Senior SOC Engineer

Scottsdale, AZ
Full Time
Experienced

Senior Security Engineer

Full-Time, Exempt
Location: On-site, Scottsdale, AZ

We are currently seeking an individual to join our team that is self-driven and a system troubleshooter at heart. The individual will need to be able to effectively communicate with our clients regarding the system administration and troubleshooting of their systems by monitoring and managing these devices remotely. Additionally, the ideal candidate will need to understand how to set priorities on incoming tasks with minimal assistance. Prior Linux system administration experience and strong networking skills are a must; SIEM and/or EDR/XDR configuration experience is strongly preferred.

Your primary responsibilities will be designing and implementing best-practice-based configurations and customizations on customer systems, including RSA NetWitness, Sentinel, Exabeam, Defender, Palo Alto Cortex XDR, Crowdstrike and more. Other responsibilities will include maintenance, system upgrades, and troubleshooting on these systems as well. This position is a blend of security engineering as well as system administration. This position is located out of our Scottsdale, AZ office.

What You Will Be Doing

  • Providing Engineering support for SIEM, EDR/XDR, packet capture, and log aggregation technologies.
  • Leading the administration, upgrading, and support of a variety of systems (Linux, Windows, Azure)
  • Utilizing progressive troubleshooting skills
  • Integrating diverse systems and automating tasks
  • Demonstration of understanding advanced networking concepts
  • Interfacing directly with customers to understand their needs and provide timely, accurate solutions

What You Bring To Lumifi

  • A minimum of 5+ years technical support, sys administration, and/or security engineering related experience
  • Solid understanding of IT systems, networking, domains, and enterprise applications
  • Experience with administration of SIEMs, such as RSA NetWitness, Azure Sentinel, and/or Exabeam
  • Experience with administration of EDR/XDR products, such as Carbon Black, Crowdstrike, Defender, Palo Alto Cortex XDR, and SentinelOne
  • Firsthand administration experience with enterprise Azure environments
  • Thorough Linux knowledge, including scripting and command line
  • Ability to identify system faults, triage, troubleshooting, and see issues through to resolution
  • Candidate should be able to react quickly, decisively, and deliberately in high stress situations
  • Ability to learn new technologies quickly
  • Ability to communicate and coordinate with internal and external customers while working on other complex issues or tasks
  • Willingness to participate in on-call rotation

Benefits Include:
  • Health Insurance 80% paid by employer
  • Dental Insurance 80% paid by employer
  • Vision Insurance 80% paid by employer
  • Self-Managed vacation leave
  • Paid sick leave
  • Paid holiday leave
 
Lumifi Cyber welcomes and encourages diversity in our workplace. All qualified applicants will receive consideration for employment without regard to race color, religion, sex, sexual orientation, gender identity, national origin or disability.
All candidates must be eligible to work in the U.S. for any employer. Lumifi participates in E-Verify verification.
Share

Apply for this position

Required*
We've received your resume. Click here to update it.
Attach resume as .pdf, .doc, .docx, .odt, .txt, or .rtf (limit 5MB) or Paste resume

Paste your resume here or Attach resume file

Human Check*