Senior Security Engineer - Security Operations
National Harbor, MD
Full Time Senior-level / Expert Clearance required USD 138K - 257K * est.
UltraViolet Cyber
Evolve your security operations into your proactive risk reducing superpower through the combination of MDR with Red Teams that validate every alert.UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams.
By creating continuously optimized identification, detection, and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients. UltraViolet Cyber is headquartered in McLean, Virginia, with global offices across the U.S. and in India.
We are seeking a Senior Security Engineer to implement and manage advanced security solutions with a focus on Mandiant and Proofpoint technologies within federal government environments. This role will be responsible for security architecture, threat detection, incident response, and email security operations across critical government infrastructure.
Key Responsibilities Design and implement security controls using Mandiant and Proofpoint solutions to protect federal networks Engineer custom integrations between security tools to enhance threat detection and response capabilities Lead security architecture efforts to ensure comprehensive protection against advanced threats Configure and tune Proofpoint email security defenses to protect against phishing and advanced threats Implement and manage Mandiant Threat Intelligence feeds within existing security infrastructure Develop and maintain security automation workflows to streamline incident response Implement security monitoring solutions and develop custom detection rules Provide technical leadership during security incidents and coordinate response activities Ensure all security implementations meet federal requirements (FISMA, RMF, CISA directives)
Required Qualifications Bachelor's degree in Cybersecurity, Information Security, or related field 7+ years of security engineering experience with 3+ years focusing on advanced threat detection Hands-on experience configuring and managing Mandiant security solutions Demonstrated expertise with Proofpoint email security implementation and administration Strong understanding of security operations in high-security environments Experience implementing security controls per NIST SP 800-53 requirements Knowledge of threat hunting methodologies and incident response procedures Proficiency with security scripting and automation (Python, PowerShell) Experience with security tools integration and API development
Preferred Qualifications Experience securing federal agency networks and systems Prior work with federal agency security operations Security certifications (CISSP, GIAC, CEH, Security+) Experience with SIEM platforms and security orchestration tools Background in cloud security for government environments (FedRAMP) Knowledge of Zero Trust implementation per federal guidelines Experience with supply chain security requirements (EO 14028)
Work Environment Hybrid work model with 2 day/week on-site presence near National Harbor, Maryland Must maintain required security clearance Participation in on-call rotation for security incident response
What You'll Do:
- Design and implement security controls using Mandiant and Proofpoint solutions to protect federal networks
- Engineer custom integrations between security tools to enhance threat detection and response capabilities
- Lead security architecture efforts to ensure comprehensive protection against advanced threats
- Configure and tune Proofpoint email security defenses to protect against phishing and advanced threats
- Implement and manage Mandiant Threat Intelligence feeds within existing security infrastructure
- Develop and maintain security automation workflows to streamline incident response
- Implement security monitoring solutions and develop custom detection rules
- Provide technical leadership during security incidents and coordinate response activities
- Ensure all security implementations meet federal requirements (FISMA, RMF, CISA directives)
What You've Done:
- Bachelor's degree in Cybersecurity, Information Security, or related field
- 7+ years of security engineering experience with 3+ years focusing on advanced threat detection
- Hands-on experience configuring and managing Mandiant security solutions
- Demonstrated expertise with Proofpoint email security implementation and administration
- Strong understanding of security operations in high-security environments
- Experience implementing security controls per NIST SP 800-53 requirements
- Knowledge of threat hunting methodologies and incident response procedures
- Proficiency with security scripting and automation (Python, PowerShell)
- Experience with security tools integration and API development
Preferred Qualifications:
- Experience securing federal agency networks and systems
- Prior work with federal agency security operations
- Security certifications (CISSP, GIAC, CEH, Security+)
- Experience with SIEM platforms and security orchestration tools
- Background in cloud security for government environments (FedRAMP)
- Knowledge of Zero Trust implementation per federal guidelines
- Experience with supply chain security requirements (EO 14028)
Work Environment:
- Hybrid work model with 2 day/week on-site presence near National Harbor, Maryland
- Must be able to pass a Federal background investigation - US Citizenship required
- Participation in on-call rotation for security incident response
What We Offer:
- 401(k), including an employer match of 100% of the first 3% contributed and 50% of the next 2% contributed
- Medical, Dental, and Vision Insurance (available on the 1st day of the month following your first day of employment)
- Group Term Life, Short-Term Disability, Long-Term Disability
- Voluntary Life, Hospital Indemnity, Accident, and/or Critical Illness
- Participation in the Discretionary Time Off (DTO) Program
- 11 Paid Holidays Annually
We sincerely thank all applicants in advance for submitting their interest in this position. We know your time is valuable.
UltraViolet Cyber welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status.
If you want to make an impact, UltraViolet Cyber is the place for you!
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: APIs Automation CEH CISA CISSP Clearance Cloud FedRAMP FISMA GIAC Incident response Monitoring NIST NIST 800-53 PowerShell Python RMF Scripting Security Clearance SIEM Threat detection Threat intelligence Zero Trust
Perks/benefits: 401(k) matching Health care Insurance
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.