SIEM Cybersecurity Engineer

2 weeks ago


Irving, United States Saxon Global Full time
Job Title: SAP Enterprise Test Lead

Duration: 9 months contract

Location: Portland, OR

Job Summary:

Our client is looking for an experienced SIEM Cybersecurity Consultant to join their dynamic team. As an SIEM Cybersecurity Consultant, you will be responsible for providing expert-level guidance and support in SIEM design, architecture, administration, and security tool optimization. The ideal candidate will possess advanced knowledge of cybersecurity software tools, including Crowdstrike, Splunk, Palo Alto Networks, Proofpoint, and Devo. Your expertise will be crucial in driving successful customer migrations from Devo to Splunk, optimizing SIEM security landscapes, and enhancing associated security tools.

Responsibilities:

  • Collaborate with client to understand their cybersecurity goals, challenges, and requirements.
  • Design, implement, and manage SIEM solutions tailored to clients' specific needs, ensuring alignment with industry best practices.
  • Provide deep expertise in SIEM architecture, configuring data sources, and creating correlation rules to detect and respond to security incidents effectively.
  • Utilize advanced knowledge of cybersecurity software tools, including Crowdstrike, Splunk, Palo Alto Networks, Proofpoint, and Devo, to offer strategic recommendations and solutions.
  • Lead customer migrations from Devo to Splunk, ensuring a seamless transition while maintaining data integrity and security.
  • Assess clients' current SIEM and security tool landscape, identifying opportunities for optimization and improvement.
  • Develop and implement strategies to enhance SIEM performance, data accuracy, and incident response capabilities.
  • Collaborate with cross-functional teams, including IT, security operations, and compliance, to ensure cohesive cybersecurity strategies.
  • Conduct thorough analysis of security events, utilizing data correlation and analysis techniques to identify potential threats and vulnerabilities.
  • Provide training and knowledge transfer to client teams on SIEM best practices, usage, and troubleshooting.
  • Leverage deep knowledge of the latest cybersecurity trends, threats, and industry developments to continuously improve the quality of services provided.
Qualifications:
  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field (or equivalent experience).
  • Minimum of 8 years of hands-on experience in SIEM design, architecture, administration, and security tool optimization.
  • Advanced knowledge of cybersecurity software tools, including Crowdstrike, Splunk, Palo Alto Networks, Proofpoint, and Devo.
  • Proven experience in successfully migrating customers from Devo to Splunk.
  • Strong understanding of cybersecurity principles, threat landscape, and incident response procedures.
  • Excellent problem-solving skills and ability to analyze complex security incidents.
  • Relevant certifications such as CISSP, CISM, GIAC, or related certifications are a plus.
  • Strong communication and interpersonal skills to effectively interact with clients and cross-functional teams.
  • Ability to work independently and as part of a collaborative team in a fast-paced environment.
  • Experience in working with diverse industries and handling sensitive client information with confidentiality.
  • Flexibility to adapt to changing client needs and project requirements.

  • Cybersecurity Architect

    Found in: Resume Library US A2 - 2 weeks ago


    Irving, Texas, United States GM Financial Full time

    Overview: Opportunity to work in a hybrid model: Potential to work 4 days onsite and 1 day remote   Why GMF Cybersecurity?   Our Cybersecurity team is tasked with the security engineering, regulatory response, third party risk, and incident response capabilities necessary to secure GM Financial, the captive auto finance subsidiary of General Motors....

  • Cybersecurity Analyst

    Found in: Resume Library US A2 - 3 weeks ago


    Irving, Texas, United States GM Financial Full time

    Overview: Opportunity to work in a hybrid model: Potential to work 4 days onsite and 1 day remote   Why GMF Cybersecurity?   Our Cybersecurity team is tasked with the security engineering, regulatory response, third party risk, and incident response capabilities necessary to secure GM Financial, the captive auto finance subsidiary of General Motors....


  • Irving, United States CareerBuilder Full time

    Security Operations Center (SOC) Analyst Dallas, TX Full-Time - Hybrid Remote Direct hire for client Our client is a nationwide solutions provider of ATMs As a SOC Analyst, you will play a crucial role in safeguarding our ATM network and ensuring the integrity, confidentiality, and availability of our financial transactions. Additionally, you will support...


  • Irving, United States HireFuel Full time

    Security Operations Center (SOC) Analyst Dallas, TX Full-Time - Hybrid Remote *Direct hire for client* Our client is a nationwide solutions provider of ATMs As a SOC Analyst, you will play a crucial role in safeguarding our ATM network and ensuring the integrity, confidentiality, and availability of our financial transactions. Additionally, you will...


  • Irving, United States Hirefuel Full time

    Security Operations Center (SOC) AnalystDallas, TXFull-Time - Hybrid Remote*Direct hire for client*Our client is a nationwide solutions provider of ATMsAs a SOC Analyst, you will play a crucial role in safeguarding our ATM network and ensuring the integrity, confidentiality, and availability of our financial transactions. Additionally, you will support the...

  • Security Operations Center Analyst

    Found in: Appcast US C2 - 2 weeks ago


    Irving, United States Hirefuel Full time

    Security Operations Center (SOC) AnalystDallas, TXFull-Time - Hybrid Remote*Direct hire for client*Our client is a nationwide solutions provider of ATMsAs a SOC Analyst, you will play a crucial role in safeguarding our ATM network and ensuring the integrity, confidentiality, and availability of our financial transactions. Additionally, you will support the...

  • Security Operations Center Analyst

    Found in: Appcast Linkedin GBL C2 - 3 weeks ago


    Irving, United States Hirefuel Full time

    Security Operations Center (SOC) AnalystDallas, TXFull-Time - Hybrid Remote*Direct hire for client*Our client is a nationwide solutions provider of ATMsAs a SOC Analyst, you will play a crucial role in safeguarding our ATM network and ensuring the integrity, confidentiality, and availability of our financial transactions. Additionally, you will support the...


  • Irving, United States CareerBuilder Full time

    Search for Job Title, Keywords, Military Job Title or Code Search for City, State, Country, Zip Code Line of Business: Corporate Administration (SSC, IT, Employee Services, Etc.) Position Type: Full-Time Job Posting: THE ROLE AND THE COMPANY Heidelberg Materials provides the materials to build our future. Our future is sustainable. Our future is digital. And...


  • Irving, TX, 75062, USA, United States Heidelberg Materials US, Inc. Full time

    AutoReqId: 19075BR Pay Class: Salaried Exempt Minimum Pay Rate: $102,300.00 Maximum Pay Rate: $140,662.50 Department: Technical Line of Business: Corporate Administration (SSC, IT, Employee Services, Etc.) Position Type: Full-Time Job Posting: THE ROLE AND THE COMPANY Heidelberg Materials provides the materials to build...

  • Automation Systems Engineer

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    Irving, TX, 75062, USA, United States Heidelberg Materials US, Inc. Full time

    AutoReqId: 19075BR Pay Class: Salaried Exempt Minimum Pay Rate: $102,300.00 Maximum Pay Rate: $140,662.50 Department: Technical Line of Business: Corporate Administration (SSC, IT, Employee Services, Etc.) Position Type: Full-Time Job Posting: THE ROLE AND THE COMPANY Heidelberg Materials provides the materials to build...


  • Irving, United States RumbleOn Full time

    RumbleOn is seeking a Senior Security Engineer who is a natural problem-solver, detail-oriented, and who works well in a fast-paced environment. If playing a key role in a growing company excites you, this may be the position for you! We are looking for someone local to the Dallas/Fort Worth area who is eager to work onsite alongside our awesome team! As the...


  • Irving, United States RumbleOn Full time

    Job DescriptionJob DescriptionRumbleOn is seeking a Senior Security Engineer who is a natural problem-solver, detail-oriented, and who works well in a fast-paced environment. If playing a key role in a growing company excites you, this may be the position for you! We are looking for someone local to the Dallas/Fort Worth area who is eager to work onsite...

  • Senior Security Engineer

    Found in: Appcast Linkedin GBL C2 - 3 weeks ago


    Irving, United States RumbleOn Full time

    RumbleOn is seeking a Senior Security Engineer who is a natural problem-solver, detail-oriented, and who works well in a fast-paced environment. If playing a key role in a growing company excites you, this may be the position for you! We are looking for someone local to the Dallas/Fort Worth area who is eager to work onsite alongside our awesome team!As the...

  • Director IT Security

    10 hours ago


    Irving, United States Highgate Full time

    Compensation Type Yearly Highgate Hotels Highgate is a premier real estate investment and hospitality management company widely recognized as an innovator in the industry. Highgate is the dominant player in U.S. gateway markets including New York, Boston, Miami, San Francisco and Honolulu, with a rapidly expanding presence in Europe, Latin America, and the...

  • Senior Security Engineer

    Found in: Resume Library US A2 - 2 weeks ago


    Irving, Texas, United States RumbleOn Full time

    RumbleOn is seeking a Senior Security Engineer who is a natural problem-solver, detail-oriented, and who works well in a fast-paced environment. If playing a key role in a growing company excites you, this may be the position for you! We are looking for someone local to the Dallas/Fort Worth area who is eager to work onsite alongside our awesome team! As...

  • IT Security Analyst

    Found in: Talent US C2 - 1 week ago


    Irving, United States Commercial Metals Company Full time

    it’s what’s inside that counts _______________________________ There’s more to CMC than our products and the buildings, structures, and roads they go into. At CMC, it’s the people inside our recycling centers, fabrication plants, manufacturing facilities, steel mills and offices that make us who we are as a company. Our success comes from...


  • Irving, United States Celanese Full time

    Job DescriptionJob DescriptionCelanese is a Fortune 500 global chemical and specialty materials company that engineers and manufactures products essential to everyday living. With global headquarters in Dallas, Texas, Celanese employs approximately 13,300 dedicated people working at more than 50 owned and operated manufacturing facilities across 27...


  • Irving, United States Heidelberg Materials US, Inc. Full time

    AutoReqId: 19723BR Pay Class: Salaried Exempt Minimum Pay Rate: $115,120.00 Maximum Pay Rate: $158,290.00 Department: Information Technology Line of Business: Corporate Administration (SSC, IT, Employee Services, Etc.) Position Type: Full-Time Job Posting: The Role and the Company Heidelberg Materials is seeking a...