Cybersecurity Engineer / Security Engineer / Application Security

Cybersecurity Engineer / Security Engineer / Application Security

24 Jun 2024
Georgia, Atlanta, 30301 Atlanta USA

Cybersecurity Engineer / Security Engineer / Application Security

Vacancy expired!

Job Title: Cybersecurity Engineer

Job Location: Alpharetta GA

Duration: 12 Months Contract to hire

Top 3/5 Skills: Cybersecurity, Web Application Firewalls, Network Firewalls, Intrusion Prevention, NIST, threat analysis

Job Description

Advance your career with Mindlance! We have been connecting talented IT professionals with world-class companies since 1999. Mindlance is here to help you to find the perfect fit with just the right company. Currently, we are seeking an

Cybersecurity Engineer for an exciting career growth opportunity.
Make your next big career move with the kind of position that will allow you to be genuinely passionate about the work you do! Our recruiters will work closely with you to help you get the edge over the competition. Let Mindlance advocate for you – apply today!
“Mindlance is an Equal Opportunity Employer and does not discriminate in employment on the basis of – Minority/Gender/Disability/Religion/LGBTQI/Age/Veterans.”

Cybersecurity / Application Security / Web Security / CISSP / Security certification / OWASP


Job Description:
  • Offering a cyber-security role with the “Operational Application Protection Team”.
  • Work in a dynamic and challenging environment where your focus is on reducing the potential impact of threats to Internet-facing web application systems.
  • Expect frequent interaction with Security Assessment, Security Operations, and Cyber Security Incident Response Teams working together to identify ongoing threats to the application.
  • Take the work a step past ‘identify’ and join us developing protections for web applications utilizing state of the art cyber technologies (Web Application Firewalls, Network Firewalls, Intrusion Prevention, Network Traffic Scrubbing ) protecting operational applications in real-time.
  • While stopping bad actors in their tracks, this role will sharpen your skills.
  • Skilled in high demand by Global Cyber Security & Fraud teams.

Cybersecurity / Application Security / Web Security / CISSP / Security certification / OWASP


Required Skills:
  • Strong understanding of cyber threats as related to Internet-facing web applications
  • Experience with utilizing NIST CVE data relating to web application vulnerabilities to develop threat response actions utilizing OSI Layer 4 through 7 deep inspection
  • Experience with threat analysis of web application network traffic protocols and patterns
  • Understanding and respect for managing and maintaining production operational systems
  • Experience using scripting or automation to reduce team workload on repetitive tasks
  • Experience communicating with CISO/CIO/CTO level leadership
  • 10+ years related IT and cyber protection experience desired
  • MS preferred or Bachelor’s Degree with equivalent work experience
  • CISSP or other professional cyber certification desirable
  • Expert knowledge of and experience with maintaining cyber technologies that can protect operational web application systems, such as:
  • F5 BigIP Application Security Manager
  • F5 Local Traffic Manager
  • F5 Silverline WAF & Denial of Service (DDOS) Scrubbing systems
Note: Some after hours work will be required

Cybersecurity / Application Security / Web Security / CISSP / Security certification / OWASP


Related jobs

  • At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.

  • Meet MacStadium. We build cloud solutions to simplify Mac for business. We actively participate in and influence the Apple ecosystem in a cool way and have been a part of it since day one. Developers and end users at leading tech companies, big enterprises, and small teams rely on MacStadium’s innovative solutions every day. We have a passionate team of hard working, hard playing professionals with a big, shared vision. Come join us as we grow again!

  • At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you.

  • Responsible for the design, testing, evaluation, implementation, support, management, and deployment of security systems/devices used to safeguard the organization’s information assets. Also responsible for analyzing the information security environment and assisting with the development of security measures to safeguard information against accidental or unauthorized modification, destruction, or disclosure. \'-Works with the technical team to recover data after a security breach. -Configures and installs firewalls and intrusion detection systems. -Develops automation scripts to handle and track incidents. -Investigates intrusion incidents, conducts forensic investigations and mounts incident responses. -Delivers technical reports and formal papers on test findings. -Installs firewalls, data encryption, and other security measures. -Maintains access by providing information, resources, and technical support. -Ensures authorized access by investigating improper access; revoking access; reporting violations; monitoring information requests by new programming; recommending improvements. -Updates job knowledge by participating in educational opportunities; reading professional publications; maintaining personal networks; participating in professional organizations. -Accomplishes information systems and organization mission by completing related results as needed. \'-Builds, deploys, and tracks security measurements for computer systems and networks. -Mitigates security vulnerabilities by implementing applicable solutions and tools. -Performs vulnerability testing, risk analyses, and security assessments. -Collaborates with colleagues on authentication, authorization, and encryption solutions. -Tests security solutions using industry standard analysis criteria. -Responds to information security issues during each stage of a project’s lifecycle. -Performs risk assessments and testing of data processing systems. -Establishes system controls by developing framework for controls and levels of access; recommending improvements

  • The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you\'ll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check status.

  • Minimum qualifications:

  • Job Number 24069832

Job Details

  • ID
    JC15820569
  • State
  • City
  • Job type
    Contract
  • Salary
    Depends on Experience
  • Hiring Company
    Mindlance
  • Date
    2021-06-23
  • Deadline
    2021-08-22
  • Category

Jocancy Online Job Portal by jobSearchi.