Skip to Main Content
Security Orchestration and Automated Response Engineer
Adapt Forward North Charleston, SC

Security Orchestration and Automated Response Engineer

Adapt Forward
North Charleston, SC
  • Vision , Medical , Dental , Paid Time Off , Retirement
  • Full-Time
Job Description
Company Info
Job Description


Coretex XSOAR - Security Orchestration and Automated Response (SOAR) Engineer 
Charleston, SC preferred, Stuttgart, Germany and Pearl City, Hawaii also acceptable   
Minimum Secret Clearance required with upgrade to TS-SCI  


 

As a SOAR Engineer, you will be responsible for the development, tuning, management, and deployment of custom signatures and policies solutions across various technologies. As a Network Security Specialist, you will be responsible for maintaining security on network level appliances as the first level of defense on our network.  

Position Responsibilities and Duties 
  • Analyze existing Incident Response and other policies, processes, procedures, and technologies 
  • Develop automation playbooks using either out-of-the-box (or custom) integrations and functions Participates in architecture design and analysis work related to security automation 
  • Integrate Current Technologies with XSOAR Platform 
  • Develop Custom Integrations 
  • Conduct stakeholder interviews 
  • Facilitate interactive working sessions addressing challenging topics 
  • Draft and revise deliverables according to feedback. 
  • Catalog and review any identified security automation use cases with stakeholders 
  • Lead automation use case/playbook design sessions 

 Minimum Qualifications 
  • US Citizen 
  • At least 2 years of experience as a SOAR engineer (Palo Alto Demisto, Coretex XSOAR) 
  • At least 3 years of experience analyzing Web Traffic Requests 
  • At least 3 years of experience using a Log Aggregator 
  • At least 3 years of experience using Suricata, Snort, and/or Zeek 

 

Preferred Qualifications 
  • At least one year hands on experience with Palo Alto XSOAR 
  • At least one year of experience with Palo Alto Cortex, ServiceNow, Splunk, Sentinel, MDE is a plus 
  • Detailed knowledge of the automation of cloud, on premise and hybrid environments
  • At least one year of cyber-attack techniques, vulnerabilities, and countermeasures 
  • At least one year of experience in one or more scripting languages: Python, Powershell, or others 
  • At least three years of experience in XSOAR 
  • Strong written and verbal communication skills 

Certifications  
  • DoD 8570 and CNDSP IR compliant certifications  

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
  • 401k Retirement Plan with Matching Contribution is immediately available and vested.
  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

Powered by JazzHR

GiZXnylyCY

How can the hiring manager reach you?

By clicking the button above, I agree to the ZipRecruiter Terms of Use and acknowledge I have read the Privacy Policy, and agree to receive email job alerts.

Adapt Forward job posting for a Security Orchestration and Automated Response Engineer in North Charleston, SC with a salary of $136,400 to $151,200 Yearly with a map of North Charleston location.