Security Engineer - Soar

Marriott International Bethesda , MD 20813

Posted 2 months ago

Job Number 24008671

Job Category Information Technology

Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP

Schedule Full-Time

Located Remotely? Y

Relocation? N

Position Type Management

JOB SUMMARY

Serves as a Security Orchestration and Automated Response (SOAR) engineer responsible for design, development and implementation of automations that accelerate functions within Marriott Global Information Security (GIS). Collaborates with the Security Operations Center (SOC), Cyber Incident Response Team (CIRT) and other functions within GIS to identify inefficient and manual processes that would benefit from automation.

CANDIDATE PROFILE

Education and Experience

Required:

  • Bachelor's degree in Computer Sciences or related field or equivalent experience/certification

  • Five (5) years of total experience, including the following:

  • Two (2) years of collective development experience in one or both the following:

  • Focused development using Security Orchestration and Automated Response (SOAR) platforms

  • Scripting or programming using Python

  • Three (3) years of collective information technology experience, including some or all of the following:

  • Experience working in or with security functions such as SOC, CIRT, security engineering, risk management, vulnerability management.

  • Technical infrastructure operations, administration, or engineering

  • Application or software development

  • Agile methodology

Travel Requirements:

Ability to travel occasionally (quarterly) for meetings and workshops.

Preferred Skills/Experience:

  • Current information security certifications, such as: Systems Security Certified Practitioner (SSCP), GIAC Security Essentials (GSEC)

  • Development experience on Splunk Phantom/SOAR platform

  • Splunk skills: search, report and dashboard creation

  • Broad exposure to a wide range of IT security technologies

  • Development project management

  • Good written and verbal communication skills and problem-solving ability

  • Familiar with security operations centers and incident response work

What You'll Be Doing:

  • Working in Splunk's Phantom SOAR platform to develop security automation playbooks.

  • Meet with GIS teams to identify areas or functions that may benefit from automation.

  • Catalogue and review any identified security automation use cases with stakeholders to facilitate prioritization with a focus on cyber security risk reduction through efficiency (i.e., time saved, improved response and remediation times).

  • Develop automation playbooks using either out-of-the-box (or custom) integrations and functions as outlined in the automation process design.

  • Collaborate with Security Information and Event Management (SIEM) content developers as needed to support automation integrations and workflows for security personnel.

  • Develop or update security automation metrics to highlight improvements in efficiency.

  • Additional responsibilities:

  • Occasionally participates in the evaluation and selection of security service products pertaining to security automation.

  • Supports life cycle management of the SOAR platform, integrations and related components.

  • Supports, implements and promotes standard configuration and change management, processes and practices.

Managing Projects and Priorities

  • Champions leaders' vision for product and service delivery.

  • Thinks creatively and practically to develop, execute, and implement new project plans.

  • Generates and provides accurate and timely results in the form of reports, presentations, etc.

  • Plans, develops, implements, and evaluates the quality of operations.

Delivering on the Needs of Key Stakeholders

  • Understands and meets the needs of key stakeholders.

  • Communicates concepts in a clear and persuasive manner that is easy to understand.

  • Demonstrates an understanding of business priorities.

  • Supports achievement of performance goals, budget goals, team goals, etc.

Providing Technical Support and Consultation

  • Provides recommendations to improve the effectiveness of processes and programs.

  • Demonstrates advanced knowledge of job-relevant issues, products, systems, and processes.

  • Demonstrates advanced knowledge of function-specific procedures.

  • Applies knowledge/judgment to achieve business goals.

  • Foresees, identifies, and resolves problems.

  • Keeps up-to-date technically and applies new knowledge to job.

  • Performs other reasonable duties as required for this position.

California Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually.

Colorado Applicants Only: The salary range for this position is $83,550.00 to $162,366.00 annually.

Hawaii Applicants Only: The salary range for this position is $101,096.00 to $178,603.00 annually.

New York Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually.

Washington Applicants Only: The salary range for this position is $83,550.00 to $178,603.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually.

All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others.

Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions.

The application deadline for this position is 98 days after the date of this posting, 1/15/2024.

Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law.

Marriott International is the world's largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed. Be where you can do your best work, begin your purpose, belong to an amazing global team, and become the best version of you.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Splunk Security Engineer Soar

Alta IT Services

Posted 1 week ago

VIEW JOBS 4/15/2024 12:00:00 AM 2024-07-14T00:00 ALTA IT Services has a contract to hire opportunity for a Splunk Security Engineer – SOAR to support a leading health insurance client. Splunk Security Enginee Alta IT Services Crystal, VA Arlington County, VA

Security Engineer - Soar

Marriott International