Security Engineer - Remote

United States

Applications have closed

AHEAD

AHEAD builds digital platforms to deliver better outcomes faster and create a significant and sustainable business impact for our clients.

View company page

AHEAD builds platforms for digital business. By weaving together advances in cloud infrastructure, automation and analytics, and software delivery, we help enterprises deliver on the promise of digital transformation.
At AHEAD, we prioritize creating a culture of belonging, where all perspectives and voices are represented, valued, respected, and heard. We create spaces to empower everyone to speak up, make change, and drive the culture at AHEAD. 
We are an equal opportunity employer, and do not discriminate based on an individual's race, national origin, color, gender, gender identity, gender expression, sexual orientation, religion, age, disability, marital status, or any other protected characteristic under applicable law, whether actual or perceived. 
We embrace all candidates that will contribute to the diversification and enrichment of ideas and perspectives at AHEAD. 
The Managed Security Team at AHEAD monitors customers environments and performs Incident Detection, Validation, and Incident Reporting. The Engineer will be responsible for the implementation and maintenance of our SIEM & SOAR Solutions and other technologies that support the Information Security program across AHEAD. This is a technical hands on position that requires someone with an understanding of the needs of a 24/7 SOC (Security Operations Center). We are looking for a candidate who has had a great deal of SIEM, SOAR, and security experience that will work closely with the SOC staff and with other highly technical members across multiple teams to continuously improve and enhance AHEAD technical information security program. Incumbents will possess strong technical and analytical skills while providing accurate analysis of security related problems.  They have a well-rounded networking background and are responsible for performing troubleshooting of client issues.  This individual is user focused and works to resolve client needs in a timely manner.  These needs may involve resolving hardware/software failures, investigating and responding to security threats, and making change request to the security policy of company devices. 
The Security Engineer is expected to monitor security feeds from client servers, network devices, and end user workstations, operate and maintain network security equipment at client locations.  The Engineer is expected to be familiar with a wide range of security tools and understand basic security fundamentals. The Engineer will perform information security event analysis and must possess knowledge of operating systems, TCP/IP networking, network attacks, attack signatures, defense countermeasures, vulnerability management, and log analysis. 

Roles & Responsibilities

  • Design and develop workflows between and within a SOAR, SIEM, big data platforms, threat & vulnerability intelligence solutions and other information security incident response systems 
  • Investigate intrusion attempts and perform in-depth analysis of exploits 
  • Provide network intrusion detection expertise to support timely and effective decision making of when to declare an incident 
  • Conduct proactive threat research 
  • Review security events that are populated in a Security Information and Event Management (SIEM) system 
  • Tuning of rules, filters and policies for detection-related security technologies to improve accuracy and visibility 
  • Data mining of log sources to uncover and investigate anomalous activity, along with related items of interest 
  • Independently follow procedures to contain analyze and eradicate malicious activity 
  • Document all activities during an incident and provide leadership with status updates during the life cycle of the incident 
  • Incident management, response, and reporting 
  • Provide information regarding intrusion events, security incidents, and other threat indications and warning information to the client 
  • Track trends and statistics for each assigned client 
  • Assist with the development of processes and procedures to improve incident response times, analysis of incident, and overall SOC functions 
  • Client-facing security meetings 

Requirements

  • Experience writing tools to automate tasks and integrate systems in Python 
  • Experience with the implementation and refinement of SOAR platforms is a significant plus 
  • The ability to think creatively to find elegant solutions to complex problems 
  • Excellent verbal and written communication skills 
  • Incident handling/response experience 
  • The desire to work both independently and collaboratively with a larger team 
  • A willingness to be challenged along with a strong appetite for learning 
  • 2-4 years of experience in Information Security, Incident Response, security automation, etc. 
  • Hands-on experience with common security technologies (IDS, Firewall, SIEM, SOAR, EDR, etc.) 
  • Knowledge of common security analysis tools & techniques 
  • Understanding of common security threats, attack vectors, vulnerabilities and exploits 
  • Knowledge of regular expressions 
  • Customer service focused and portrays energy, professionalism and welcoming characteristics. 
  • Strong ability to work in a highly sensitive and confidential environment. 
  • Ability to meet deadlines and handle sensitive and pressured situations. 
  • Ability to identify issues and help develop strategy and tactical plans for various department initiatives. 
  • Ability to use good judgment and decision-making skills 

Education

  • Bachelors Degree in Computer Science, Information Security or related/equivalent educational or work experience 
  • One or more of the following certifications: CISSP, GCIA, GCIH, GPYC, AWS Certified Solutions Architect, AWS Certified SysOps Administrator, AWS Certified Developer, Elastic Certified Engineer 
Why AHEAD:
Through our daily work and internal groups like Moving Women AHEAD and RISE AHEAD, we value and benefit from diversity of people, ideas, experience, and everything in between.
We fuel growth by stacking our office with top-notch technologies in a multi-million-dollar lab, by encouraging cross department training and development, sponsoring certifications and credentials for continued learning.
We understand that you have a life outside of work. That’s why we offer flexible paid time off, paid company holidays, and the ability for you to manage your work schedule as needed.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Automation AWS Big Data CISSP Cloud Computer Science EDR Exploits Firewalls GCIA GCIH IDS Incident response Intrusion detection Log analysis Network security Python Security analysis SIEM SOAR SOC Strategy TCP/IP Threat Research Vulnerabilities Vulnerability management

Perks/benefits: Career development Flex hours Flex vacation Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  28  7  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.