SR Information Security Engineer

Overview

Hybrid
$110,000 - $120,000
Full Time

Skills

Checkpoint Firewall
Security Information and Event Management (SIEM)
NIST
ISO 27001
HIPPA
Splunk
Risk Assessment
Vulnerability Management
and Incident Response

Job Details

Notes:

Seeking Skills across the following functions:

  1. Good Knowledge and experience in Checkpoint Security appliances

Experienced in Rules planning/configurations/Management (They have 5000 rules)

Experienced in Checkpoint Smart Console CLI

Good Experience in CLI - A command-line interface (CLI) and used Commands related to Network related calls Endpoint Detection and Response (EDR)

Experience with - Check Point Maestro

Experience as a Checkpoint Admin

Experienced in Snort tools

Used Kali Linux for Pen Test

  1. SIEM (Security Information & Event Management) Splunk
  2. Concept of Threat Modeling - STRIDE is a model for identifying computer security threats
    1. Spoofing
    2. Tampering
    3. Repudiation
    4. Information disclosure (privacy breach or data leak)
    5. Denial of service
    6. Elevation of privilege

ESSENTIAL JOB FUNCTIONS / PRINCIPAL ACCOUNTABILITIES:
Other duties may be assigned. A teammate in this position must have the ability to:

  • Participate in the implementation of security considerations in all facets of the information technology infrastructure.
  • Coordinate security practices implemented by other areas of the information technology organization, including the help desk, operators at distribution centers, LAN/WAN administrators, voice administrators, system administrators, and application developers.
  • Primarily responsible for all support for specific hardware/software environments which are network security centric.
  • Primarily responsible for the administration of Firewall implementation(s), maintenance and upkeep.
  • Implement and maintain virtual private network technologies for the company network
  • Implement and maintain authorities for third party software provider external access for support within the company network.
  • Provide independent judgment for consideration by management regarding security for all areas of information technology.
  • Enable decision-makers to make informed decisions with regard to threats and risks to technology related to operations and business entities.
  • Participate with internal and external auditors to assure information access controls are properly implemented.
  • Monitor and review audit logs of system accesses to assure authorities are properly implemented and find any patterns which may indicate intrusion activities.
  • Assist in the research of issues with individual user authorities to determine cause and provide recommendations for improvement of design of security implementations.
  • Maintain documentation of security procedures and considerations for others in the security team to reference as needed.
  • Possess a basic understanding of different operating system and database environments to assist in support of logical security, including those based in Z/OS, I/Series, Unix, Linux, and Windows.
  • Participate in on-call rotations for security support during regular working hours and after-hours.
  • Assist in selection of new security team candidates, as well has candidates for other positions in the information systems department.

MINIMUM SKILLS AND QUALIFICATION REQUIREMENTS:

  • A teammate in this position must:
  • Bachelor s degree in Information Systems or related field.
  • 5 7 years of experience working with Security Administration across Mainframe, Unix, Linux, and Windows environments.
  • Excellent interpersonal and communication skills.
  • Expert in Firewall implementation and maintenance. Proficient in IDS/IPS, and next generation AV technologies.
  • Familiarization with Security Information and Event Management (SIEM) technologies and tools.
  • Familiarization with Virtual Private Network technologies and Enterprise implementation of the sort.
  • Intimate knowledge of networking protocols, operating systems, and scripting languages.
  • Understanding of Security Frameworks and Regulations such as NIST, ISO 27001,27002, and HIPAA.
  • Experienced in Risk Assessment, Vulnerability Management, and Incident Response.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.