Logo
R3 LLC

Senior Security Engineer

R3 LLC, Frederick, Maryland, United States, 21701

Save Job

At R3, we are committed to providing our clients with best‑in‑class solutions for all of their IT needs. We are relentless in our pursuit of excellence and dedicated to delivering unsurpassed quality, service, and value day in and day out. As we continue to grow and innovate, we are seeking passionate and dedicated individuals to join our team. If you’re ready to join our mission of setting the standard for IT excellence, we are looking for an experienced

Senior Security Engineer

to design, implement, and maintain the Azure Sentinel SIEM solution.

Responsibilities

Design and implement Azure Sentinel architecture, including data connectors, analytics rules, logic apps, workbooks, and automation playbooks

Configure and manage Azure Sentinel data sources, such as Azure Activity Logs, Azure Security Center, Microsoft Defender for Cloud, and third‑party data sources

Develop and maintain custom analytics rules, hunting queries, and machine learning models to detect and respond to security threats effectively

Collaborate with the security operations team to investigate and respond to security incidents, leveraging Azure Sentinel’s incident management capabilities

Implement and maintain Azure Sentinel automation playbooks for incident response, orchestration, and integration with other security tools

Optimize Azure Sentinel performance, scalability, and cost‑effectiveness through appropriate configuration and resource management

Stay up to date with the latest Azure Sentinel features, security best practices, and industry trends, and contribute to continuous improvement of the organization’s security posture

Provide technical guidance, mentoring, and knowledge sharing to junior team members and other stakeholders

Qualifications

Bachelor’s degree in computer science, information technology, or a related field, or equivalent experience

Minimum of 5 years of experience in cybersecurity, with a strong focus on SIEM solutions

Extensive hands‑on experience with Microsoft Azure Sentinel, including deployment, configuration, and administration

In‑depth knowledge of Azure services, such as Azure Monitor, Azure Security Center, and Azure Log Analytics

Proficiency in scripting languages (e.g., PowerShell, Python) and data analytics tools (e.g., Kusto Query Language)

Familiarity with security frameworks, standards, and best practices (e.g., NIST, CIS, MITRE ATT&CK)

Strong problem‑solving, analytical, and troubleshooting skills

Excellent communication and collaboration abilities, with the ability to work effectively in a team environment

Certification in Microsoft Azure (e.g., Azure Security Engineer Associate) or other relevant security certifications preferred

Why join our winning team?

Competitive wages to reflect your experience and skills

Comprehensive medical, dental, and vision insurance plans

401(k) with company match

Flexible time off policies

9 company holidays plus 2 floating holidays

Paid volunteer time off to give back to the community

Remote opportunities available

Commitment to creating a positive impact on society and community engagement

Industry‑shaping innovation and continuous learning incentives

The opportunity to be part of an amazing team

The salary range for this position is $90,000 – $130,000 per year. Base salary may vary depending on education, experience, certifications and skill set.

Seniority level Mid‑Senior level

Employment type Full‑time

Job function Information Technology

R3 is an equal‑opportunity employer. We do not discriminate on the basis of race, color, religion, gender, gender identity, pregnancy, marital status, sexual orientation, age, national origin, alienage or citizenship status, veteran or military status, disability, medical condition, genetic information, or any other characteristic prohibited by federal, state, and/or local laws. This policy applies to all aspects of employment.

#J-18808-Ljbffr