Senior SIEM Engineer Engineering - Mount Washington, KY at Geebo

Senior SIEM Engineer

Description In the fast-paced, ever-growing world of Healthcare, Humana relies on the latest technology and trends for sharing and storing information, communication and security.
We need experts in technology to help us develop and maintain our networks, hardware, and software-to ensure our systems run smoothly and efficiently, keep us on the forefront of innovation in healthcare, and retain our competitive edge.
At Humana, we want to help people everywhere, including our associates lead their best lives and achieve lifelong well-being.
We look for talented individuals who share this passion for helping others and we develop by keeping employees current on the latest skillsets through classes, certifications, and conferences.
Responsibilities Threat Management and Response supports Humana's value proposition by providing strategic guidance and support for Enterprise Information Protection (EIP), IT and business clients.
As a Senior SIEM Engineer, you will play a critical role in the Security Operations by enabling active cyber monitoring capability for critical platform and applications.
You will help building a single pane view for the security monitoring by adopting use case driven log ingestion to SIEM, by enabling and optimizing the active detections and content.
You will assist on multiple security and IT initiatives which will encompass providing direct influence to multiple project team members, vendors and the implementation of security monitoring.
Key
Responsibilities:
Engineer SIEM solutions to support Humana's Threat Intelligence, Detection Engineering, Threat Hunting, Adversary Emulation, and Response teams.
Adopt a use case driven mindset to gather requirements, conduct analysis, and develop/deploy threat detection content and investigation workflows for security operations.
Enable, tune, and document SIEM content/notables to facilitate various security operations teams.
Able to prioritize work using MITRE ATT&CK framework.
Create and maintain the ATT&CK dashboards to show the coverage.
Develop, implement and maintain solutions for automated threat detection, behavioral analytics, risk-based alerting.
Knowledge of SIEM technologies including UEBA and SOAR.
Hands on administration of Splunk Enterprise Security.
The know how to research, maintain and support applications and Add-ons the SIEM capabilities TMR solutions are dependent on.
Work collaboratively with the platform teams as they onboard logs needed for the security monitoring use cases in Splunk, analyzing the data for parsing to make it CIM compliant.
Develop and manage data model and ensure proper support for the detections Ensure SIEM solution is healthy and fully optimized.
Provide support when needed by the Security Incident response, Threat hunting and Threat intel teams.
Support the Public Cloud initiatives from Security Operations point of view.
Review new cloud service implementations at Humana on a regular basis for impacts to security operations.
Provide daily, ongoing operational support of SIEM, to include the security impact of proposed modifications, additions, and technology implementation/refresh operations.
Maintain knowledge of industry trend in terms of threat landscape and translate that to the SIEM engineering function to help protect Humana's cyber assets Thoroughly understand software installations, systems monitoring and troubleshooting, account management, and overall efforts to ensure uninterrupted log ingestions and threat detections.
Think creatively to discover and support automation opportunities Key Competencies Accountability :
Meets established expectations and takes responsibility for achieving results; encourages others to do the same.
Employs focus, attention to detail, reliability, and appropriate prioritization to drive outcomes.
Sees opportunities to contribute and takes the initiative to create solutions.
Builds Trust :
Consistently models and inspires high levels of integrity in decisions, speech, and actions.
Lives up to commitments, taking responsibility for the impact of one's actions.
Exercises the courage to prioritize principles and values over personal or professional gain.
Influence & Collaborate :
Engages others by gathering multiple views and being open to diverse perspectives, focusing on a shared purpose that puts Humana's overall success first.
Develops and strengthens networks and relationships, both inside and outside the organization, that support company performance.
Proactively and transparently contributes information and energy toward creating value with others.
Customer Focus :
Connects meaningfully with customers to build emotional engagement and customer advocacy.
Develops and applies deep customer knowledge and intimacy to develop and deliver products, services, and interactions that provide value beyond expectations.
Simplifies complexity and integrates internal efforts to deliver an optimal customer experience.
Qualifications Role Essentials Bachelor's degree in Computer Science, Information Technology, or at least 5 years of technical experience At least 3 years of SIEM (Security Information and Event Management) experience Through understanding of MITRE ATT&CK framework and hands on practical experience using it.
Knowledge of Advanced Persistent Threats (APT) tactics, technics, and procedures Extensive knowledge in security technologies such as:
IDS/IPS, DLP, Proxy, WAF, EDR, Anti-Virus, Sandboxing, network- and host- based firewalls, Threat Intelligence, Penetration Testing, etc.
Experience with SIEM technologies including Use Case and playbook development, correlation, parsing, upgrades, and ongoing maintenance Handson experience on CIM compliance for data sources Advanced knowledge of Splunk - Enterprise Security Understanding of attack activities such as network probing/ scanning, DDOS, malicious code activity, etc.
Understanding of common network infrastructure devices such as routers and switches Understanding of basic networking protocols such as TCP/IP, DNS, HTTP Expert level knowledge in troubleshooting and resolving complex Splunk infrastructure issues Strong knowledge of organization, technology controls, security, and risk issues Strong consultation, communication skills and ability to triage.
Excellent written and oral communications skills and ability to articulate and present information to senior executives, peers, all levels of technical staff, and stakeholders Proven ability to quickly earn the trust of project sponsors and key stakeholders Able to prioritize and execute tasks in a high-pressure environment Ability to communicate at all levels with clarity and precision both written and verbally Role Desirables IT Industry certifications (Cisco, CISSP, CEH, Azure, Amazon AWS, Splunk, etc.
) Knowledge of Azure Sentinel Additional Information Must be able to work eastern standard time (EST) hours.
Why Humana? At Humana, we know your well-being is important to you, and it's important to us too.
That's why we're committed to making resources available to you that will enable you to become happier, healthier, and more productive in all areas of your life.
Just to name a few:
oWork-Life Balance oGenerous PTO package oHealth benefits effective day 1 oAnnual Incentive Plan o401K -Excellent company match oWell-being program oPaid Volunteer Time Off oStudent Loan Refinancing If you share our passion for helping people, we likely have the right place for you at Humana! Work at Home Requirements To ensure Home or Hybrid Home/Office associates' ability to work effectively, the self-provided internet service of Home or Hybrid Home/Office associates must meet the following criteria:
oAt minimum, a download speed of 25 Mbps and an upload speed of 10 Mbps is recommended to support Humana applications, per associate.
oWireless, Wired Cable or DSL connection is suggested.
oSatellite, cellular and microwave connection can be used only if they provide an optimal connection for associates.
The use of these methods must be approved by leadership.
(See Wireless, Wired Cable or DSL Connection in Exceptions, Section 7.
0 in this policy.
) oHumana will not pay for or reimburse Home or Hybrid Home/Office associates for any portion of the cost of their self-provided internet service, with the exception of associates who live or work from Home in the state of California, Illinois, Montana, or South Dakota.
Associates who live and work from Home in the state of California, Illinois, Montana, or South Dakota will be provided a bi-weekly payment for their internet expense.
oHumana will provide Home or Hybrid Home/Office associates with telephone equipment appropriate to meet the business requirements for their position/job.
Interview Format:
As part of our hiring process for this opportunity, we will be using an exciting interviewing technology called Modern Hire to enhance our hiring and decision-making ability.
Modern Hire allows us to quickly connect and gain valuable information for you pertaining to your relevant skills and experience at a time that is best for your schedule.
If you are selected for a first-round interview, you will receive an email/text correspondence inviting you to participate in a Modern Hire interview.
In this interview, you will receive a set of interview questions over your phone and computer, and you will provide recorded or text message/written responses to each question.
You should anticipate this interview to take about 15 minutes.
Your recorded interview will be reviewed, and you will subsequently be informed if you will be moving forward to the next round of interviews.
Social Security Task Alert:
Humana values personal identity protection.
Please be aware that applicants selected for leader review may be asked to provide a social security number if it is not already on file.
When required, an email will be sent from email protected with instructions to add the information to the application at Humana's secure website.
At Humana, we know your well-being is important to you, and it's important to us too.
That's why we're committed to making resources available to you that will enable you to become happier, healthier, and more productive in all areas of your life.
If you share our passion for helping people, we likely have the right place for you at Humana.
After applying, we encourage you to join our Talent Network as well, so you can stay informed and up to date on what's happening around our organization in the changing world of healthcare.
This is a remote position #LI-Remote # #LI-CB2 Scheduled Weekly Hours 40 Pay Range The compensation range below reflects a good faith estimate of starting base pay for full time (40 hours per week) employment at the time of posting.
The pay range may be higher or lower based on geographic location and individual pay decisions will vary based on demonstrated job related skills, knowledge, experience, education, certifications, etc.
$104,800 - $144,300 per year This job is eligible for a bonus incentive plan.
This incentive opportunity is based upon company and/or individual performance.
Description of Benefits Humana, Inc.
and its affiliated subsidiaries (collectively, Humana) offers competitive benefits that support whole-person well-being.
Associate benefits are designed to encourage personal wellness and smart healthcare decisions for you and your family while also knowing your life extends outside of work.
Among our benefits, Humana provides medical, dental and vision benefits, 401(k) retirement savings plan, time off (including paid time off, company and personal holidays, volunteer time off, paid parental and caregiver leave), short-term and long-term disability, life insurance and many other opportunities.
Recommended Skills Account Management Administration Antivirus Softwares Attention To Detail Automation Business Requirements Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.