Senior Cyber Security Engineer Engineering - Sterling, VA at Geebo

Senior Cyber Security Engineer

Senior Cyber Security Engineer Join amember-driven leader in a fast-paced, challenging and collaborative environmentwith the shared mission of supporting America's network of rural electriccooperatives.
Since its formation in 1969, National Rural Utilities CooperativeFinance Corporation, or CFC, located in Dulles, Virginia, has provided capitaland industry-leading financial products to more than 900 not-for-profit,consumer-controlled utility systems across the United States.
Our exceptionalteam delivers the CFC Difference that encompasses our values of service,integrity and excellence in all our interactions.
CFC has aneed for a Senior Cyber Security Engineer within our Business TechnologyServices group.
This is a hybrid position including in-office and remote work.
This person willidentify trends and patterns that could indicate the presence of threat actors,investigation of identified or reported incidents, containment, and mitigationof threats across all technology infrastructure.
The Senior Engineer willmature the security operations and enhance security technologies andcapabilities through the utilization of open-source security tools and theexpansion of visibility, threat detection, response, the creation of runbooks,and SOAR activities.
The Senior Engineer will collaborate across teams toensure proper ingestion of security logs and lead the effort to operationalizelog data.
As a SeniorCyber Security Engineer, you will:
oLead incident response efforts including, but not limited to, investigation,artifact collection, escalation, containment, recovery, root-cause analysis,and drafting of incident reports.
oIdentify tactics, techniques, and procedures (TTPs) and the developmentof threat models using the MITRE ATT&CK framework.
oConduct assessments of threats and vulnerabilities; determinedeviations from acceptable configurations, enterprise or local policy; assessthe level of risk; and develop and/or recommend appropriate mitigationcountermeasures in operational and nonoperational situations.
oDevelop Splunk dashboards, complex queries, event correlation, dataenrichment, generation of alerts, and threat hunting activities.
oDeploy and implement cloud-centric assessments to detect and respond tothreats in cloud environments like Amazon Web Services (AWS), Microsoft Azure,and SaaS applications.
oEstablish and mature security hardening standards and advocate forchanges in policies that support organizational cyber security initiatives,enhancements and drive process improvement efforts.
oCollaborate with business partners to ensure security is factored inthe evaluation, selection, design and configuration of hardware and software.
oServe as a subject matter expert and participate in working groupsessions to share knowledge, idea generation for advancing securitycapabilities and achieving efficiencies.
oDevelop, plan, coordinate, deliver and/or evaluate training courses,methods, and techniques as appropriate for team members within pertinentsubject domain.
To besuccessful, you will need:
oBachelor's degree in Computer Science, related field or equivalent workexperience.
oKnowledge of Microsoft 365 security, Azure and AWS security.
o8 years of combined experience in security engineering, incidentmanagement or SOC analysis.
oExposure to working on red team/blue team, incident response and attacksimulation.
o6 years of hands-on experience across one or more detection andpreventive controls such as NGFW, Proxy, IDS/IPS, EDR, XDR, CASB, A/V, DLP, orDNS Security.
oProficiency in at least one scripting language (e.
g.
, Python,PowerShell, Bash).
oStrong knowledge of security frameworks such as MITRE ATT&CKframework.
oAdvanced working knowledge of FireEye/Trellix Helix, NX, HX, and ETP.
oAdvanced working knowledge of Carbon Black App Control (Bit9).
oAdvanced knowledge of network security concepts and technologies suchas VPN, firewalls, network monitoring, intrusion detection/prevention, cloudsecurity, wireless security, content filtering, etc.
oAdvanced knowledge of endpoint security, advanced persistent threat(APT), malware, and vulnerability management.
oExperience in Splunk Security Essentials preferred.
oExperience in Digital Forensic & Incident Response (DFIR)preferred.
oStrong familiarity with Elastic Stack (Elastic Search, Logstash, andKibana) preferred.
oExperience with developing advanced Cybersecurity Risk Metricspreferred.
oExperience with Palo Alto firewalls preferred.
oOne or more certifications are preferred:
-Certified Information Systems Security Professional (CISSP) -AWS Certified Security or AWS Certified Solution Architect -Microsoft Cybersecurity Architect Expert -Microsoft Security Operations Analyst or Microsoft CertifiedAzure Security Engineer Associate We offer acomprehensive benefits package that includes annual incentive opportunities;hybrid work environment, an employer-paid pension plan; 401(k); medical, dentaland vision insurance; a generous leave policy; onsite gym; and more-all in afriendly, professional work environment.
For additional information, pleasevisit our website at www.
nrucfc.
coop.
CFC is an EqualOpportunity Employer committed to workforce diversity.
Recommended Skills Assessments Bash (Scripting Language) Business Process Improvement Certified Information Systems Security Professional Dashboard Elasticsearch Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.