SIEM Engineer - Threat Insightsother related Employment listings - Houston, TX at Geebo

SIEM Engineer - Threat Insights

Hewlett Packard Enterprise advances the way people live and work. We bring together the brightest minds to create breakthrough technology solutions, helping our customers make their mark on the world. The mission of the Global Security organization in HPE is to protect the company from both physical & digital threats with world-class, extensible security capabilities while advancing HPE's business objectives by effectively managing risk. We do this by constantly monitoring, assessing, and responding to threats directed towards HPE and implementing mitigating controls. The successful candidate will be part of Fusion Center SIEM Threat Insights team. Other functions such as the Cyber Defense Center, Advanced Threat / Forensics (ATF), Cyber Intelligence, Data Analytics also form core components of the Fusion Center. In a typical day as a SIEM Engineer - Threat Insights, you would o Be an integral part of the Fusion Center providing valuable insights and detection capabilities to the organization to proactively protect the company from constantly evolving threats o Partner with Fusion Center teams to ensure detections are constantly adding value and adapted to the ever changing threat landscape o Ensure integration and automation opportunities are capitalized on to streamline operations and strengthen our security posture o Manage content development lifecycle in a structured manner with current supporting documentation o Be responsible for guiding and supporting our infrastructure operations teams in the maintenance and support of the SIEM Environment. You will be required to assist them in the creation of their processes and knowledge documentation, participate in on call support rotation, and provide assistance when required on the resolution of technical issues If you are o Good at partnering, innovating, and making things happen. You are aligned to our core values! o Holding a University or Bachelor's degree in information security/assurance, engineering, computer science or equivalent o Typically 5 years IT experience with minimum of 3 years of related experience (Cyber Defense/Security) o Ideally experienced with Splunk/Splunk ES/Crowdstrike administration, configuration and management o Having a good all-round knowledge of IT and security such as Networking operating systems and concepts Cloud security concepts IP addressing and subnets Common ports and protocols Strong understanding of knowledge various network and security infrastructure interoperation Network security controls (e.g. firewalls, proxy, IPS/IDS) and dataflow Database operations Host based detection mechanisms Email Active Directory o Having an inquisitive mind-set in relation to existing and emerging security threats, new technologies and methods or investigating complex issues o Well-developed ability to diagnose and troubleshoot technical issues o An innovative problem solver and able to make rapid informed decisions, while working in an agile environment o Possessing an impeccable work ethic and a high degree of integrity o A High committed professional with distinctive flexibility (able to work outside of business hours if required) and a team-player. Able to commute to the Houston, TX Fusion Center. o Understanding of common Linux and Windows administration and familiar with basic understanding of various code/scripting languages (e.g. C, Java, python, bash) o Holding a certificate in one or more of these areas:
CISSP, CISM, CCSK or other Security and IT certifications a plus o Excellent in verbal and written communication, presentation and negotiation o Familiar with Github, Jira and Confluence. Join us and make your mark! We offer:
o A competitive salary and extensive social benefits o Diverse and dynamic work environment o Work-life balance and support for career development o An amazing life inside the element! Want to know more about it? HPE is an Equal Employment Opportunity/ Veterans/Disabled/LGBT and Affirmative Action employer. We are committed to diversity and building a team that represents a variety of backgrounds, perspectives, and skills. We do not discriminate and all decisions we make are made on the basis of qualifications, merit, and business need. Our goal is to be one global diverse team that is representative of our customers, in an inclusive environment where we can continue to innovate and grow together. This role has been designated as 'Edge', which means you will primarily work outside of an HPE office HPE is an equal opportunity employer/Female/Minority/Individual with Disabilities/Protected Veteran Status.
Salary Range:
$80K -- $100K
Minimum Qualification
Software Development, IT SecurityEstimated Salary: $20 to $28 per hour based on qualifications.

  • Type: Other
  • Company: Hewlett Packard Enterprise Company

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.