Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

IT Security Engineer

TargetCW - Corporate

IT Security Engineer

San Francisco, CA
Full Time
Paid
  • Responsibilities

    Job Description

    TITLE: IT SECURITY ENGINEER

    LOCATION: REMOTE

    SALARY: HOURLY, DOE (WEEKLY PAY)

    MEDICAL/DENTAL/VISION BENEFITS

     

    ABOUT THE COMPANY:

     

    Our client is a leading independent provider of identity for the enterprise. Their product enables organizations to both secure and manage their extended enterprise and transform their customers’ experiences.

     

    JOB BRIEF:

    Our client is looking for an IT Security Engineer who would be responsible for maintaining a secure and stable environment across their infrastructure. Key responsibilities include managing Data Loss Prevention, Patch Management, AV/EDR, and networking tools for all of their assets. In this role, you would be responsible for maturing existing security infrastructure and implementing new security infrastructure by the latest technology trends and compliance requirements.

     

    In addition, you will need to have a deep understanding of security frameworks and industry standards such as FedRAMP, NIST 800-53, PCI-DSS, CIS, ISO, and can map those requirements to technical controls ultimately implementation. Our ideal candidate has experience managing the health and configuration of DLP, AV/EDR, and networking tools, patching endpoints. In addition to evaluating vendors, developing and improving existing processes, conducting POCs, and implementing security solutions. You will also automate manual processes, communicate strategically at all levels, and projects and workloads independently.

     

    This individual contributor also aspires to join a high-performance team of technology enthusiasts providing quality customer service and effective technical solutions in a fast-paced, dynamic, team-oriented environment

     

    RESPONSIBILITIES:

    • Monitor and configure DLP, Patch Management, AV/EDR, DNS, VPN, and other security tools in macOS, Windows, and Linux environments.
    • Analyze projects and engage with other business units to complete security-oriented tasks.
    • Develop approaches for evaluating new technologies, including system and application patching, deployment of specialized controls, infrastructure changes, and processes.
    • Produce monthly metrics and reporting on the state of systems and security applications.
    • Design, deliver, and follow up on actionable items and dependencies for other teams.
    • Monitor the remediation of vulnerabilities by leveraging agreed-upon action plans and timelines with responsible endpoint Engineers and other business units.
    • Recommend and implement appropriate policy, standards, process, and procedural updates as part of comprehensive security program status.
    • Collaborate with Architects, Analysts, Cloud Engineers, Endpoint Engineers, Security Engineers and other technical SMEs to implement advanced security-in-depth controls.

     

    REQUIREMENTS:

    • Bachelor's degree in a technical discipline (e.g., CyberSecurity, Information Security, Computer Science) and two years of directly relevant experience desired. Or seven years of relevant experience. Knowledge in current security standards, frameworks, and techniques (e.g., FedRAMP, NIST, CIS, PCI-DSS)
    • Experience automating repetitive tasks using scripting languages (e.g.; Python, PowerShell, Shell, Ruby)
    • Experience integrating technologies using APIs
    • Technical networking and security certifications are highly desirable (e.g., CCNP, Security+, CySA+, GIAC).
    • understanding of security controls (e.g., access controls, auditing, authentication, encryption, integrity, physical security, and endpoint security).
    • Experience utilizing endpoint management software (JAMF, Workspace One, ManageEngine)
    • Knowledge of security technologies, principles and best practices (PAM, SOAR, DLP, CASB, AV/EDR)
    • Strong written and oral communication skills, specifically technical documentation.

     

    PLEASE SUBMIT AN UPDATED VERSION OF YOUR RESUME FOR IMMEDIATE CONSIDERATION. THANK YOU!

     

     

    TargetCW is an equal opportunity employer. We do not discriminate based on age, ethnicity, gender, nationality, religious belief, or sexual orientation.