Easter Seals Jobs

Job Information

Teradata SIEM/EDR Specialist in Olympia, Washington

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers and our customers’ customers to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

What You'll Do

We are seeking a skilled and detail-oriented SIEM and EDR Specialist to join our Security Operations team. This role involves designing, managing, and optimizing SIEM (Security Information and Event Management) and EDR (Endpoint Detection and Response) solutions to enhance the organization's cybersecurity posture. The ideal candidate will leverage their expertise to detect, investigate, and respond to security incidents, ensuring the protection of our systems, data, and users.

Key Responsibilities

  • Configure, manage, and maintain SIEM and EDR platforms to ensure optimal performance and coverage.

  • Develop and refine detection rules, correlation alerts, and threat hunting queries in the SIEM environment.

  • Analyze logs, network traffic, and endpoint telemetry to identify and respond to potential security threats.

  • Lead incident response activities, including containment, eradication, and recovery efforts.

  • Collaborate with IT and other security teams to integrate new data sources and improve threat detection capabilities.

  • Stay up-to-date on the latest threat intelligence, vulnerabilities, and attack techniques to continuously enhance detection and response strategies.

  • Conduct regular health checks of SIEM and EDR platforms, troubleshoot issues, and implement upgrades.

  • Develop and maintain comprehensive documentation for processes, configurations, and playbooks.

  • Provide training and mentorship to junior team members and act as a subject matter expert for SIEM and EDR technologies.

What Makes You a Qualified Candidate

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Technology, or a related field. Equivalent experience may be considered.

  • 3-5 years of hands-on experience managing and configuring SIEM platforms (e.g., Splunk, QRadar, LogRhythm, Sentinel, Palo Alto Cortex).

  • 3+ years of experience with EDR solutions (e.g., CrowdStrike, Carbon Black, SentinelOne, Cortex)

  • Experience in Migrating EDR and SIEM Platforms.

  • Proven experience in incident response and threat hunting.

  • Strong understanding of log management, event correlation, and security event analysis.

  • Proficiency in scripting and automation (e.g., Python, PowerShell) to streamline processes.

  • Familiarity with common attack frameworks (MITRE ATT&CK, Cyber Kill Chain).

  • Solid grasp of networking concepts, operating systems (Windows/Linux), and cybersecurity principles.

  • Experience with cloud security monitoring (AWS, Azure, or GCP).

  • Relevant certifications such as GCIA, GCIH, CEH, CISSP, CISM, or vendor-specific certifications (e.g., Splunk Certified Architect, Cortex Certified etcCrowdStrike Certified Falcon Administrator).

What You Will Bring

  • Analytical Mindset: Strong problem-solving skills with the ability to analyze complex data sets to identify anomalies and potential threats.

  • Attention to Detail: A meticulous approach to configuration, troubleshooting, and incident documentation.

  • Collaboration: Excellent interpersonal skills with the ability to work effectively across teams in high-pressure environments.

  • Adaptability: A proactive attitude and willingness to stay updated on emerging security trends and tools.

  • Communication Skills: Clear and concise communication, both verbal and written, to convey technical details to diverse audiences.

  • Passion for Cybersecurity: A genuine interest in defending against evolving cyber threats and a commitment to continuous learning.

Pay Rate: $121,900.00 - $152,300.00 - $182,800.00 Annually

Why We Think You’ll Love Teradata

We prioritize a people-first culture because we know our people are at the very heart of our success. We embrace a flexible work model because we trust our people to make decisions about how, when, and where they work. We focus on well-being because we care about our people and their ability to thrive both personally and professionally. We are an anti-racist company because our dedication to Diversity, Equity, and Inclusion is more than a statement. It is a deep commitment to doing the work to foster an equitable environment that celebrates people for all of who they are.

#LI-CP2

Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization.

We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

Pay Rate: 121900.0000 - 152300.0000 - 182800.0000 Annually

Starting pay for the successful applicant will depend on geographic location, internal equity, job-related knowledge, skills, and candidate experience. Learn more about Teradata’s competitive Total Rewards package at https://www.teradata.com/About-Us/Careers/Benefits

DirectEmployers