Security Engineer (SPLUNK) | Remote US
Westminster, CO 
Share
Posted 13 days ago
Job Description
Coalfire Systems

Coalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive environment for all employees.

About Coalfire

Coalfire is on a mission to make the world a safer place by solving our clients' toughest cybersecurity challenges. We work at the cutting edge of technology to advise, assess, automate, and ultimately help companies navigate the ever-changing cybersecurity landscape. We are headquartered in Denver, Colorado with offices across the U.S. and U.K., and we support clients around the world.

But that's not who we are - that's just what we do.

We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

And we're growing fast.

We're looking for a Security Engineer to support our Cloud Services team.

This can be a remote position (must be located in the United States).

Position Summary

As Security Engineer at Coalfire within our Cloud Services group, you will be a self-starter, passionate about cloud security, and thrive on problem solving. You will provide operational support of Vulnerability Management processes for clients with regulatory compliance requirements. The SecOps team is responsible for identifying, assessing, and managing threats, vulnerabilities, and associated risks to client's information assets and resources. You will work within major public clouds and best-of-breed tools, utilizing your technical abilities to monitor vulnerabilities and recommend remediation or resolution.
What You'll Do
  • Join a highly collaborative security operations team delivering vulnerability management services to Cloud Service Providers, and other organizations operating highly regulated environments.
  • Communicate alerts to clients related to security anomalies in the environment.
  • Assist customers with scanning their FedRAMP environment and managing false positives.
  • *Create a Plan of Action and Milestones (POAM) based on customer scan data.
  • Communicate with internal management to provide insights and proposed remediation strategies.
  • Create formal documentation, reports, and briefings using technical writing skills.
  • Act as a liaison between the vulnerability management team, SRE teams, and customer teams.
  • Configure and troubleshoot scanning devices.
  • Develop technical solutions to automate repeatable tasks.
  • Provide overall guidance, instruction, and thought leadership to clients and team members.
  • Opening and following up on tickets and customer requests.
  • Utilize tools and analytical skills to investigate the root cause of issues across the technologies.
  • Provide oversight and orchestrate key parties from Coalfire and client teams during escalations with a focus on expedited resolution.
What You'll Bring
  • US citizenship (required due to client contractual requirements)
  • Experience supporting clients in a managed service organization.
  • Familiarity with ITSM solutions (e.g., Jira, ServiceNow) and meeting SLAs.
  • 2-4 years of experience in professional services, vulnerability management, and compliance monitoring.
  • Skills in web application testing, API testing, and network testing.
  • Previous experience with tools like Burp Suite Professional or similar DAST tools.
  • Ability to analyze information security vulnerabilities and collaborate with teams for remediation.
  • Experience with container scanning tools (Prisma/Aquasec/Defender) preferred.
  • Experience developing playbooks, runbooks, and troubleshooting technical issues.
  • Knowledge of vulnerability scoring systems (CVSS/CMSS).
  • Experience with vulnerability scanning tools (e.g., Nessus, Burp Suite).
  • Ability to analyze vulnerabilities and adjust risk ratings based on internal factors.
  • Familiarity with OS Baseline Configuration standards (e.g., CIS Critical Security Controls Scanning).
  • Excellent communication, organizational, and problem-solving skills.
  • Experience working with auditors to ensure adherence to controls, policies, and standards.
  • Strong documentation skills, including technical diagrams and descriptions.
  • Ability to work independently and as part of a team with a professional attitude and demeanor.
  • Critical thinking, and ability to balance environmental requirements with mission needs.
  • BS or above in a related Information Technology field or equivalent combination of education and experience
Bonus Points
  • Previous experience supporting a 24x7x365 security operations for a SaaS vendor
  • PCI ASV, CISSP, CISA certifications.
  • Certifications in Cloud Vendors, as well with organizations such as PMP, CISSP, CISM, or CISA
  • Familiarity with frameworks such as FedRAMP, FISMA, SOC, ISO, HIPAA, HITRUST, PCI, etc.
Why You'll Want to Join Us

At Coalfire, you'll find the support you need to thrive personally and professionally. In many cases, we provide a flexible work model that empowers you to choose when and where you'll work most effectively - whether you're at home or an office.

Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. And you'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support membership, and comprehensive insurance options.

At Coalfire, equal opportunity and pay equity is integral to the way we do business. A reasonable estimate of the compensation range for this role is $64,000 to $112,000 based on national salary averages. The actual salary offer to the successful candidate will be based on job-related education, geographic location, training, licensure and certifications and other factors. You may also be eligible to participate in annual incentive, commission, and/or recognition programs. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

#LI-Remote
#LI-JB1

Bonus Points



Why you'll want to join us







Please see job description



PI239707029

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
2 to 4 years
Email this Job to Yourself or a Friend
Indicates required fields