Thermo Fisher Scientific - Frederick, MD

posted about 1 month ago

Full-time - Mid Level
Frederick, MD
10,001+ employees
Computer and Electronic Product Manufacturing

About the position

As a SIEM & Data Analytics Engineer at Thermo Fisher Scientific, you will be responsible for enhancing cybersecurity response capabilities within the Corporate Infrastructure & Security team. This role involves building and maintaining cybersecurity audit log delivery pipelines, developing searches, alerts, and dashboards in a cloud SIEM environment, and collaborating with various teams to proactively identify and respond to potential security threats.

Responsibilities

  • Map out and maintain audit log collection, transformation, and delivery to cloud SIEM and/or data lakes.
  • Build sophisticated search queries to analyze log activity and present patterns of activity.
  • Develop new alerting mechanisms tailored to the security landscape within the SIEM platform.
  • Create insightful dashboards that visualize security metrics.
  • Support a large AWS cloud environment of Unix systems for log collection.

Requirements

  • Bachelor's Degree in cybersecurity, computer science, systems engineering, or related field (equivalent work experience acceptable).
  • 2+ years of experience in a security engineering role focusing on Splunk Cloud engineering and development.
  • 2+ years of experience managing Splunk Enterprise Security development and tuning.
  • At least two years of experience in AWS/Cloud-native platforms.

Nice-to-haves

  • Certifications such as Splunk Cloud Certified Admin, Splunk Enterprise Security Certified Admin, AWS Solutions Architect, AWS Cloud Security Engineer.
  • In-depth knowledge of SOAR platforms (Splunk SOAR/Phantom, Palo Alto XSOAR, Swimlane, etc.).
  • Strong scripting skills in Python or other relevant languages.

Benefits

  • Health insurance
  • 401k plan
  • Paid holidays
  • Professional development opportunities
  • Flexible scheduling
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service