True Zero Technologies, LLC is hiring a
Azure Sentinel Identity Engineer in Worldwide

Logo of True Zero Technologies, LLC
Azure Sentinel Identity Engineer
🏢 True Zero Technologies, LLC
💵 ~$136k-$182k
📍Worldwide
📅 Posted on Jul 4, 2024

Summary

True Zero Technologies is a veteran-owned small business that values its people and technology. They are seeking an experienced Azure Sentinel Identity Engineer to join their cybersecurity team. The engineer will utilize UEBA functionality in Azure Sentinel for user behavior analytics, write KQL statements, manage logging and auditing, develop documentation, collaborate with team members, design workbooks and playbooks, leverage threat intelligence feeds, conduct investigations, and have scripting skills. The required qualifications include 5 years of cybersecurity experience, 2 years of Azure Sentinel experience, scripting skills in Bash and PowerShell, proficiency in managing AWS and Azure cloud environments, and advanced Python skills.

Requirements

  • Minimum 5 years of related experience in the cyber security field and at least 2 years of Azure Sentinel experience
  • Proven experience with Azure Sentinel, especially in deploying and utilizing its User and Entity Behavior Analytics (UEBA) functionality
  • Strong scripting skills in Bash and PowerShell, with a background in creating and reviewing security scripts
  • Demonstrable ability to perform comprehensive security investigations and to train personnel in these techniques
  • Proficiency in managing AWS and Azure cloud environments
  • Advanced skills in Python, in addition to Bash and PowerShell

Responsibilities

  • Utilize KQL statements to create insightful data visualizations, focusing on user and entity behavior analytics to detect security threats
  • Integrate and manage Azure Sentinel's logging and auditing capabilities to secure cloud infrastructure
  • Develop and maintain detailed onboarding documentation for Azure Sentinel and its data sources, with a focus on UEBA features
  • Collaborate effectively with team members and stakeholders to maintain clear and concise communication
  • Design and upkeep Azure Sentinel workbooks and playbooks, incorporating user and entity behavior analytics to enhance threat detection and response
  • Leverage threat intelligence feeds and build automated workflows tailored to various security scenarios
  • Partner with analysts to develop incident response playbooks and strategies, incorporating insights from UBA
  • Generate and adapt SIEM/SOAR use cases based on evolving customer requirements, ensuring seamless integration of new data sources and maintaining existing ones
  • Scripting and automation using Bash and PowerShell to streamline security processes
  • Conduct in-depth security investigations and provide training on investigative techniques, with a focus on user behavior analytics

Benefits

  • Competitive salary, paid twice per month
  • Best in class medical coverage
  • 100% of medical premiums covered by True Zero
  • Company wide new business incentive programs
  • Contribution Incentives (i.e. white papers, blog posts, internal webinars, etc.)
  • 3 weeks of PTO starting + 11 Paid Holidays Annually
  • 401k Program with 100% company match on the first 4%
  • Monthly reimbursement of Cell Phone and Home Internet costs
  • Paternity/Maternity Leave
  • Investment in training and certifications to broaden and deepen your technical skills
Help us out by mentioning to True Zero Technologies, LLC that you discovered this job opportunity on JobsCollider. Your support is greatly appreciated. Thank you 🙏
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs