Senior Security Engineer (Remote US)

Seattle, Washington, United States

DomainTools

Turn domain and DNS data into threat intelligence with DomainTools. Connect network indicators to investigate, profile and map attacker infrastructure.

View company page

DomainTools is looking for a motivated and experienced Senior Information Security Engineer to join our Security Operations Team. We are a company with a vision of a safe, secure, and open Internet for everyone, and we are looking for a candidate who wants to contribute to that vision.

This position is part of a small team of highly motivated individuals who all wear multiple hats, and it reports directly to the Chief Information Security Officer / Vice President of Information Technology.

As part of the larger CISO Team, you will be able to use your experience to help influence specific technology decisions, and contribute to the implementation of the CISO’s vision for a world class Information Security Program.

The main focus areas for this position will be Security Information and Event Management and Reporting, as well as Intrusion Detection and Intrusion Prevention.

Location: Remote within the United States

Compensation: $140,000- $160,000 base salary

Requirements

  • Make recommendations and oversee the implementation of next generation Security Information and Event Management (SIEM) and Intrusion Detection and Intrusion Prevention (IDS/IPS) solutions, including security design review, technical data gathering, security and policy review and configuration, security device implementation planning
  • Proven experience in integrating security tools such as AV, AAA, Firewall, Data Loss Prevention, IDS/IPS into an overall Security Event Management solution
  • Experience with connecting cloud deployments to SIEM systems
  • Select and tune appropriate rulesets, maintain, monitor, and troubleshoot IDS/IDP solution and collaborate with Technical Operations team on physical/logical placement and alert tuning
  • Participate in technical troubleshooting efforts for complex network environments to identify and eliminate network or security configuration issues for SIEM data collection
  • Understanding of network and endpoint security tools and how they integrate into the SIEM and provide a cohesive view of network incidents and security
  • Assist with penetration tests, vulnerability scanning, and cyber risk assessments
  • Analyze Proof-of-Concept exploits to detect threats and identify security weaknesses
  • Assist with compliance to security standards and conduct testing of security controls to identify and close gaps.
  • Experience in Threat and Vulnerability Management
  • Demonstrated understanding of information security and networking
  • Provide occasional off-hours support for planned maintenance work and unplanned support issues.
  • Build and maintain operational documentation for new and existing systems

Required Experience/Skills

  • 10+ years experience in operational security engineering
  • Hands-on experience with implementing Splunk (onPrem or Cloud), Rapid7, AlienVault , LogRhythm, ArcSight, QRadar, or comparable enterprise SIEM solutions
  • Hands-on experience with implementing Snort, Suricata, Bro (Zeek), OSSEC, or comparable open source IDS/IPS solutions
  • Commitment to continuous improvement for the team
  • Strong communication skills and ability to work independently

Benefits

DomainTools is the global leader for internet intelligence and the first place security practitioners go when they need to know. The world's most advanced security teams use our solutions to identify external risks, investigate threats, and proactively protect their organizations in a constantly evolving threat landscape. DomainTools constantly monitors the Internet and brings together the most comprehensive and trusted domain, website and DNS data to provide immediate context and machine-learning driven risk analytics delivered in near real-time.

DomainTools offers a comprehensive benefits package to our employees that includes fully paid medical, dental and vision insurance premiums, a 401k retirement plan with company matching, basic life insurance, flexible PTO and additional well-being benefits.

DomainTools embraces diversity, equity, and inclusion to its fullest as an equal opportunity employer. We build our teams so creativity and innovation can flourish. We believe inclusivity and equity fosters innovation and growth; and we harness this mindset to drive a culture that serves our employees and our customers. We encourage people of all backgrounds, ages, perspectives, and skill sets to apply; and do not discriminate based on age, religion, color, national origin, gender, sexual orientation, gender identity, marital status, veteran status, disability, or any other characteristic protected by law.

Tags: AlienVault Analytics ArcSight CISO Cloud Compliance DNS Endpoint security Exploits Firewalls IDS Intrusion detection Intrusion prevention IPS LogRhythm Open Source QRadar Risk assessment SIEM Snort Splunk Vulnerability management

Perks/benefits: 401(k) matching Career development Equity Flex hours Flex vacation Health care Insurance

Regions: Remote/Anywhere North America
Country: United States
Job stats:  22  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.