security Engineer to join Axway's family. Are you ready? Join us now!! Together, we can. Together, we will. Axway is an enterprise integration company that's been around for over 20 years to digitally...

  • SOC Technician

    3 weeks ago


    Scottsdale, United States Addison Group Full time

    The IT Operations Technician position is an entry-level, full-time opportunity for an individual with prior, IT experience working in a multi-site, Contact Center-focused environment. In this role, you will be responsible for proactive and reactive network monitoring of all our client's internal and external network, application, and hardware environments....

  • SOC Technician

    4 weeks ago


    Scottsdale, United States Addison Group Full time

    The IT Operations Technician position is an entry-level, full-time opportunity for an individual with prior, IT experience working in a multi-site, Contact Center-focused environment. In this role, you will be responsible for proactive and reactive network monitoring of all our client's internal and external network, application, and hardware environments....

  • SOC Technician

    4 weeks ago


    Scottsdale, United States Addison Group Full time

    The IT Operations Technician position is an entry-level, full-time opportunity for an individual with prior, IT experience working in a multi-site, Contact Center-focused environment. In this role, you will be responsible for proactive and reactive network monitoring of all our client's internal and external network, application, and hardware environments....

  • SOC Technician

    4 weeks ago


    Scottsdale, United States Addison Group Full time

    The IT Operations Technician position is an entry-level, full-time opportunity for an individual with prior, IT experience working in a multi-site, Contact Center-focused environment. In this role, you will be responsible for proactive and reactive network monitoring of all our client's internal and external network, application, and hardware environments....

  • SOC Technician

    3 weeks ago


    Scottsdale, United States Addison Group Full time

    The IT Operations Technician position is an entry-level, full-time opportunity for an individual with prior, IT experience working in a multi-site, Contact Center-focused environment. In this role, you will be responsible for proactive and reactive network monitoring of all our client's internal and external network, application, and hardware environments....

  • Lead Security Analyst

    2 weeks ago


    Scottsdale, United States Lumifi Cyber Full time

    **Lead Security Analyst - Nights** Full-Time, Exempt We are looking for a Night Shift Lead to join the Lumifi Cyber Analyst team. The Night Shift Lead is expected to be hands on operationally and lead the analysts on the overnight shift, but more so focused on leading projects to improve the team, identify gaps and solutions, improve the documentation and...


  • Scottsdale, United States Allied Universal® Full time

    Security Operations Center Operator **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we...


  • Scottsdale, United States Lumifi Cyber Full time

    Lead Security Analyst - Nights Full-Time, Exempt We are looking for a Night Shift Lead to join the Lumifi Cyber Analyst team. The Night Shift Lead is expected to be hands on operationally and lead the analysts on the overnight shift, but more so focused on leading projects to improve the team, identify gaps and solutions, improve the documentation and...

  • Lead Security Analyst

    2 weeks ago


    Scottsdale, United States Lumifi Cyber Full time

    Job DescriptionJob DescriptionLead Security Analyst - NightsFull-Time, ExemptWe are looking for a Night Shift Lead to join the Lumifi Cyber Analyst team. The Night Shift Lead is expected to be hands on operationally and lead the analysts on the overnight shift, but more so focused on leading projects to improve the team, identify gaps and solutions,...


  • Scottsdale, United States GuidePoint Security Full time

    GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies,...


  • Scottsdale, United States Lumifi Cyber Full time

    Threat Detection Engineer Full-Time, Exempt Location: Scottsdale, AZ; On-site Salary: Competitive Base + Options! Lumifi is looking for motivated individuals to fill threat content developer positions. Candidates should have ample exposure to network security principles, threat detection practices, rule writing, along with first-hand experience working in a...