FreshRemote.Work

FortiSIEM Security Engineer

United States - Remote

About Us 

Thrive is a rapidly growing technology solutions provider focusing upon Cloud, Cyber Security, Networking, Disaster Recovery and Managed Services. Our corporate culture, engineering talent, customer-centric approach, and focus upon “next generation” services help us stand out amongst our peers. Thrive is on the look-out for individuals who don’t view their weekdays spent at “a job”, but rather look to develop valuable skills that ignite their passion and lead to a CAREER. If you’re attracted to a “work hard, play hard” environment, seeking the guidance, training and experience necessary to build a lucrative career, then welcome to THRIVE!! 

Position Overview 

We are seeking a Security Engineer to lead the management and optimization of our security tools, with a primary focus on FortiSIEM, Microsoft Sentinel, and Defender XDR. This role is critical in bolstering our cybersecurity framework by effectively utilizing these key tools to elevate our existing Security Operations. The ideal candidate will have hands-on experience designing and optimizing SIEM rules for enhanced threat detection and incident management, deploying EDR solutions to safeguard endpoints, and implementing automated security responses. This role also requires expertise in customizing and automating client reports, ensuring robust API security, and analyzing SOC and SIEM data for actionable insights. The Security Engineer will play a crucial part in client interactions, providing regular updates on security posture and findings. A meticulous approach to documentation and a proactive stance on staying abreast of the latest security trends are essential. This is an excellent opportunity for a detail-oriented and proactive individual who is passionate about cybersecurity and dedicated to enhancing client relationships. 

Primary Responsibilities 

  • Lead the management of FortiSIEM, Microsoft Sentinel and Defender XDR products, including their integration with existing tools, utilizing them to elevate existing Security Operations 

  • Design and optimize SIEM (Security Information and Event Management) rules using FortiSIEM to enhance threat detection and streamline incident response activities 

  • Deploy and manage Endpoint Detection and Response (EDR) solutions, specifically FortiEDR, SentinelOne, and Defender for Endpoint to identify and mitigate endpoint threats effectively 

  • Design and implement automated security use cases and playbooks to accelerate incident response and remediation 

  • Assist in overseeing the implementation and management of API security measures, ensuring secure data transmission and compliance with industry-standard API security protocols 

  • Collaborate with clients to understand their reporting needs and requirements and customize reports accordingly 

  • Develop, maintain, and automate client-facing reports using our existing security tools. These reports should effectively articulate …

This job isn't fresh anymore!
Search Fresh Jobs