Recent Searches

You haven't searched anything yet.

621 Senior Security Engineer Jobs in Washington, DC

SET JOB ALERT
Details...
Peraton
Washington, DC | Full Time
$125k-151k (estimate)
6 Months Ago
Booz Allen Hamilton
Washington, DC | Other
$114k-137k (estimate)
Just Posted
BlueWater Federal Solutions
Washington, DC | Full Time
$104k-123k (estimate)
3 Days Ago
Tandym Group
Washington, DC | Full Time
$114k-142k (estimate)
5 Days Ago
Everwatch
Washington, DC | Other
$103k-124k (estimate)
3 Months Ago
Everwatch
Washington, DC | Other
$102k-123k (estimate)
3 Months Ago
Mozilla
Washington, DC | Full Time
$114k-137k (estimate)
1 Week Ago
MindPoint Group LLC
Washington, DC | Full Time
$103k-124k (estimate)
4 Months Ago
SpaceX
Washington, DC | Full Time
$119k-150k (estimate)
8 Months Ago
Peraton
Washington, DC | Full Time
$121k-143k (estimate)
1 Month Ago
Latitude
Washington, DC | Full Time
$116k-137k (estimate)
2 Months Ago
Latitude
Washington, DC | Full Time
$109k-129k (estimate)
2 Months Ago
Latitude
Washington, DC | Full Time
$109k-129k (estimate)
3 Months Ago
Devcare Solutions
Washington, DC | Full Time
$89k-125k (estimate)
7 Days Ago
GovCIO
Washington, DC | Full Time
$120k-150k (estimate)
1 Week Ago
Anavation
Washington, DC | Full Time
$112k-140k (estimate)
2 Months Ago
FEDITC LLC
Washington, DC | Other
$116k-148k (estimate)
2 Months Ago
SpaceX
Washington, DC | Full Time
$122k-149k (estimate)
1 Month Ago
Simple Technology Solutions
Washington, DC | Full Time
$150k-173k (estimate)
1 Week Ago
SpaceX
Washington, DC | Full Time
$111k-138k (estimate)
3 Months Ago
Office of the Chief Financial Officer (OCFO)
Washington, DC | Full Time
$136k-162k (estimate)
3 Months Ago
Goldbelt Hawk, LLC
Washington, DC | Full Time
$125k-150k (estimate)
2 Months Ago
INSPYR Solutions
Washington, DC | Full Time
$131k-164k (estimate)
1 Week Ago
Sawdey Solution Services, Inc
Washington, DC | Full Time
$127k-153k (estimate)
2 Months Ago
RCG
Washington, DC | Full Time
$136k-161k (estimate)
3 Weeks Ago
Reston Consulting Group Inc
Washington, DC | Full Time
$162k-186k (estimate)
3 Weeks Ago
ECS_FEDERAL
Washington, DC | Full Time
$151k-175k (estimate)
1 Month Ago
Edgewater Federal Solutions
Washington, DC | Full Time
$115k-141k (estimate)
7 Months Ago
Networking For Future (NFF)
Washington, DC | Full Time
$126k-151k (estimate)
1 Month Ago
Senior Security Engineer
Peraton Washington, DC
$125k-151k (estimate)
Full Time | Durable Manufacturing 6 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Peraton is Hiring a Senior Security Engineer Near Washington, DC

Responsibilities

Peraton is currently seeking a Senior Security Engineer to join our team of qualified, diverse individuals. The Security Engineer is responsible for utilizing tools such as SPLUNK to enhance monitoring capabilities and perform monitoring duties as well as expanding on the security posture of the current environment. Supports Security Operations by threat hunting and security monitoring. Builds out processes and procedures to include documenting work in SOPs. Coordinates with internal and external teams to address threats and risks via investigation and forensic analysis.

The qualified applicant will perform direct and advisory roles in oversight planning and implementation of projects and initiatives. Advise management and team members of risks associated with technologies and implementation approaches and identify methods of risk mitigation. Support problem resolution and identify process improvements. Interface as needed at multiple levels of management, providing information in technical areas.

Day to Day Work Responsibilities:

  • Implementing, and operating Splunk or other big data platforms.
  • Developing custom dashboards, data models, reports, alerts, and performance optimization for Splunk.
  • Developing complex queries using Splunk Query Language for use in advanced dashboard and alerts to promote advanced searching, forensics, and analytics.
  • Recognizing and on-boarding new data sources into Splunk, analyzing the data for anomalies and trends, and building dashboards highlighting the key trends of the data.
  • Developing and documenting configuration standards, policies, and procedures for operating, managing and ensuring the security of system infrastructure.
  • Participating in incident, problem, and change management processes.
  • Perform real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support Incident Response Teams (IRTs).
  • Developing documentation on new or existing systems.
  • Providing system/equipment/specialized training and technical guidance.
  • Communicating with customers and teammates clearly and concisely.
  • Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources.
  • Notify designated managers, cyber incident responders, and cyber security service provider team members of suspected cyber incidents and articulate the event's history, status, and potential impact for further action in accordance with the organization's cyber incident response plan.
  • Perform analysis of log files from a variety of sources (g. Individual host logs, network traffic logs, firewall logs, and intrusion detection system {IDS} logs) to identify possible threats to network security.
  • Recommend and implement system enhancements that improved the performance, security, and reliability of the system.
  • Develop documentation for engineering from requirements and architectural designs, and diagrams.
  • Ceate, discuss and explain technical documentation.
  • Identify different tactics and techniques of attacks.
  • Implementing and monitoring security controls.

Qualifications

Basic Qualifications:

  • US Citizenship required and an active SECRET clearance with the ability to obtain a Top Secret clearance.
  • BS degree and 12 to 15 years’ experience or MS degree with 10 to 13 years’ experience or a high school diploma/equivalent with minimum 16 years’ experience.
  • 5 years SOC or Cybersecurity related. 
  • 4 years querying and manipulating data.
  • 2 experience with SPL with Knowledge of data types, conditions, and regular expressions.
  • 2 years of Splunk Application Administration experience.
  • Experience configuring and utilizing monitoring/logging and security analysis solutions.
  • Understanding of system, network, and application security threats and vulnerabilities with the ability to establish monitoring solutions - primarily in a government environment.
  • Strong log analysis skills.
  • Strong ability to identify logging and monitoring requirements.
  • Understanding of TCP/IP and UDP protocols, network ports/protocols, and traffic flow.
  • Understanding of Boolean logic and event correlation.
  • Strong knowledge of data analysis.
  • Experience creating advance Splunk dashboard. 
  • Security CE or other 8570 IAT level II certification. 
  • Certified Splunk Power User or higher. 

Preferred Qualifications:

  • Ability to examine issues both strategically and analytically.
  • Experience writing regular expressions.
  • Experience with Microsoft Sentinel.
  • Experience with DevSecOps concepts, tools and automation skills.
  • Knowledge of TCP/IP, networking essentials, components, data flows, protocols, and authorization boundaries.
  • Knowledge of cybersecurity frameworks and standards.
    • Knowledge of cloud security.
    • Knowledge of current IT security best practices.
    • Knowledge of system administration, networking, and operating system hardening techniques.
    • Mixed operating systems experience: (Linux, Windows).
    • Experience troubleshooting issues related to storage.
    • Scripting/coding experience.
  • Knowledge of F5 Application Security Manager (ASM) concepts and techniques.

Shift/Hours: First Shift - Monday through Friday, 7:00 am – 4:00 pm

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.

EEO Tagline (Text Only)

An Equal Opportunity Employer including Disability/Veteran.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Durable Manufacturing

SALARY

$125k-151k (estimate)

POST DATE

09/14/2022

EXPIRATION DATE

05/17/2023

WEBSITE

peraton.com

HEADQUARTERS

COLORADO SPRINGS, CO

SIZE

15,000 - 50,000

FOUNDED

2017

TYPE

Public

CEO

ALAN STEWART

REVENUE

$5B - $10B

INDUSTRY

Durable Manufacturing

Related Companies
About Peraton

Perspecta is an IT service firm that provides data analytics, applied research, cybersecurity and related services for the healthcare industry.

Show more

Peraton
Full Time
$104k-130k (estimate)
Just Posted
Peraton
Full Time
$69k-87k (estimate)
Just Posted
Peraton
Full Time
$111k-145k (estimate)
Just Posted

The job skills required for Senior Security Engineer include Cybersecurity, Analysis, IT Security, Incident Response, Linux, Initiative, etc. Having related job skills and expertise will give you an advantage when applying to be a Senior Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Senior Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
Offices, Boards and Divisions
Full Time
$101k-140k (estimate)
6 Months Ago
For the skill of  IT Security
GovCIO
Full Time
$120k-150k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Senior Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Security Engineer, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Security Engineer. You can explore the career advancement for a Senior Security Engineer below and select your interested title to get hiring information.

Mozilla
Remote | Full Time
$114k-137k (estimate)
1 Week Ago