29 Sep
Network Administrator
California, Santaana 00000 Santaana USA

Vacancy expired!

Job Description : The Senior Network Security Engineer is responsible for providing operational security solutions that would enable the success of IT and business initiatives.

The Security Engineer interfaces with IT Groups across the company, client managers, business customers, third-parties, vendors, and auditors.

The Security Engineer co-designs (along with Security Architect) and operationalizes security solutions that can be effectively delegated to Security Analysts or other support / operations functions.

The scope of Security Engineers extends across technical and administrative controls that enable the protection and availability of business and IT systems.

This is a senior-level Splunk position within a quickly growing Splunk team.

Essential Functions :

Lead technical direction in designing and implementing security solutions for corporate technical infrastructure and business applications

Participate in all phases of project planning in security service support, including functional requirements, design specifications, testing and quality assurance, implementation and support

Lead technical engineering services to support and update existing security systems and work to automate processes related to security implementations, monitoring, and enforcement

Investigate, recommend, evaluate, deploy and integrate security tools and techniques to improve our ability to protect corporate assets and infrastructure

Participate in technical risk assessments and security exposure analyses of systems, networks and business applications

Evaluate and implement security devices such as firewalls, IDS, IPS, threat correlation tools, vulnerability management tools, encryption capabilities, etc.

Analyze network elements and designs to ensure secure and optimal system and network performance and cost effectiveness

Oversee the purchase, installation, and support of security devices

Responsible for assessing and managing information security risks to pre-existing current systems

Assist in the planning of large scale systems projects through vendor comparison and cost studies

Monitor, report and resolve all security-related problems and discrepancies.

Participate as a member of the Information Security Incident Response Team

Interact with internal and external clients on security requirements, identify security process and develop strategies / solutions to security issues while maintaining tight security discipline

Develop test plans and implement rigorous testing prior to rollout of new systems into the production environment

Lead Cyber Security incident investigations

Job Complexities :

Use skills as a seasoned, experienced professional with a full understanding of industry practices and established policies and procedures

Troubleshoot and guide others on a wide variety of complex problems and identify solutions within broad application and functional expertise

Skills :

The Senior Engineer will work with the Splunk admin and the security engineering team who would be required to interact with applications owners for application monitoring and with the SOC team for security monitoring

Strong experience with Splunk Programming Language (SPL), alerting methods and dashboard creation

Experience with Splunk Enterprise Security is required and experience with cloud environments is highly preferred

Requirements assist with data inputs and aid with the creation of Splunk search queries, dashboards, data models, and correlation searches

Experience in implementing Information Security technologies and / or processes required

Experience in product evaluation and managing vendor relationships required

Experience in defining Information Security strategy and integrating security technologies into corporate frameworks

Must have hands on working knowledge of UNIX / AIX, Microsoft NT / 2000, firewall multi-layer design and implementation, router access list / packet filtering (CISCO), WANs, LANs, the Internet, Intranets, network protocols and network services (i.

e., telnet, ftp, etc.), Intrusion detection systems, Virtual Private Network (VPN), two-factor authentication

Supervision Received or Extended :

May set objectives for project goals and other team members and monitor progress to achieve goals

Devise or modify department processes and procedures

Negotiate, persuade and gains consensus from cross functional team(s)

Errors may cause system / application outages that affect a large number of users or possibly multiple applications

May instruct, direct, and assign work to other team members, monitoring project status.

Use expertise of other team members and leverages a wide range of additional resources to explore / implement complex customized applications as a solution

May act as a team leader for projects with moderate budgets or of a short to intermediate duration

Education :

Bachelor's in Computer Science, Information Technology, Telecommunications, or Electrical Engineering, or equivalent work experience

Range of Experience :

Minimum 7 years information security experience

5+ years hands on experience with networking, intrusion detection, VPN, PKI, Next-Generation firewalls, NAC; Identity management and encryption technologies

Certifications & Licenses :

GIAC

No third parties, please)

H1 sponsorship currently unavailable)

Local candidates only, please)

SMCI® is an EEO employer. All qualified applicants will receive consideration without regard to race, color, religion, sex, sexual orientation, national origin, disability, age, genetic information, marital status, military and veteran status.

Members of minority groups, Vietnam Era Veterans and individuals with mental or physical disabilities are encouraged to contact us regarding employment opportunities.

In addition, in order to support the provision of business to minority-owned and Women-owned businesses (MWBE), such MWBE are encouraged to contact us regarding subcontracting business opportunities with our firm.

Equal Employment Opportunity Policy and SMCI's Commitment to Affirmative Action

Vacancy expired!


Related jobs

Report job