Lead Cybersecurity Engineer !! 100% remote (primary hours of operation are CST, but flexible) !!v H4 EAD GC USC at Remote, Remote, USA |
Email: [email protected] |
From: Tanupriya, Pransu tech solutions [email protected] Reply to: [email protected] Title: Lead Cybersecurity Engineer Location: 100% remote (primary hours of operation are CST, but flexible) Contract: initial 6-month with possible extension Visa: H4 EAD GC USC Skype Hire!! ***************Recent Healthcare Exp Required***************** Summary This is a highly technical role responsible for supporting cyber security operations by designing, testing, and implementing advanced security controls to detect and prevent attacks. The Lead Cybersecurity Engineer will identify potential attack paths and administer security policies to reduce risk. The Lead Engineer will also detect and mitigate information system security vulnerabilities and issues, investigate potential cyber security incidents, and implement security recommendations based on industry best practices. The position requires in-depth knowledge of cyber security, zero trust, and networking. The role will often require proactive research of information technology trends and security standards. High level communication skills are essential to successfully translate requirements to business stakeholders. This position will align to the Sr. Director of Cybersecurity. ESSENTIAL DUTIES AND RESPONSIBILITIES Oversight of network access control security policies which detect and restrict unauthorized access Manage all IT security policies to protect rom threats and enforce zero trust concepts for remote access to internal systems Identify and mitigate new system security vulnerabilities using research, scanners, and enumeration techniques. Ensure systems are patched in alignment with internal policies by prioritizing, recommending, and remediating vulnerabilities using a risk-based approach. Develop and Implement firewall security review program. To review firewall rules to detect and prevent exploit configuration. Perform threat modeling and attack surface discovery across multiple environments. Identifying and hardening potential attack paths. Design and manage honeypots/lures to detect and respond to potential attacks in partnership with the security operations centers. Work with the Technology team to regularly perform tests and detect system weaknesses. Create and implement a plan of action to mitigate risk and maintain a high security standard. Facilitate third-party risk assessments by identifying supply-chain risks and creating recommendations for risk reduction Manage vendor relationships by serving as a primary contact for support, communications, enhancements, and incident response Support all audit activities by serving as a subject matter expert between auditors and the business. Create and implement a plan of action to mitigate risks Provide transparency to stakeholders and management using dashboards, reports, metrics, and trend analysis. KNOWLEDGE, SKILLS AND ABILITIES Able to detect and prevent cyber security threats and risks. Able to identify and mitigate security vulnerabilities and explain how to avoid them. Able to effectively communicate requirements, technical or otherwise, to business stakeholders and third-party suppliers/services. Able to participate in continuous research and training in order to stay up to date on the latest threats, technologies, and business requirements. Able to remain accessible beyond regular business hours. EDUCATION Bachelor's degree in computer science or related field. EXPERIENCE 5 or more years of experience in IT, networking, hosting, and data in a multi operating system environment. 5 or more years of experience with information security including threat detection/mitigation, vulnerability management, user awareness, email firewall security, identity/access management, endpoint protection, firewall/IDPS security, auditing and risk assessment, incident response, data loss prevention, and policy development. Experience administering security tools such as Arctic Wolf, KnowBe4, SentinelOne, ThreatLocker, Pentesting Services strongly preferred. Experience performing or managing red/purple team tests is a plus. Experience programming/scripting with PowerShell, Bash, or similar is a plus. LICENSE/CERTIFICATION CISSP, CISRC, CCSP, CCNA or similar industry certification strongly preferred. Thanks & Regards, Tanupriya Singh |Technical Recruiter PransuTech Solutions | www.pransutechsolution.com Email: [email protected] Keywords: information technology green card |
[email protected] View all |
Fri Mar 22 02:12:00 UTC 2024 |