10 Apr
Senior Network Security Engineer / Financial Services / 170K
California, Los angeles , 90001 Los angeles USA

Vacancy expired!

This company has been around for over 100 years and has helped millions of individuals and families with their financial needs through a wide range of mutual funds, annuities, and insurance products. They also offer a variety of investment products and services to businesses, individuals, as well as pension plans. They are looking for a tenured Senior Network Security Engineer to play a key role in their growth and long-term success by ensuring the risks to the organization's information posed by a variety of cyber threats are minimalized. Required Skills & Experience

  • 5+ years of experience in IT, performing risk assessments, developing security plans, and developing Standard Security Configuration Guides or similar technical products
  • Advanced technical skills and experience with the following: Splunk administration, IPS and IDS administration, Web Application Firewalls, Active Directory and Group Policy Objects, Anti-virus administration consoles, Data Loss Prevention (DLP) systems, Windows and Linux operating systems and advanced cyber security toolkits, malware analysis, penetration testing, and digital forensics tools
  • One or more of the following certifications: GSEC, CEH, CISSP, CISA, GCIH, OSCP, AWS/Azure security
  • Experience implementing products, platforms, software, hardware, or appliance-based solutions and security tools security tools (firewalls, data encryption, DLP, IPS, IDS, WAF, Web content filtering) related to network security; monitor the organization's networks for security breaches and investigates violations when they occur
  • Evaluate information system bug reports, threat intelligence, security exploit reports, and other information security notices issued by information system vendors, government agencies, universities, professional associations, and other organizations, and as needed, make recommendations to internal management and technical staff to take precautionary steps
  • Utilize vulnerability assessment software and related tools to immediately highlight errors in systems configuration, the need for the update of software with fixes and patches, and other security related changes
  • Perform administration of the centralized logging platform, maintain system integrity, install applications, develop custom dashboards to monitor security status of the environment and produce periodic reports of key performance indicators and key risk indicators to support cybersecurity metrics at the executive and operational levels
  • Participate in security incident response efforts by directing first responders to triage an event and performing advanced response actions for escalated events; participate in IT security audits; respond to existing audits and ensure required controls are implemented as required
The Offer
  • Competitive Salary: Up to $170K/year, DOE
You will receive the following benefits:
  • Medical Insurance & Health Savings Account (HSA)
  • 401(k)
  • Paid Sick Time Leave
  • Pre-tax Commuter Benefit
Applicants must be currently authorized to work in the United States on a full-time basis now and in the future.

Vacancy expired!


Related jobs

Report job