Senior Cloud Cyber Security Engineer

Senior Cloud Cyber Security Engineer

11 Aug 2024
Texas, Dallas / fort worth, 75201 Dallas / fort worth USA

Senior Cloud Cyber Security Engineer

Vacancy expired!

We are unable to sponsor for this permanent full-time role
Position is bonus eligible
Prestigious Global Firm is currently seeking a Senior Cloud Cyber Security Engineer. Candidate oversees and provides direction, and development for the security assessment and vulnerability management programs. He/She will work with leadership to determine proper security configurations. This position is hands-on and includes performing security risk assessments on new and current technologies, analysis and reporting on vulnerabilities as part of the overall vulnerability management function, collaboration with Security Architecture on projects, and consulting to provide subject matter expertise.

Responsibilities:
  • Lead and mentor the security engineering team.
  • Provide input into the strategic decisions that affect the functional area of responsibility and participate in long-term strategy and planning for Information Security.
  • Manage and mature the security assessment and vulnerability management programs. Create and maintain system, metrics, procedural and support documentation.
  • Perform security assessments for IT projects, technologies and third-parties (e.g., vendors and service providers).
  • Collect information and assess emerging threats including software vulnerabilities. Coordinate the triage of and response to vulnerability information. Disseminate this information regularly to firm staff and management as appropriate.
  • Subject matter expert for Information Security, consulting to technical and non-technical management, and attorneys as necessary.
  • Contribute to the development and maintenance of security policies, standards, processes and guidelines.
  • Participate in issues management (exception and findings requests) as needed.
Qualifications:
  • Six (6) years of direct work experience in security assessments, vulnerability management, or similar.
  • 4-year college degree in information technology or equivalent experience
  • Experience with assessments in Windows and Unix is required
  • Knowledge of IT security controls and IT infrastructure is required
  • Experience with cloud technologies such as Microsoft Azure IaaS and SaaS is required
  • Strong knowledge on Security frameworks and technologies such as ISO 27001, NIST, SOC, SIG… is required
  • Scripting/automation experience such as Python, PowerShell and API integrations is preferred
  • Outstanding communication (verbal, written, visualization and listening) skills
  • Self-starter who can work independently as well as in a team setting
  • Interest in understanding customer perspective to aid in the development of the right solution
  • Commitment to delivering quality solutions
  • Ability to communicate technical topics to a non-technical audience
  • The ability to research and solve complex security and networking challenges
  • Demonstrated personal skills to effectively cooperate and communicate with business partners
  • Creative problem solving, analytical, industry knowledge, project management and communication

Technologies/Software:
  • Knowledge of security technology capabilities
  • Knowledge of cloud capabilities, controls and implementation
  • Knowledge of security administration and role based security controls
  • Knowledge of authentication technologies and their interaction with different platforms, both on-site and remote
  • Knowledge of Identity & Access Management technologies
  • Knowledge of anti-malware technologies
  • Knowledge of Intrusion Detection and Intrusion Prevention technical capabilities
  • Knowledge of both client and server firewalling technologies and their configuration and administration
  • Knowledge of security systems log correlation and analysis
  • Knowledge of data encryption technologies
  • Knowledge of Endpoint Detection and Response tools
  • Knowledge of vulnerability assessment and forensic tools
  • Knowledge of web filtering and email SPAM prevention techniques

Certificates:
  • Certified Information Security Manager (CISM), Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP) are preferred.

Related jobs

  • When you join Honeywell, you become a member of our global team of thinkers, innovators, dreamers and doers who make the things that make the future.

  • The Team:

  • Description

  • Cyber Ark Plug in Engineer - Hybrid

  • Sr Cloud Data Engineer

    , Dallas / fort worth,

    Are you an experienced, passionate pioneer in technology - a solutions builder, a roll-up-your-sleeves technologist who wants a daily collaborative environment, think-tank feel and share new ideas with your colleagues - without the extensive demands of travel? If so, consider an opportunity with our US Delivery Center - we are breaking the mold of a typical Delivery Center.

  • Sr Cloud Data Engineer

    , Dallas / fort worth,

    Are you an experienced, passionate pioneer in technology - a solutions builder, a roll-up-your-sleeves technologist who wants a daily collaborative environment, think-tank feel and share new ideas with your colleagues - without the extensive demands of travel? If so, consider an opportunity with our US Delivery Center - we are breaking the mold of a typical Delivery Center.

  • Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte\'s Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools, and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

Job Details

  • ID
    JC44780085
  • State
  • City
  • Job type
    Permanent
  • Salary
    Depends on Experience
  • Hiring Company
    Request Technology, LLC
  • Date
    2022-08-03
  • Deadline
    2022-10-02
  • Category

Jocancy Online Job Portal by jobSearchi.