Sr Principal Technology Specialist

Overview

On Site
Hybrid
Depends on Experience
Full Time
10% Travel

Skills

APICS
Finance
ITIL
CISSP
CCNA
PMP
Agile
Lean Six Sigma
CCDP
CCNP
LAN
WAN
Cisco IOS
Nexus Switches
Nexus Switches (3850
9300
4500X
9K
3K)
Cisco Wireless Controllers
Cisco Routers
Aruba Wireless Controllers
Palo Alto Firewalls
Riverbed WAN

Job Details

People power our future. That is why advancing a dynamic, inclusive environment, where everyone grows and thrives is critically important to us.

Our ingenuity fuels daily life. Together, we’ve forged some of the most trusted partnerships across the energy value chain to make what was once just an idea a reality: laying subsea infrastructure thousands of feet below sea level, installing offshore platforms hundreds of miles from shore, and using our expertise to design and build offshore wind infrastructure.

For more than 100 years, we've been making the impossible possible. Today, we're driving the energy transition with more than 30,000 of the brightest minds across 54 countries.

Here, what you do matters.

 Job Overview:
Review, analyze, design, and advise on security controls, configurations, and implementations for IT projects. Continuously improve the integration and effectiveness of implemented technologies. Automate incident response playbooks for detected threats.

Assist in the analysis, design and development of an Information Security roadmap aligned with McDermott’s business strategies. Inform on strategy and product level roadmap around security features and practical implementation. Maintain awareness of emerging technologies and identify opportunities for improving overall Cybersecurity. Market evaluation of new tools and techniques to enhance the security posture. Maintain awareness of cybersecurity threats, events, tactics, techniques, and procedures (TTPs). 

Key Tasks and Responsibilities:

  • Design security solutions and provide requirements for implementation of security solutions.
  • Work with IT risk assessment function to ensure the proper security configurations and controls are implemented for IT projects.
  • Serve as an internal trusted advisor providing security services, advice on security, and assist with compensating control alternatives where security requirements cannot be met.
  • Research, identify, deploy, integrate, and manage cybersecurity perimeter technologies.
  • Provide pros/cons of security solutions impact business strategies.
  • Identify cybersecurity operations technology gaps, deficiencies, and recommend corrective actions.
  • Create documentation of findings and recommendations (root cause and risk analysis).
  • Assist with forensic investigations and incident response team (CIRT) activities.
  • Assign work to Cyber SOC for remediation.
  • Escalate pertinent findings in a timely manner.
  • Leverage vendors and internal resources to interface various security tools to automate critical response tasks.
  • Support Compliance managers in providing Cybersecurity artifacts.
  • Align information cybersecurity operations with NIST, and ISO 27001 requirements.

Essential Qualifications and Education:

  • Minimum 7 years of experience in Cybersecurity as primary duty
  • Working knowledge of the following Information Security domains, 4 required, network security is mandatory
    • Security Operations (Mandatory)
    • Cloud Security
    • Network Security
    • Vulnerability and Threat Management
    • Identity and Access Management (IAM)
    • Database Security
    • Application Security
  • Working knowledge of the following Information Security Systems
    • Firewalls and Management Consoles
    • Secure Email Gateways (SEGs)
    • Secure Web Gateway (SWGs)
    • Infrastructure Configuration Management Tools
    • Network Protocols and Troubleshooting
    • PKI
    • DNS
  • 5+ years of experience with perimeter security administration (Web proxy, SMTP gateway, firewall)
  • 3 + years of experience with security information and event management (SIEM) tools
  • 1+ years of experience working with threat intelligence feeds and IOCs
  • Working knowledge of firewall, router, network switch, VOIP, and wireless architecture and operation
  • Experience with forensic investigation
  • Experience with security incident and investigation reports/briefings
  • Experience in a team-oriented, collaborative environment
  • Strong analysis and problem-solving skills
  • Strong oral and written communication skills
  • Ability to multi-task and prioritize workload
  • Familiarity with security orchestration, automation and response (SOAR) is a plus
  • Desired Certification: CISSP, GSEC, Security+, CCNA, PCNSA (highly desired)
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About Confidential Company