Zscaler · 1 day ago
Federal Security Platforms Lead (Principal Information Security Engineer)
Zscaler accelerates digital transformation and is seeking a Federal Security Platforms Lead (Principal Information Security Engineer) to join their Enterprise Security team. The role involves building and owning the security detection and response platform for a new DoD/DoW IL6 cloud environment, with responsibilities including the architecture and optimization of Splunk Enterprise Security.
Cloud SecurityCyber SecurityEnterprise SoftwareSecurity
Responsibilities
Architect, implement, and optimize Splunk Enterprise Security from the ground up, including ingestion pipelines, CIM normalization, indexer/search head clustering, and HA/DR across DoD IL6 environment
Design, build, and tune high-fidelity detections mapped to MITRE ATT&CK and DoD threat profiles while managing the full content lifecycle, QA, version control, and false-positive reduction
Define telemetry requirements and lead onboarding for cloud, endpoint, identity, and network sources to ensure data quality, normalization, and enrichment to close coverage gaps
Develop SOAR automation and triage workflows, deliver analyst-facing dashboards and hunt workspaces, and partner with Incident Response for operationalization and continuous improvement
Operate the SIEM/SOAR platform for a 24/7 environment and ensure configurations, retention, encryption, and RBAC align with FedRAMP, DoD CC SRG, and DISA STIGs
Qualification
Required
US Citizenship and an active U.S. Secret Security Clearance (Top Secret preferred), with a willingness to participate in an on-call rotation (nights and weekends)
8+ years of security engineering or operations in FedRAMP/DoD environments, supporting 24/7 mission needs
Experienced in architecting, administering, and optimizing clustered Splunk Enterprise Security deployments, including ingestion pipelines and CIM normalization across GovCloud/Secret regions
Skilled at configuring data retention, encryption, and indexer/search head clustering for resilient, compliant log management aligned to FedRAMP and DoD CC SRG
Proficient in SPL to build and tune correlation searches, dashboards, and risk-based alerting; partnered with IR to improve signal quality and reduce false positives
Preferred
Experience operating in U.S. government cloud regions (AWS GovCloud/Secret; Azure Government/Azure DoD/Azure Secret) with DoDIL6 constraints
Have or be able to obtain advanced DoD 8140 DCWF certification
Expertise automating security workflows with Python or PowerShell, including SOAR playbooks, enrichment pipelines, and CI/CD for content deployment
Benefits
Various health plans
Time off plans for vacation and sick time
Parental leave options
Retirement options
Education reimbursement
In-office perks, and more!
Company
Zscaler
Zscaler is a global cloud-based information security company that enables secure digital transformation for mobile and cloud.
Funding
Current Stage
Public CompanyTotal Funding
$1.67BKey Investors
TPG GrowthLightspeed Venture Partners
2025-07-01Post Ipo Debt· $1.5B
2024-04-23Post Ipo Equity· $22.7M
2018-03-16IPO
Recent News
2026-01-09
2026-01-09
GlobeNewswire
2026-01-06
Company data provided by crunchbase