Work in Iowa Veterans Jobs

Job Information

EY Tech Consulting - Cybersecurity - SIEM/SOAR Engineering - Senior in Des Moines, Iowa

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself, and a better working world for all.

The exceptional EY experience. It's yours to build.

EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.

Technology – Cybersecurity - SIEM/SOAR Engineering – Senior

In today's fast-evolving cybersecurity landscape, businesses across all sectors rely on us to provide reliable solutions to their growingly intricate risks and vulnerabilities. As part of our Cyber Threat and Vulnerability Management (TVM) team you will play a pivotal role in achieving this objective. You will assist our clients in understanding and contextualizing their cybersecurity threats, as well as in evaluating, enhancing, and developing their security operations to counter these threats effectively. Leveraging both your technical expertise and business acumen, you will contribute significantly to our mission, making a global impact on cybersecurity.

The opportunity

Cybersecurity threats, the proliferation of social media, extensive data storage demands, stringent privacy laws, and the necessity for uninterrupted business operations all mandate robust information security strategies. In the role of an information security specialist, you will spearhead the deployment of cutting-edge security solutions for our clients, aiding them in safeguarding their enterprises. You will be an integral part of a globally interconnected team of experts dedicated to addressing our clients' most challenging information security issues, thereby enhancing their organizational resilience. Collaborating with our Advanced Security Centers, you will have access to the most advanced tools to combat cybercrime effectively.

Join our dynamic team as a Senior Cybersecurity Engineer, where you will play a pivotal role in designing, developing, and managing cutting-edge cybersecurity solutions. Your expertise will be crucial in protecting sensitive data and ensuring our organization's resilience against external threats and breaches. Embrace the challenge of advancing our cybersecurity processes and safeguarding our digital future.

Your key responsibilities

As a Senior Cybersecurity Engineer, you will be at the forefront of delivering innovative cybersecurity activities, utilizing your judgment and methodologies to formulate effective recommendations. You will navigate through complex challenges, ensuring the success of our projects while coordinating with junior team members to achieve collective goals. Your responsibilities will include:

  • Leading the design and execution of cybersecurity deliverables

  • Proactively participating in client sessions and potentially leading workstreams

  • Assisting in identifying service opportunities and contributing to RFPs

  • Monitoring project statuses, resource plans, and budgets

  • Deliver exceptional client services with a focus on Advanced SIEM Platforms. Monitor project progress diligently, manage potential risks, and keep key stakeholders updated on progress and expected outcomes. Stay informed about the latest business and industry trends, especially those relevant to cybersecurity and the client's business

  • Perform regular updates of existing Playbooks based on requirements provided by operations teams for changes in the Threat Landscape or a client’s security controls

  • Drive continuous improvement of existing playbooks to address new threats and tactics employed by attackers

  • Manage an inventory of integrations that enable broader playbook creation

  • Produce new playbooks as threats change and new security tools and controls emerge in the market place based in requirements from operations teams

  • Perform regular reporting on the usage of playbooks and the effectiveness of a playbook to conclusion

  • Develop logic that bridges connectors, tasks and human input to accelerate the response to escalated security incidents

Skills and attributes for success

To thrive in this role, you will need a strong foundation in both technical and business skills, with the ability to drive outcomes and communicate effectively with clients. Your success will be built upon:

  • A deep understanding of cybersecurity and privacy principles

  • Proficiency in system administration and threat hunting

  • Strategic problem-solving and critical thinking abilities

To qualify for the role, you must have

  • A Bachelor’s degree in a relevant field including Computer Science, Information Systems, Engineering, Business, or a related field.

  • At least 2 to 4 years of relevant professional

  • Proficiency in change management

  • At least 1 year of related work experience with information security systems, including hands-on SOAR/SIEM technical infrastructure and implementation experience with Microsoft Sentinel, LogicApps, CrowdStrike Falcon Fusion, or Google Chronicle SOAR. A solid understanding of SIEM systems and the incident response process is also required.

  • Knowledge and experience with security orchestration and automation tools such as XSOAR, Falcon Fusion, LogicApps, Splunk SOAR/Phantom, Tines, and ServiceNow SecOps.

  • Knowledge of general security concepts and methods, such as vulnerability assessments, privacy assessments, intrusion detection, incident response, the MITRE ATT&CK Framework, security policy creation, enterprise security strategies, architectures, and governance.

  • Experience in leading process definition, workflow design, and process mapping, with an emphasis on integrating SIEM and SOAR capabilities into business operations

  • 3+ years of experience in scripting with one or more of the following languages: JavaScript, Python, PowerShell, and various shell scripting, and a proven background in creating automation tools and automating web-based services.

  • Understanding of REST API best practices and usage.

  • Excellent analytical and problem-solving abilities, with a strong understanding of leveraging SIEM for enhanced security monitoring and incident response

  • A valid US driver's license and passport are required, with willingness and ability to travel domestically and internationally to meet client needs; estimated travel of 25% - 50% is required.

Ideally, you’ll also have

  • A proven track record of delivering high-quality cybersecurity solutions

  • The ability to mentor and guide junior team members

  • A commitment to continuous professional development

  • Experience working with AI security tools.

  • Experience with Microsoft Sentinel, CrowdStrike NextGen SIEM, and Google Chronicle.

  • Familiarity with Unix-based command-line tools.

  • Proficiency in programming with Python, JavaScript, and/or Bash shell scripting.

  • Familiarity with security technologies including Cloud, DLP, firewalls, IDS/IPS, EDR, etc., as well as other SIEM products like Splunk, CrowdStrike Logscale, Google Chronicle, Microsoft Sentinel

  • Familiarity with common open-source research frameworks.

  • Possession of or desire to obtain relevant certifications such as CISSP, CISM, CISA, CIPT, CIPM, CRISC, or others.

What we look for

We seek top performers with a passion for cybersecurity and a dedication to excellence. Ideal candidates are those who exhibit a blend of technical prowess and strategic business acumen, with the ability to navigate complex challenges and drive meaningful outcomes. We value individuals who are eager to learn, collaborate, and contribute to the success of our team and clients.

What we offer

We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $103,800 to $190,300. The salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $124,600 to $216,300. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options. Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year. Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.

  • Continuous learning: You’ll develop the mindset and skills to navigate whatever comes next.

  • Success as defined by you: We’ll provide the tools and flexibility, so you can make a meaningful impact, your way.

  • Transformative leadership: We’ll give you the insights, coaching and confidence to be the leader the world needs.

  • Diverse and inclusive culture: You’ll be embraced for who you are and empowered to use your voice to help others find theirs.

EY accepts applications for this position on an on-going basis. If you can demonstrate that you meet the criteria above, please contact us as soon as possible.

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

For those living in California, please click here for additional information.

EY is an equal opportunity, affirmative action employer providing equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law. 

EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY’s Talent Shared Services Team (TSS) or email the TSS at ssc.customersupport@ey.com

DirectEmployers