Core4ce

Tanium Platform Engineer

Core4ce Virginia, United States

Core4ce is hiring aLead Tanium Platform Engineer (Hybrid). Make an impact implementing, integrating, and supporting Tanium Platform technologies in a DoD NIPR and SIPR environment.

Responsibilities

Lead cybersecurity efforts related to the Tanium Platform by providing hands-on Tanium platform support.
  • Implement required and/or newly acquired Tanium Modules to extend capabilities, such as Interact, Impact, Asset, Discover, Deploy, Comply, Patch, Threat Response, and Trend modules.
  • Configure and manage Discover and Connect modules to identify, manage, and maintain endpoints and allow information sharing.
  • Work closely with team members on improving Tanium operational status across the enterprise.
  • Address unmanaged Tanium endpoints, maintain applicable maintenance windows for managed endpoints.
  • Configure and manage trend boards and sources.
  • Coordinate with teams to identify, configure, and manage intel for Indicators of Compromise (IoCs), following guidance as required by external authorities.
  • Coordinate with IT teams and components to support Automated Continuous Endpoint Monitoring (ACEM).
  • Coordinate and assist with cybersecurity reviews, including generation of security artifacts, implementation statements, standard operating procedures, POA&M, and CONOPS.

  • Requirements

    Active DoD Top Secret Clearance - Tier 5 Single Scope Background Investigation (SSBI)
  • Active DoD 8570 IAT Level III certification (CASP+CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, or CCSP)
  • Hands-on experience with Tanium modules (Interact, Impact, Asset, Discover, Comply, Patch, Threat Response, and Trend)
  • 5+ years working with Information Technology with a focus on Information Security

  • All qualified applicants will receive consideration for employment without regard to race, color, sex, sexual orientation, gender identity, religion, national origin, disability, veteran status, age, marital status, pregnancy, genetic information, or other legally protected status.
    • Seniority level

      Mid-Senior level
    • Employment type

      Full-time
    • Job function

      Engineering and Information Technology
    • Industries

      IT Services and IT Consulting

    Referrals increase your chances of interviewing at Core4ce by 2x

    See who you know

    Get notified about new Platform Engineer jobs in Virginia, United States.

    Sign in to create job alert

    Similar jobs

    People also viewed

    Looking for a job?

    Visit the Career Advice Hub to see tips on interviewing and resume writing.

    View Career Advice Hub