Junior Security Engineer (TS/SCI)

Springfield, VA

GuidePoint Security LLC

View company page

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk.

This position requires an active Top Secret clearance (US Citizens only). 100% onsite work in Springfield, VA.

 

Security Engineers fuel solutions to ensure enterprise security deployments make the deepest impact possible across an organization. They solve organizations’ most challenging problems, including the ones they didn't know existed. They are self-motivated, have an insatiable thirst to learn new technologies and thrive in a fast paced environment. Lastly, they feel comfortable mastering new technologies and come from a variety of business, analytic and technology backgrounds. This position is not remote.


Role and Responsibilities:

  • Drive complex security focused deployments of Splunk or ArcSight while working side by side with the customers to solve their unique problems across a variety of use cases
  • Work with our customers to understand their security posture and requirements
  • Support our security deployments by unlocking the potential of Splunk to assist our customers in achieving their Cyber Security strategy
  • Collaborate across the entire organization to bring access to product and technical teams to get the right solution delivered and drive innovation gathered from customer input
  • Leverage previous experiences, share best practices and create innovative solutions to push user adoption and maximize the value of Splunk
  • Enable customers to solve the next wave of questions on their own

Position Requirements:

  • Must have an understanding of cyber-based threat techniques and procedures to compare industry related events, exposures, and incidents with open source and gathered intelligence research to determine threat capability and intent, and the potential impact of the threat on customer network architecture and operations 
  • 1+ years of Splunk architecture, implementation, and troubleshooting experience
  • Proficiency developing log ingestion and aggregation strategies
  • Familiarity with key security events on common IT platforms
  • General networking and security troubleshooting (firewalls, routing, NAT, etc.)
  • Ability to autonomously prioritize and successfully deliver across a portfolio of projects
  • Must possess an active DoD 8570-compliant cyber certification at IAT Level II or better

Preferred Requirements:

  • Familiar with Configuration and Administration with Enterprise SIEM and experience in the Integration of multiple SIEM tools into a Single Architecture 
  • Working Knowledge of Operating System Auditing (both Syslog and Window Event Log) preferred 
  • Splunk Enterprise Security experience
  • Splunk Certifications such as Splunk Certified Consultant, Splunk Enterprise Security Implementation, and Splunk Certified Architect
  • Experience authoring security runbooks, policy, and best practice documentation, and implementing SOAR platforms such as Phantom (Splunk SOAR), or Demisto (XSOAR)
  • Bachelor’s degree in a relevant discipline or equivalent professional experience
  • An active TS/SCI clearance with an active polygraph




Why GuidePoint?

GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 750 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 3,000 Enterprise-Level customers.

Firmly-defined core values drive all aspects of the business, which have been paramount to the company’s success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity.  

This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation.

Some added perks….

  • Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions)
  • 100% employer-paid medical and dental premiums with generous employer family contributions
  • 12 corporate holidays starting in 2023 and a Flexible Time Off (FTO) program
  • Healthy mobile phone and home internet allowance
  • Eligibility for retirement plan after 2 months at open enrollment
  • Pet Care plan

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: ArcSight Audits Clearance DoD DoDD 8570 Firewalls Open Source Polygraph Security strategy SIEM SOAR Splunk Strategy Top Secret Top Secret Clearance TS/SCI

Perks/benefits: Flex hours Flex vacation Team events

Region: North America
Country: United States
Job stats:  42  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.