Jobs via Dice
SIEM engineering, or cybersecurity engineering.--Inperson interview
Jobs via Dice, Austin, Texas, us, 78716
SIEM Engineering / Cybersecurity Engineering – In-Person Interview
Dice is the leading career destination for tech experts at every stage of their careers. Our client, I2U Systems, Inc., is seeking a SIEM Engineer to develop and maintain Microsoft Sentinel architecture, SOAR, and UEBA capabilities. Apply via Dice today!
Responsibilities and Skill Set
Microsoft Sentinel architecture, SOAR, and UEBA capabilities
Azure cloud services: Logic Apps, Azure Functions, Event Hubs, Key Vault, and Azure AD
Security operations processes (triage, threat detection, incident response, threat modeling)
MITRE ATT&CK, NIST CSF, Zero Trust Architecture concepts
Programming and scripting languages: Python, PowerShell, KQL, C#, JavaScript or equivalent
CI/CD pipelines, DevOps practices, Git-based version control
API integrations and JSON/YAML structures
Building Logic App workflows and custom Sentinel automation playbooks
Writing complex KQL queries for analytics, hunting, and behavioral detection
Developing custom connectors, data maps, and parsers
Designing and optimizing UEBA detection models
Debugging SOAR workflows and resolving integration issues
Communicating technical information clearly to both technical and non-technical audiences
Work independently and take ownership of complex development tasks
Translate security requirements into scalable technical solutions
Analyze threat behaviors and develop meaningful detections
Work collaboratively with cybersecurity, infrastructure, and application teams
Manage multiple work assignments and meet deadlines
Job Details Seniority Level: Entry Level
Employment Type: Full-time
Location: Austin, Texas Metropolitan Area
#J-18808-Ljbffr
Responsibilities and Skill Set
Microsoft Sentinel architecture, SOAR, and UEBA capabilities
Azure cloud services: Logic Apps, Azure Functions, Event Hubs, Key Vault, and Azure AD
Security operations processes (triage, threat detection, incident response, threat modeling)
MITRE ATT&CK, NIST CSF, Zero Trust Architecture concepts
Programming and scripting languages: Python, PowerShell, KQL, C#, JavaScript or equivalent
CI/CD pipelines, DevOps practices, Git-based version control
API integrations and JSON/YAML structures
Building Logic App workflows and custom Sentinel automation playbooks
Writing complex KQL queries for analytics, hunting, and behavioral detection
Developing custom connectors, data maps, and parsers
Designing and optimizing UEBA detection models
Debugging SOAR workflows and resolving integration issues
Communicating technical information clearly to both technical and non-technical audiences
Work independently and take ownership of complex development tasks
Translate security requirements into scalable technical solutions
Analyze threat behaviors and develop meaningful detections
Work collaboratively with cybersecurity, infrastructure, and application teams
Manage multiple work assignments and meet deadlines
Job Details Seniority Level: Entry Level
Employment Type: Full-time
Location: Austin, Texas Metropolitan Area
#J-18808-Ljbffr