Software Developer/ Engineer/ Architect

SIEM Engineer – Threat Insights

HPE:

At Hewlett Packard Enterprise (HPE), we bring together the brightest minds to create breakthrough technology solutions and advance the way people live and work. Our legacy inspires us as we forge ahead dedicated to helping our customers make their mark on the world.

We live by three core values that drive our business: Partner. Innovate. Act. These values combine to help us create important work all over the world to advance how people live and work.

 

The Team:

The mission of the Global Security organization in HPE is to protect the company from both physical & digital threats with world-class, extensible security capabilities while advancing HPE's business objectives by effectively managing risk. We do this by constantly monitoring, assessing, and responding to threats directed towards HPE and implementing mitigating controls.

 

The successful candidate will be part of Fusion Center SIEM Threat Insights team. Other functions such as the Cyber Defense Center, Advanced Threat / Forensics (ATF), Cyber Intelligence, Data Analytics also form core components of the Fusion Center.

 

Role Overview:

In the Role of SIEM Engineer you will…

  • Be an integral part of the Fusion Center providing valuable insights and detection capabilities to the organisation to proactively protect the company from constantly evolving threats.
  • Partner with Fusion Center teams to ensure detections are constantly adding value and adapted to the ever changing threat landscape.
  • Ensure integration and automation opportunities are capitalised on to streamline operations and strengthen our security posture.
  • Manage content development lifecycle in a structured manner with current supporting documentation.
  • Be responsible for guiding and supporting our infrastructure operations teams in the maintenance and support of the SIEM Environment. You will be required to assist them in the creation of their processes and knowledge documentation, participate in on call support rotation, and provide assistance when required on the resolution of technical issues.

 

Does this sound like you?

  • A dependable team player with strong self-motivation, time management, enthusiasm, and a positive attitude.
  • An inquisitive mind-set in relation to existing and emerging security threats, new technologies and methods or investigating complex issues.
  • Well-developed ability to diagnose and troubleshoot technical issues.
  • Innovative problem solving and ability to make rapid informed decisions, while working in an agile environment.
  • Be an excellent communicator, be it written, verbal or presenting.
  •  
  • Possess an impeccable work ethic and a high degree of integrity.

About Hewlett Packard Enterprise (HPE) Galway:

The Galway site has various business groups located in Ballybrit Business Park including a state-of-the-art Cyber Fusion Centre and a thriving Innovation Centre. The site is located 15 minutes from Galway city, a vibrant and cultural city on the western coast of Ireland.

 

Galway is the base for the HPE Security Centre of Excellence and the home of the Security Fusion Centre, of which Threat Insights is a function.

 

Hewlett Packard Enterprise is an equal opportunity employer with various employee resource groups including International Women’s Network & Women in Security. These groups also have regular external guest speakers open to all employees. HPE also provides employees volunteering hours as an opportunity to give back to the community.

 

Fitness Suite:

The Fitness Suite is located on Ground Floor and is available to members of the HPE Galway Sports & Social Club to participate. The Fitness Suite offers a group fitness schedule. Typical classes include yogalates, 15/15/15, pilates, and circuits boot camp.

 

Sports and Social Club:

There is a vibrant Sports & Social club which manage a range of clubs such as Soccer, Cycling, Tag Rugby, Golf, Angling, Photography, Running, Walking, & Musical Society. This group also host seasonal events like BBQs, Winter Parties etc

Desired Skills and Knowledge:

  • Ideally previous experience with Splunk/Splunk ES/Crowdstrike administration, configuration and management.

A good all-round knowledge of IT and security such as

  • Networking operating systems and concepts.
  • Cloud security concepts.
  • IP addressing and subnets.
  • Common ports and protocols.
  • Strong understanding of knowledge various network and security infrastructure interoperation.
  • Network security controls (e.g. firewalls, proxy, IPS/IDS) and dataflow.
  • Database operations.
  • Host based detection mechanisms.
  • Email.
  • Active Directory.
  • Understanding of common Linux and Windows administration
  • Basic understanding of various code/scripting languages.(e.g. C, Java, python, bash)
  • Familiarity with Github, Jira and Confluence.
  • Bachelor's Degree in Information Technology, Information Security/Assurance, Engineering or a related field of study; or at least 3 years of related experience and/or training; or equivalent combination of education and experience preferred.
  • CISSP, CISM, CCSK or other Security and IT certifications a plus.
  • Ability to work outside business hours if required.

What we offer:

  • A competitive salary and extensive social benefits
  • Diverse and dynamic work environment
  • Work-life balance and support for career development