Data Protection Engineer - Washington, United States - Phoenix Cyber

    Phoenix Cyber
    Phoenix Cyber Washington, United States

    2 weeks ago

    Default job background
    Description
    Job Description

    Job Description

    Phoenix Cyber is looking for a Data Protection Engineer to join our client delivery team. This is a remote, work-from-home position with the possibility of minimal travel within the continental United States.

    Requirements:


    7+ years' experience with defining an Endpoint data protection program (such as Symantec, ForcePoint, Microsoft, Trellix, etc.) for a large enterprise.

    5+ years' Microsoft O365 Data Protection program with a full lifecycle approach the enterprise.
    5+ years' Regex, Networking and Firewall experience
    2+ years' SOAR playbook design and development

    Description:


    Responsible for the design data protection solution including the installation, configuration, infrastructure recommendations, integration considerations, configuration, optimization, sustainment, event analysis, training, documentation, and operations.

    Responsible for developing O365 DLP design, design DLP integrations, have experience with reviewing email Standard Operating Procedures (SOP's), and assess enterprise reporting capability.

    Responsible for configuring DLP reporting capabilities, develop email system test plans and configure O365 Email DLP policies in monitoring mode.

    Develop DLP integrations and assess enterprise reporting capability. Configure DLP reporting capabilities.
    Develop Endpoint deployment strategy, configure Endpoint policies in monitoring mode and system test plans.

    Monitor O365 email alerts, review and categorize alerts, coordination with business process and owners to move to secure information exchange, develop risk reduction plan, DLP policies testing and tune, and User acceptance testing (UAT).

    Monitor endpoint, review, and categorize alerts, coordination with business process and owners to move to secure data exchange, develop risk reduction plan, DLP policies testing and tune, and User acceptance testing (UAT).


    Requirements:
    Secret Clearance

    Active:
    CySA, CEH, SSCP, or GICSP Certification

    Phoenix Cyber is a national provider of cybersecurity engineering services, operations services, sustainment services and managed security services to organizations determined to strengthen their security posture and enhance the processes and technology used by their security operations team.

    Phoenix Cyber is an equal opportunity employer and complies with Executive Order 11246, Section 503 of the Rehabilitation Act of 1973, the Vietnam Era Veteran's Readjustment Assistance Act (VEVRAA), all amendments to these regulations, and applicable executive orders, federal, and state regulations.

    Applicants are considered without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, and/or veteran status.

    Phoenix Cyber participates in E-Verify to confirm the employment eligibility of all newly-hired employees.

    To learn more about E-Verify, including your rights and responsibilities, go to https:
    //www.e-

    Powered by JazzHR
    ZVWAS8six2
    Company Description Phoenix Cybersecurity has been providing cybersecurity services to major corporations and the U.S. Federal Government since 2011.

    Our team is comprised of senior cybersecurity consultants and engineers with expertise in architecting results-oriented, cybersecurity solutions; and the operational processes to ensure accurate incident detection, enrichment, and response.

    Company Description

    Phoenix Cybersecurity has been providing cybersecurity services to major corporations and the U.S. Federal Government since 2011.

    Our team is comprised of senior cybersecurity consultants and engineers with expertise in architecting results-oriented, cybersecurity solutions; and the operational processes to ensure accurate incident detection, enrichment, and response.

    #J-18808-Ljbffr