Platform / SIEM Engineer (Junior)

San Antonio, TX

Dark Wolf Solutions

The Alpha of technology Dark Wolf Solutions operates at the nexus of mission and technology to meet our Nation’s most challenging missions. JOIN THE PACK Connect Our Background About Us We combine the most innovative emerging technologies with...

View all jobs at Dark Wolf Solutions

Apply now Apply later

Dark Wolf Solutions is seeking a Junior Platform / SIEM Engineer to support the Unified Platform Cyber Operations & Security Center (COSC) in San Antonio, TX. The Junior Platform / SIEM Engineer will assist in the deployment, maintenance, and monitoring of telemetry pipelines, SIEM configurations, and observability tools critical to maintaining cybersecurity readiness and operational visibility across COSC mission environments. This is an excellent opportunity for an early-career engineer to build expertise in cloud telemetry, SIEM administration, and operational security monitoring within a mission-focused environment.

Key Responsibilities

  • Assist in deploying and configuring telemetry collection agents for cloud, containerized, and platform-based environments.
  • Monitor the health and performance of the SIEM platform and observability systems.
  • Help manage log ingestion pipelines, ensuring successful parsing, normalization, and enrichment of telemetry data.
  • Support the development and maintenance of dashboards and alerting mechanisms within the SIEM.
  • Collaborate with security analysts, SREs, and platform engineers to ensure complete visibility across all mission systems.
  • Assist with initial investigation and correlation of events in support of incident response activities.
  • Participate in platform maintenance tasks such as upgrading SIEM components, tuning log sources, and validating data feeds.
  • Maintain operational documentation, runbooks, and support knowledge bases for telemetry and SIEM operations.
  • Contribute to mapping telemetry collection efforts to compliance frameworks including NIST 800-53 and RMF standards.

 

Basic Qualifications

  • Bachelor’s degree in Computer Science, Cybersecurity, Information Technology, Engineering, or a related technical field, or equivalent industry experience.
  • 1–3 years of experience in cybersecurity operations, IT operations, system administration, or platform monitoring.
  • Familiarity with SIEM platforms (Elastic Stack, Splunk, LogRhythm) and observability concepts.
  • Basic understanding of cloud infrastructure (AWS, Azure) and container orchestration (Kubernetes, Docker).
  • Ability to troubleshoot log ingestion issues and assist in event parsing and enrichment efforts.
  • Strong attention to detail, problem-solving ability, and eagerness to learn operational security practices.
  • Basic scripting knowledge (Python, Bash, PowerShell) is a plus.
  • US Citizenship required with an active Secret clearance or interim Secret clearance.

Desired Qualifications

  • Entry-level certifications such as Security+, Elastic Certified Analyst, or Splunk Core Certified User.
  • Exposure to threat detection frameworks such as MITRE ATT&CK.
  • Familiarity with Infrastructure as Code (IaC) concepts is a plus.
  • Understanding of cybersecurity compliance frameworks including NIST 800-53 or FedRAMP.

The estimated salary range is $85,000.00 - $105,000.00, commensurate on experience, technical expertise, certifications, and clearance level.

Primary work location is San Antonio, TX. Hybrid model with a mix of remote and on-site support; on-site presence required for classified system activities.

We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.
 
 In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.

Apply now Apply later
Job stats:  0  0  0

Tags: AWS Azure Bash Clearance Cloud Compliance Computer Science Docker FedRAMP Incident response Kubernetes LogRhythm MITRE ATT&CK Monitoring NIST NIST 800-53 PowerShell Python RMF Scripting SIEM Splunk Threat detection

Perks/benefits: Career development

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.