Job Openings Senior Data Security Engineer

About the job Senior Data Security Engineer

We are seeking an experienced Senior Data Security Engineer with specialization in Splunk SIEM and SOAR. The primary responsibility of this role is to lead the design, implementation, and optimization of Splunk solutions for Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) use cases. While experience with cloud-based SIEM and SOAR platforms is preferred. As a Senior Data Security Engineer, you will lead our security team in designing, implementing, and optimizing security solutions to safeguard our organizations digital assets and infrastructure

Key Responsibilities:

  • Lead the design, implementation, and optimization of Splunk solutions for SIEM and SOAR use cases, including log management, event correlation, threat detection, and automated response workflows.
  • Develop custom Splunk searches, reports, dashboards, and alerts to monitor, analyze, and visualize security-related data, events, and trends.
  • Integrate Splunk with other security tools and technologies to enable comprehensive threat detection and response workflows.
  • Develop and maintain security playbooks, automation scripts, and integrations within Splunk or other SOAR platforms to automate security operations and orchestrate incident response processes.
  • Collaborate with cybersecurity teams to define use cases, develop correlation rules, and create alerting mechanisms within Splunk to detect and respond to security incidents effectively.
  • Lead the design, implementation, and optimization of cybersecurity solutions, including network security, endpoint security, identity and access management, and data protection technologies.
  • Provide guidance, support, and training to IT and development teams on security best practices, secure coding principles, and security awareness.
  • Stay updated on the latest cybersecurity threats, vulnerabilities, and technologies, and recommend security enhancements and improvements to mitigate emerging risks.

Qualifications:

  • Bachelors degree in Computer Science, Information Technology, Cybersecurity, or related field.
  • Strong expertise in Splunk, including Splunk Enterprise, Splunk Cloud, Splunk Enterprise Security (ES), and Splunk Certified Administrator (Splunk Core Certified User) or higher certifications
  • Strong understanding of cybersecurity concepts, frameworks, and best practices, including threat intelligence, incident response, and regulatory compliance.
  • Familiarity with cloud-based SIEM and SOAR platforms is preferred.
  • Familiarity with industry standards and regulations, such as NIST Cybersecurity 
  • Framework, ISO/IEC 27001, GDPR, HIPAA, and PCI DSS
  • Proven analytical skills and problem-solving abilities, with the ability to analyze large datasets and identify security threats and anomalies.
  • Excellent communication and collaboration skills, with the ability to work effectively with cross-functional teams and stakeholders.