Home

Urgent Requirement for :: Sr. Cyber Security Consultant :: Columbus, IN at Columbus, Indiana, USA
Email: [email protected]
Job Title: Sr. Cyber Security Consultant

Location: Columbus, IN                             
15+ years of Experience in Embedded Systems and at least 8 years of Experience in Cyber Security, with a focus on embedded systems security
Extensive experience in Designing and implementing robust security architectures for embedded systems, ensuring security by design for hardware and software.
Extensive experience in Performing security risk assessments, vulnerability assessments, and threat modeling for embedded systems.
Extensive experience in Identifying potential threats (e.g., physical tampering, data interception, unauthorized access) and recommend mitigation strategies
Experience in Analyzing security breach incidences and performing RCA and FMEAs on the overall system and designs for those and come up with recommendations.
Experience in Defining, Developing, and applying encryption and decryption methods, secure boot processes, secure key management, and access control mechanisms, HSM for embedded devices.
Experience in designing protection against hardware and software attacks, including side-channel attacks, firmware tampering, and reverse engineering.
Experience in Conducting penetration testing, code reviews, and fuzz testing to identify and fix security vulnerabilities in embedded systems and Developing security test plans to ensure compliance with security requirements and industry standards.
Experience in designing systems to Ensure compliance with relevant cybersecurity standards and regulations for embedded systems (e.g., ISO 27001, IEC 62443, NIST 800-53, ISO 21434, R-156).

Experience in Defining architectures for maximizing the reuse within systems

--

Regards

Romi Kumar

Appian Infotech Inc

Contact No- 276 910 0142 Ext. 148

Email-
 romi.k
@appianinfotech.com

LinkedIn:- 
https://www.linkedin.com/in/romi-kumar-4b3a91281/

From:
Paul K <[email protected]>

Sent: Monday, September 30, 2024 2:48 PM

To: Romi, Appian Infotech Inc. <[email protected]>

Subject: RE: Urgent Requirement for :: Security Engineer Identity &amp; Access Management :: Frisco, Texas

Importance: High

Hi,

Hope you are doing great today.

Herewith I am attaching my consultant Rubin for the below role.

Rubin comes up with 14 Years of rich experience in Cybersecurity, Product Management and Consulting. In-depth knowledge in ML/AI for Cyber Security, User and Entity Behavior Analytics (UEBA), SIEM, Threat Intelligence, Incident Management, Security Operation Centre (SOC), IoT Security, Malware Analysis, Forensic Analysis, Vulnerability Management, and Security Architecture. Global experience in customer management and team building and has strong knowledge on knowledge of malware incident investigation,
packet analysis using tcpdump, wireshark, Firewalls, VPN, Prisma, XDR, XSOAR, XDR SIEM Threat Prevention, Wildfire sandboxing.

Please consider his profile for your client requirements.

Detail:

Name: Rubin

Location: Detroit, MI

Open to relocate: Yes

Visa: H1B

Paul K

Sr Bench Sales Recruiter

Global Solutions Group Inc

Mobile- (313) 548 6459

Eamil:

[email protected]

25900 Greenfield Road, Suite #220

Oak Park, MI 48237

From:
Romi, Appian Infotech Inc. <[email protected]>

Sent: 30 September 2024 14:26

To: [email protected]

Subject: Urgent Requirement for :: Security Engineer Identity &amp; Access Management :: Frisco, Texas

Importance: High

  |  

  |  

Subscribe to mailing list(s) to receive requirements & resumes

From:

Romi,

Appian Infotech Inc.

[email protected]

Reply to:   [email protected]

Job Title: Security Engineer Identity & Access Management  

Location: Frisco, TX                                                                              

Responsible for analysis, design and implementation coordination for tool and service designs within the cloud identity domain.

Required skills

Deep understanding of cloud computing principles, including virtualization, containerization, microservices, and serverless computing; Risk Management, RHCOS security, container security, Kubernetes security, IAM security, network security, auditing, encryption, secrets management and data protection, securing CI/CD 

IAM Policy as code ; OPA Open Policy Agent (Styra Enterprise version of OPA); Cedar Aws opensource policy agent

Experience implementing Zero trust architectures

Excellent problem-solving, analytical, and communication skills.

Ability to work independently and collaboratively in a fast-paced, agile environment.

Create Identity & Access as code leveraging tools such as ansible, terraform to provision in cloud

Analyze environments to identify both technical and operational challenges while making recommendations and developing solutions for improvement

Lead complex or high severity troubleshooting and incident/problem resolutions with other security or cloud teams

Maintain knowledge of current developments in identity and cybersecurity, pertaining to threats to IT environments

Bachelors degree in IT, Cybersecurity or related field or equivalent experience

5+ years of experience in Information security with 4+ years of experience in Identity and Access Management

3+ years of experience of cloud IAM and security experience.

Strong knowledge of hybrid cloud, AWS, GCP, Azure and EntraID/Azure AD, OpenShift, Openstack Keystone

Hands on experience with HashiCorp Vault, Cyberark or similar (PAM, secrets, certificate management platform)

Advances knowledge of Identity Security concepts, least-privilege, separation of duties, and Zero trust design principals

Experience implementing Kubernetes RBAC access controls

Understanding of federation technologies (WS-Fed, OAuth, OpenID connect, SAML ) and of encryption technologies (encryption types and protocols/standards)

RBAC based access for cluster namespaces

Vulnerability and threat management

Professional certifications CIMP, CIAM, CISSP

Sign-Up

Keywords: continuous integration continuous deployment artificial intelligence machine learning access management active directory rlang information technology Michigan Texas
Urgent Requirement for :: Sr. Cyber Security Consultant :: Columbus, IN
[email protected]
[email protected]
View all
Thu Oct 03 20:03:00 UTC 2024

To remove this job post send "job_kill 1809234" as subject from [email protected] to [email protected]. Do not write anything extra in the subject line as this is a automatic system which will not work otherwise.


Your reply to [email protected] -
To       

Subject   
Message -

Your email id:

Captcha Image:
Captcha Code:


Pages not loading, taking too much time to load, server timeout or unavailable, or any other issues please contact admin at [email protected]
Time Taken: 20

Location: Columbus, Indiana