FreshRemote.Work

Security Engineer

United States - Remote

About Us:

Thrive is a rapidly growing technology solutions provider focusing upon Cloud, Cyber Security, Networking, Disaster Recovery and Managed Services. Our corporate culture, engineering talent, customer-centric approach, and focus upon “next generation” services help us stand out amongst our peers. Thrive is on the look-out for individuals who don’t view their weekdays spent at “a job”, but rather look to develop valuable skills that ignite their passion and lead to a CAREER. If you’re attracted to a “work hard, play hard” environment, seeking the guidance, training and experience necessary to build a lucrative career, then welcome to THRIVE!!

Position Overview:

We are seeking a Security Engineer with a strong focus on managing and optimizing Microsoft Sentinel and Defender XDR products. This role will be pivotal in enhancing our cybersecurity framework by leading the integration and utilization of these key security tools. Responsibilities include designing and optimizing SIEM rules for superior threat detection and incident management, deploying SOAR tools for automated security responses, and ensuring robust API security. The engineer will oversee the performance and security posture of our platforms, customize client reports, automate report delivery to platforms like ServiceNow, and meticulously document security processes. Additionally, the role involves analyzing SOC and SIEM data for actionable insights, creating security dashboards and response runbooks, and participating in client meetings as the primary security contact. Staying informed about the latest security trends and techniques is essential. This position is ideal for a detail-oriented individual eager to push the boundaries of cybersecurity and enhance client interactions.

Primary Responsibilities

  • Lead the management of Microsoft Sentinel and Defender XDR products, including their integration with existing tools, utilizing them to elevate existing Security Operations
  • Design and optimize SIEM (Security Information and Event Management) rules using FortiSIEM to enhance threat detection and streamline incident response activities
  • Deploy and manage Endpoint Detection and Response (EDR) solutions, specifically FortiEDR, SentinelOne, and Defender for Endpoint to identify and mitigate endpoint threats effectively
  • Design and implement automated security use cases and playbooks to accelerate incident response and remediation
  • Assist in overseeing the implementation and management of API security measures, ensuring secure data transmission and compliance with industry-standard API security protocols
  • Collaborate with clients to understand their reporting needs and requirements and customize reports accordingly
  • Develop, maintain, and automate client-facing reports using our existing security tools. These reports should effectively articulate incident metrics and trends to both technical and non-technical audiences. This role also includes automating the upload of these reports to the ServiceNow client portal
  • Create and maintain materials documenting our security processes, procedures, and technologies, along with the generation of automated reports for relevant stakeholders
  • Provide expert guidance on alarm tuning and configuration tasks necessary for Security Service deployment to new and existing customers
  • Take a proactive role in updating client Security presentations and discuss findings with our clients
  • Perform comprehensive analysis of data from our SOC and SIEM to identify patterns, anomalies, and potential threats
  • Design and implement client reports, dashboards, and metrics, and manage response runbooks and walkthrough documents
  • Stay informed about the latest security events and techniques to enhance our operations and defense strategies
  • Other duties as required

Qualifications and Required Skills

  • Proven experience with Microsoft Sentinel and Defender XDR products
  • Strong background in SIEM rule design and optimization
  • Extensive experience in implementing and overseeing Endpoint Detection and Response (EDR) solutions
  • Experience with SOAR tools and automated security response implementations
  • Familiarity with API security protocols and measures
  • Ability to analyze large amounts of data from various sources to solve complex problems and make informed decisions
  • Proficiency in developing and automating client-facing reports
  • Excellent communication skills for both technical and non-technical audiences
  • Demonstrated understanding of cybersecurity threats and incident response procedures
  • Knowledge of risk assessment tools, technologies, and methods
  • Expertise in computer networking and security
  • Passion for cybersecurity and continuous learning
  • Must be able to work effectively in a team environment and collaborate within the team and with other stakeholders
Apply

Job Profile

Regions

North America

Countries

United States

Tasks
  • Analyze SOC and SIEM data for insights
  • Automate report delivery to platforms like ServiceNow
  • Create security dashboards and response runbooks
  • Customize client reports
  • Deploy SOAR tools for automated security responses
  • Ensure robust API security
  • Manage Microsoft Sentinel and Defender XDR products
  • Optimize SIEM rules for threat detection
  • Participate in client meetings as primary security contact
  • Stay informed about latest security trends
Skills

API security Cloud Communication Cyber Security Defender XDR Disaster Recovery EDR FortiEDR FortiSIEM Managed Services Microsoft Sentinel Networking SentinelOne SIEM SOAR

Timezones

America/Anchorage America/Chicago America/Denver America/Los_Angeles America/New_York Pacific/Honolulu UTC-10 UTC-5 UTC-6 UTC-7 UTC-8 UTC-9