"Alerted.org

Job Title, Industry, Employer
City & State or Zip Code
20 mi
  • 0 mi
  • 5 mi
  • 10 mi
  • 20 mi
  • 50 mi
  • 100 mi
Advanced Search

Advanced Search

Cancel
Remove
+ Add search criteria
City & State or Zip Code
20 mi
  • 0 mi
  • 5 mi
  • 10 mi
  • 20 mi
  • 50 mi
  • 100 mi
Related to

  • Security Operations Engineer

    The US Pharmacopeial Convention (USP) (Rockville, MD)



    Apply Now

    Description

    Who is USP?

     

    The U.S. Pharmacopeial Convention (USP) is an independent scientific organization that collaborates with the world’s leading health and science experts to develop rigorous quality standards for medicines, dietary supplements, and food ingredients. At USP, we believe that scientific excellence is driven by a commitment to fairness, integrity, and global collaboration. This belief is embedded in our core value of Passion for Quality and is demonstrated through the contributions of more than 1,300 professionals across twenty global locations, working to strengthen the supply of safe, high-quality medicines worldwide.

     

    At USP, we value inclusive scientific collaboration and recognize that attracting diverse expertise strengthens our ability to develop trusted public health standards. We foster an organizational culture that supports equitable access to mentorship, professional development, and leadership opportunities. Our partnerships, standards, and research reflect our belief that ensuring broad participation in scientific leadership results in stronger, more impactful outcomes for global health.

     

    USP is proud to be an equal employment opportunity employer (EEOE) and is committed to ensuring fair, merit-based selection processes that enable the best scientific minds—regardless of background—to contribute to advancing public health solutions worldwide. We provide reasonable accommodations to individuals with disabilities and uphold policies that create an inclusive and collaborative work environment.

    Brief Job Overview

    The Security Operations Engineer safeguards USP enterprise systems and data to advance our global public health mission. You will lead enterprise incident response and continuous monitoring while elevating our defense posture through expert use of EDR platforms, multifactor authentication, web filtering, and a modern SIEM, including onboarding new log sources and evolving threat models. You will coordinate with internal teams, MSSPs, and when required law enforcement, sustain 24x7 operational readiness, and execute investigations, forensics, triage, and timely remediation that reduce risk. You will deliver clear metrics and after action reviews, maintain mappings to the MITRE ATT&CK framework and related models, and inform policies, standards, and playbooks that strengthen resilience across the enterprise.

     

    How will YOU create impact here at USP?

     

    As part of our mission to advance scientific rigor and public health standards, you will play a vital role in increasing global access to high-quality medicines through public standards and related programs. USP prioritizes scientific integrity, regulatory excellence, and evidence-based decision-making to ensure health systems worldwide can rely on strong, tested, and globally relevant quality standards.

     

    Additionally, USP’s People and Culture division, in partnership with the Equity Office, invests in leadership and workforce development to equip all employees with the skills to create high-performing, inclusive teams. This includes training in equitable management practices and tools to promote engaged, collaborative, and results-driven work environments.

     

    **The Security Operations Engineer** has the following responsibilities:

    • Direct and enable enterprise technicians to resolve cyber defense incidents by correlating data to pinpoint vulnerabilities and drive rapid remediation.

    • Provide in depth on site and remote guidance on EDR platforms such as Carbon Black and CrowdStrike to ensure successful implementation and ongoing effectiveness.

    • Administer and support multifactor authentication in Microsoft Entra ID for all users.

    • Administer and support Zscaler web filtering and proxy services for secure internet access.

    • Sustain mission critical operations around the clock with high availability and responsiveness.

    • Coordinate work with managed security service providers and professional services to extend detection and response capacity.

    • Maintain current knowledge of adversary tactics techniques and procedures and apply this intelligence to improve defenses.

    • Diagnose and resolve issues with log ingestion parsing and SIEM configuration to preserve detection fidelity.

    • Maintain internal knowledge bases including mappings of detections to MITRE ATT&CK kill chains and related attack models.

    • Develop and refine SOC standard operating procedures and processes for consistent execution.

    • Detect and respond to incidents across workstations servers and networks using SIEM behavioral analytics and network analysis.

    • Analyze logs from diverse sources to identify and prioritize threats to network security.

    • Validate incidents and perform triage to determine scope urgency and impact identify the vulnerability and recommend remediation.

    • Execute real time incident handling including forensic collection intrusion correlation and tracking threat analysis and direct system remediation.

    • Analyze multi source network alerts to identify root cause and business risk.

    • Track and document incidents from initial detection through final resolution with clear ownership and accountability.

    • Apply established defense in depth principles including layered controls and security robustness.

    • Produce trend analysis and reporting monitor external intelligence sources to assess emerging threats and enterprise impact and write and publish after action reviews.

    • Gather and analyze inputs to define requirements and support the development and update of policies standards and procedures.

    • Partner across diverse cross functional teams to solve complex problems with broad business impact.

    • Provide clear updates to management on security incidents and lead the investigation documentation and reporting of forensic findings.

     

    Who is USP Looking For?

    The successful candidate will have a demonstrated understanding of our mission, commitment to excellence through inclusive and equitable behaviors and practices, ability to quickly build credibility with stakeholders, along with the following competencies and experience:

    • **A Bachelor’s degree in Computer Science, Information Security, or a related field with at least 3 years of experience** in information security operations, including at least three years of hands on practice across at least three of the following areas: incident identification and triage, full lifecycle incident response, serving as a technical liaison to explain incident details, drafting after action and incident reports, and multi source log correlation, with exceptional attention to detail and strong analytical skills. Or **5 years of equivalent experience in lieu of a degree** . • Proven experience configuring and deploying endpoint detection and response platforms such as Carbon Black and CrowdStrike.

    • Proven experience configuring and deploying Zscaler web filtering and proxy solutions.

    • Proven experience administering Microsoft Entra ID including multifactor authentication.

    • Demonstrated application of incident response methodologies and best practices.

    • Experience operating a SIEM with the ability to understand create and tune threat detection rules.

    • Familiarity with open source intelligence feeds and their operational use.

    • Strong knowledge of Windows and Linux operating systems.

    • Proficiency with scripting languages such as Python or PowerShell.

    • Strong understanding of network protocols web servers authentication mechanisms antivirus and server applications.

    • Track record of executing effectively under pressure.

    • Ability to perform independent analysis distill relevant findings determine root cause and recommend remediation.

    • Excellent written and verbal communication skills with the ability to simplify complex concepts.

    • Ability to listen integrate diverse perspectives build and maintain respectful relationships collaborate across teams and resolve conflicts constructively.

    • Ability to lead and influence without formal authority through collaboration coordination and self motivation within an inclusive environment.

    Additional Desired Preferences

    • Cloud security and incident response across AWS and Azure using native controls such as Defender for Cloud, GuardDuty, and CloudTrail.

    • Endpoint security expertise with Carbon Black, CrowdStrike, and Microsoft Defender for Endpoint, including configuration and deployment.

    • Network and host forensics using tools such as Suricata, Wireshark, Zeek, PCAP, tcpdump, Sysmon, and OSSEC.

    • SIEM and log engineering with Splunk or Elastic, including data onboarding, parsing and normalization, and tuning analytics and playbooks, with threat hunting aligned to the MITRE ATTACK framework.

    • Identity and access security with Microsoft Entra ID, multifactor authentication, conditional access, and secure access service edge solutions including Zscaler Internet Access and Zscaler Private Access.

    • Scripting and automation with Python or PowerShell to integrate tools and improve response times.

    Supervisory Responsibilities

    None, this is an individual contributor role.

    Benefits

    USP provides the benefits to protect yourself and your family today and tomorrow. From company-paid time off and comprehensive healthcare options to retirement savings, you can have peace of mind that your personal and financial well-being is protected.

    Compensation

    Base Salary Range: **USD $87,200.00 – $113,450.00** annually.

     

    Target Annual Bonus: % Varies based on level of role.

     

    Individual compensation packages are based on various factors unique to each candidate’s skill set, experience, qualifications, equity, and other job-related reasons.

     

    Note: USP does not accept unsolicited resumes from 3rd party recruitment agencies and is not responsible for fees from recruiters or other agencies except under specific written agreement with USP.

     

    Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

     

    This employer is required to notify all applicants of their rights pursuant to federal employment laws.

     

    For further information, please review the Know Your Rights (https://www.eeoc.gov/poster) notice from the Department of Labor.

     

    **Job Category** Information Technology

    **Job Type** Full-Time

     


    Apply Now



Recent Searches

[X] Clear History

Recent Jobs

  • Security Operations Engineer
    The US Pharmacopeial Convention (USP) (Rockville, MD)
[X] Clear History

Account Login

Cancel
 
Forgot your password?

Not a member? Sign up

Sign Up

Cancel
 

Already have an account? Log in
Forgot your password?

Forgot your password?

Cancel
 
Enter the email associated with your account.

Already have an account? Sign in
Not a member? Sign up

© 2025 Alerted.org