Epicareer Might not Working Properly
Learn More

SIEM Engineer

Salary undisclosed

Apply on


Original
Simplified
  • Job Title: SIEM Engineer
  • Location: Chicago, IL / Denver, CO / Washington, DC - 3x a week hybrid
  • Tax Term (W2, C2C): W2
  • Job Type (Permanent/Contract) : Contract to Hire
  • Duration: 18+ months - potential to convert full time
  • Pay Range: $80/hour W2
Description:

Job Overview: As a SIEM Engineer, you will be responsible for managing and optimizing our SIEM solutions. You will work closely with the security operations team to monitor, analyze, and respond to security incidents, ensuring the integrity and confidentiality of our systems and data.

Key Responsibilities:

  • Implement, configure, and maintain SIEM tools and technologies.
  • Develop and tune security event correlation rules, alerts, and reports.
  • Monitor security alerts and logs for potential threats and incidents.
  • Conduct analysis of security incidents and provide detailed reporting.
  • Collaborate with IT and security teams to enhance overall security posture.
  • Stay updated on the latest security threats, vulnerabilities, and compliance requirements.
  • Provide training and support to staff on SIEM-related best practices.
  • Participate in incident response activities and investigations.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job