Logo
Idaho State Job Bank

Senior Security Engineer - SIEM and UBEA

Idaho State Job Bank, Boise, Idaho, United States, 83708


Senior Security Engineer - SIEM and UBEA at Marriott in Boise, Idaho, United States Job Description Job Number 24169211 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY We are seeking a highly skilled and experienced Senior SIEM and UEBA Engineer to join our cybersecurity operations team. The ideal candidate will have extensive experience in security architecture and engineering, with a strong focus on SIEM, UEBA platforms and log management. Responsibilities include design, implementation, and maintenance of SIEM, UEBA and log management systems. This role will provide engineering support for Insider Threat and Detection Engineering analytics teams to support development of threat detections. CANDIDATE PROFILE Education and Experience Required: + Bachelor's degree in Computer Sciences or related field or equivalent experience/certification + 3+ years of experience in: + Security architecture and engineering experience on SIEM, UEBA, and log collection and management platforms. + Scripting language experience (nix shell scripting, Python, PowerShell, etc.) and regular expressions + Linux and Microsoft operating systems (advanced knowledge) + 5+ years of experience in some or all of the following: + Experience working in (or with) security functions such as SOC, CIRT, security engineering, risk management, vulnerability management. + Technical infrastructure operations, administration, or systems engineering Preferred Skills/Experience: + Current information security certification such as Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA) or Certified Information Systems Security Professional (CISSP) or an equivalent . + Splunk Certification, including Splunk Enterprise Security Certified Admin + Cribl Certified Admin: Stream + Working knowledge of the NIST Cyber Security Framework and ISO/IEC 27001:2022 + Working knowledge of the MITRE ATT&CK Framework + Exabeam UEBA platform and Advanced Analytics administration + Splunk Enterprise platform and Splunk Enterprise Security administration + Hands on experience with logging implementations for services/assets incloud service provider platforms (AWS, Azure, GCP) + Familiarity with Identity and access management systems, firewalls, next-gen anti-malware, intrusion detection and prevention systems, proxies, To view full details and how to apply, please login or create a Job Seeker account