Cyber Security Engineer – Plano – 10 to 12 Years Experience

3 August 2024
Urgent

Job Overview

  • Date Posted
    3 August 2024
  • Location
  • Expiration date
    7 October 2024
  • Experience
    10 Year
  • Gender
    Any

Job Description

We are seeking a skilled Cyber Security Engineer to join our team at TrueIDM in Plano, TX. The ideal candidate will have substantial hands-on experience with Splunk, SIEM tools, SOAR, and EDR tools. This role involves working with various security tools to ensure the protection and integrity of our systems.

Responsibilities:

  • Conduct SOC operations
  • Fine-tune use case policies
  • Implement security measures and protocols
Job Requirements

• Proven hands-on experience with Splunk, SIEM tools, and SOAR
• Strong experience with EDR tools
• 10 to 12 years of relevant experience in cybersecurity
• Ability to work immediately

Preferred Qualifications

• Visa holders: USC, GC, H4EAD, TN

About the Company

TrueIDM is a leading provider of identity management solutions, committed to delivering robust and innovative security measures to safeguard our clients' digital assets. Our team of experts works collaboratively to address the evolving challenges in cybersecurity.