Job Details

ID #52404463
Estado Arizona
Ciudad Phoenix
Full-time
Salario USD TBD TBD
Fuente Fortive Corporation
Showed 2024-08-28
Fecha 2024-08-29
Fecha tope 2024-10-28
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Cyber Defense Principal Engineer

Arizona, Phoenix, 85001 Phoenix USA
Aplica ya

Fortive is seeking a seasoned Cyber Defense Principal to spearhead our Security Operations Center (SOC) capability; including Crisis Management, Incident Response, Threat Intelligence, and Detection Engineering. The ideal candidate will be a hands-on technical expert who wants to split time between technical triage and tier-4 response with shaping the overall defensive capability globally. This role needs a strategic architect capable of designing and optimizing our cyber defense mechanisms to safeguard our infrastructure.Responsibilities:

Lead the operational and technical aspects of the Security Operations Center (SOC) and Threat Intelligence

Architect and oversee the integration of SOC, Detection Engineering, and Threat Intelligence processes

Design and manage SOC infrastructure, ensuring scalability and robustness

Manage and triage complex or escalated security incidents

Develop and implement advanced detection and response strategies across diverse environments, including cloud, on-premises, and OT.

Conduct threat analysis and develop actionable intelligence to preemptively mitigate risks

Collaborate with cross-functional teams to enhance incident response protocols and improve security posture

Stay abreast of emerging threats, technologies, and best practices to continuously refine our cyber defense strategy

Experience:

Experience overseeing a world class managed service

Extensive experience in managing SOC operations and leading threat intelligence initiatives

Deep expertise in incident triage and complex incident management

Proven ability to design and implement SOC infrastructure and integrate detection engineering workflows

Strong understanding of cloud security principles and technologies (AWS, Azure, GCP)

Proficiency in threat intelligence platforms and methodologies

Experience with advanced security tools and frameworks, such as MITRE ATT&CK

Solid understanding of automation and scripting for security operations (Python, PowerShell, etc.)

Excellent communication and leadership skills, with the ability to collaborate effectively across teams

Commitment to staying current with the latest cybersecurity trends and technologies

Preferred Qualifications:

Exposure to Crowdstrike Falcon & LogScale, Splunk, Proofpoint, Palo Alto, Zscaler, Microsoft Defender

Certifications such as GIAC, GRTP, GDAT, or similar

If you are a proactive and visionary leader with a passion for cyber defense, we invite you to apply and drive our mission to fortify our organization’s security posture.Fortive Corporation OverviewFortive’s essential technology makes the world stronger, safer, and smarter. We accelerate transformation across a broad range of applications including environmental, health and safety compliance, industrial condition monitoring, next-generation product design, and healthcare safety solutions.We are a global industrial technology innovator with a startup spirit. Our forward-looking companies lead the way in software-powered workflow solutions, data-driven intelligence, AI-powered automation, and other disruptive technologies. We’re a force for progress, working alongside our customers and partners to solve challenges on a global scale, from workplace safety in the most demanding conditions to groundbreaking sustainability solutions.We are a diverse team 18,000 strong, united by a dynamic, inclusive culture and energized by limitless learning and growth. We use the proven Fortive Business System (FBS) to accelerate our positive impact.At Fortive, we believe in you. We believe in your potential—your ability to learn, grow, and make a difference.At Fortive, we believe in us. We believe in the power of people working together to solve problems no one could solve alone.Fortive: For you, for us, for growth.This position is also eligible for bonus as part of the total compensation package.We are an Equal Opportunity EmployerFortive Corporation and all Fortive Companies are proud to be equal opportunity employers. We value and encourage diversity and solicit applications from all qualified applicants without regard to race, color, national origin, religion, sex, age, marital status, disability, veteran status, sexual orientation, gender identity or expression, or other characteristics protected by law. Fortive and all Fortive Companies are also committed to providing reasonable accommodations for applicants with disabilities. Individuals who need a reasonable accommodation because of a disability for any part of the employment application process, please contact us at [email protected].

Aplica ya Suscribir Reportar trabajo