Federal Security Platforms Lead (Principal Information Security Engineer)

Added
2 days ago
Type
Full time
Salary
Upgrade to Premium to se...

Related skills

python splunk siem fedramp dod

πŸ“‹ Description

  • Architect, implement, and optimize Splunk Enterprise Security for DoD IL6.
  • Design and tune detections mapped to MITRE ATT&CK and DoD profiles.
  • Define telemetry requirements; onboard cloud, endpoint, identity, and network sources.
  • Develop SOAR automation; create analyst dashboards and hunt workspaces.
  • Operate the SIEM/SOAR platform 24/7 with FedRAMP/DoD compliance.

🎯 Requirements

  • US citizenship and active U.S. Secret Security Clearance; on-call rotation.
  • 8+ years security engineering in FedRAMP/DoD environments.
  • Experience deploying Splunk Enterprise Security in GovCloud/Secret regions.
  • Configuring data retention, encryption, and DoD-aligned log management.
  • Proficient in SPL to build dashboards; partner with IR to reduce false positives.

🎁 Benefits

  • Base Pay Range: $161,000 – $230,000 USD.
  • Health plans and vacation/sick time.
  • Parental leave and retirement options.
  • Education reimbursement and in-office perks.
  • Hybrid work model and benefits overview.
Share job

Meet JobCopilot: Your Personal AI Job Hunter

Automatically Apply to Engineering Jobs. Just set your preferences and Job Copilot will do the rest β€” finding, filtering, and applying while you focus on what matters.

Related Engineering Jobs

See more Engineering jobs β†’