DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

National Renewable Energy Laboratory Cybersecurity SIEM Engineer in Golden, Colorado

Posting Title

Cybersecurity SIEM Engineer

.

Location

Remote

.

Position Type

Regular

.

Hours Per Week

40

.

Working at NREL

From day one at NREL, you’ll connect with coworkers driven by the same mission to save the planet. By joining an organization that values a supportive, inclusive, and flexible work environment, you’ll have the opportunity to engage through our ten employee resource groups, numerous employee-driven clubs, and learning and professional development classes.

NREL supports inclusive, diverse, and unbiased hiring practices that promote creativity and innovation. By collaborating with organizations that focus on diverse talent pools, reaching out to underrepresented demographics, and providing an inclusive application and interview process, our Talent Acquisition team aims to hear all voices equally. We strive to attract a highly diverse workforce and create a culture where every employee feels welcomed and respected and they can be their authentic selves.

Our planet needs us! Learn about NREL’s critical objectives, and see how NREL is focused on saving the planet.

Note: Research suggests that potential job seekers may self-select out of opportunities if they don't meet 100% of the job requirements. We encourage anyone who is interested in this opportunity to apply. We seek dedicated people who believe they have the skills and ambition to succeed at NREL to apply for this role.

Job Description

The Cybersecurity SIEM (Security Information Event Management) Engineer administers and tunes the technology required to detect and analyze cybersecurity threats for maximum value and effectiveness. The ideal candidate is a self-starter and strong collaborator with multiple years’ experience installing and maintaining SIEMs and related components such as log aggregators and forwarders. Prior experience and/or familiarity with cybersecurity testing, incident response, or analysis is a plus.

  • Operates and maintains SIEM tools and components, such as log aggregators, forwarders, and data observability systems.

  • Tests, implements, and tunes new on-premises and cloud-based technical environments that support infrastructure visibility, analysis, automation, and secure data retention.

  • Develops content that enables cybersecurity personnel to take the maximum advantage of existing tool capabilities, including workflows, integrations, and automated tasks.

  • Collaborates across Information Technology Services teams to integrate SIEM components with cybersecurity enrichment and analysis platforms and systems management tools.

  • Creates and maintains architectural documentation and operational procedures that describe the scope, purpose, configuration, use and maintenance of the SIEM tools and environments.

  • Contributes to projects (as assigned or independently) that improve the effectiveness and efficiency of NREL's cybersecurity program, including but not limited to, workflow improvements, automation expansion, management tool enhancements, program or NREL strategic initiatives, and user awareness training.

.

Basic Qualifications

Relevant Bachelor's Degree and 5 or more years of experience or equivalent relevant education/experience. Or, relevant Master's Degree and 3 or more years of experience or equivalent relevant education/experience. Or, relevant PhD or equivalent relevant education/experience. Complete understanding and wide application of principles, concepts and techniques in specific field. General knowledge of related IS disciplines. Strong leadership and project management skills. Skilled in analytical techniques, practices and problem solving. Advanced programming, design and analysis abilities with various computer software programs and information systems.

* Must meet educational requirements prior to employment start date.

Additional Required Qualifications

Standard requirements for all Cyber positions:

  • Ability to perform research, read documentation, and independently learn new skills.

  • Must be a self-starter

  • Ability to work both alone and as part of a collaborative team

  • Demonstrated skills in critical thinking and problem solving

  • excellent written and verbal communication skills, including active listening, ability to prepare and deliver presentations, and clear written correspondence and documentation

Candidates who possess or can obtain and maintain a DOE (L or Q) security clearance and SCI access are preferred.

Preferred Qualifications

Preferred Requirements and Qualifications

  • Experience includes at 3 years in an Information Technology role working specifically in a SIEM engineering role, or a role that includes significant time performing SIEM engineering (tool selection, installation, and maintenance)

  • One or more professional security and/or system engineering certifications, such as GIAC (SANS) certification, Security+, CISSP, or training evidencing effort to attain future certification.

  • Technical background in multiple disciplines, including experience with Windows and Linux server and workstation system administration; TCP/IP networking concepts, Bash command-line expertise, networking protocols and architecture; security measures/defense-in-depth.

  • Experience managing and troubleshooting tools and significant infrastructure in a production (live) environment.

  • Intermediate scripting/programming ability with various languages, preferably Python, in support of security orchestration and automation.

  • Technology-specific experience or training/certifications with Splunk SIEM, and Cribl is a plus.

  • Understanding of cloud security architecture (AWS/Azure/Google Cloud) event collection and aggregation a plus.

.

Job Application Submission Window

The anticipated closing window for application submission is up to 30 days and may be extended as needed.

Annual Salary Range (based on full-time 40 hours per week)

Job Profile: IT Professional III / Annual Salary Range: $79,600 - $143,300

NREL takes into consideration a candidate’s education, training, and experience, expected quality and quantity of work, required travel (if any), external market and internal value, including seniority and merit systems, and internal pay alignment when determining the salary level for potential new employees. In compliance with the Colorado Equal Pay for Equal Work Act, a potential new employee’s salary history will not be used in compensation decisions.

Benefits Summary

Benefits include medical, dental, and vision insurance; short- and long-term disability insurance; pension benefits; 403(b) Employee Savings Plan with employer match; life and accidental death and dismemberment (AD&D) insurance; personal time off (PTO) and sick leave; paid holidays; and tuition reimbursement. NREL employees may be eligible for, but are not guaranteed, performance-, merit-, and achievement- based awards that include a monetary component. Some positions may be eligible for relocation expense reimbursement. Limited-term positions are not eligible for long-term disability or tuition reimbursement.

* Based on eligibility rules

Drug Free Workplace

NREL is committed to maintaining a drug-free workplace in accordance with the federal Drug-Free Workplace Act and complies with federal laws prohibiting the possession and use of illegal drugs. Under federal law, marijuana remains an illegal drug.

If you are offered employment at NREL, you must pass a pre-employment drug test prior to commencing employment. Unless prohibited by state or local law, the pre-employment drug test will include marijuana. If you test positive on the pre-employment drug test, your offer of employment may be withdrawn.

Submission Guidelines

Please note that in order to be considered an applicant for any position at NREL you must submit an application form for each position for which you believe you are qualified. Applications are not kept on file for future positions. Please include a cover letter and resume with each position application.

.

EEO Policy

NREL is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard basis of age (40 and over), color, disability, gender identity, genetic information, marital status, domestic partner status, military or veteran status, national origin/ancestry, race, religion, creed, sex (including pregnancy, childbirth, breastfeeding), sexual orientation, and any other applicable status protected by federal, state, or local laws.

EEO is the Law (http://www.dol.gov/ofccp/regs/compliance/posters/ofccpost.htm) | Pay Transparency Nondiscrimination (https://www.dol.gov/ofccp/pdf/pay-transp_English_unformattedESQA508c.pdf) | Reasonable Accommodations (http://www.nrel.gov/careers/employment-policies.html)

E -Verify www.dhs.gov/E-Verify For information about right to work, click here (http://www.justice.gov/sites/default/files/crt/legacy/2013/08/13/FinalOSCPosterEN08_01_2013.pdf) for English or here (http://www.justice.gov/crt/file/813271/download) for Spanish.

E-Verify is a registered trademark of the U.S. Department of Homeland Security. This business uses E-Verify in its hiring practices to achieve a lawful workforce.

The National Renewable Energy Laboratory (NREL) is a leader in the U.S. Department of Energy’s effort to secure an environmentally and economically sustainable energy future. With locations in Golden and Boulder, Colorado, and a satellite office in Washington, D.C., NREL is the primary laboratory for research, development, and deployment of renewable energy technologies in the United States.

NREL is subject to Department of Energy (DOE) access restrictions. All candidates must be authorized to access the facility per DOE rules and guidance within a reasonable time frame for the specified position in order to be considered for an interview. DOE rules for site access during the interview process are the same regardless of whether the candidate is interviewed on-site, off-site, or via telephone or videoconference. Additionally, DOE contractor employees are prohibited from participating in certain Foreign Government Talent Recruitment Programs (FGTRPs). If a candidate is currently participating in an FGTRP, they will be required to disclose their participation after receiving an offer of employment and may be required to disengage from participation in the FGTRP prior to commencing employment. Any offer of employment is conditional on the ability to obtain work authorization and to be granted access to NREL by the Department of Energy (DOE).

Drug Free Workplace

NREL is committed to maintaining a drug-free workplace in accordance with the federal Drug-Free Workplace Act and complies with federal laws prohibiting the possession and use of illegal drugs. Under federal law, marijuana remains an illegal drug.

If you are offered employment at NREL, you must pass a pre-employment drug test prior to commencing employment. Unless prohibited by state or local law, the pre-employment drug test will include marijuana. If you test positive on the pre-employment drug test, your offer of employment may be withdrawn.

Please review the information on our Hiring Process (https://www.nrel.gov/careers/hiring-process.html) website before you create an account and apply for a job. We also hope you will learn more about NREL (https://www.nrel.gov/about/) , visit our Careers site (https://www.nrel.gov/careers/) , and continue to search for job opportunities (https://nrel.wd5.myworkdayjobs.com/NREL) at the lab.

DirectEmployers