Senior Cyber Security Engineer - Garland, United States - Apex Systems

    Apex Systems background
    Description

    Senior Cyber Security Engineer - Remote - Direct Hire - W2 Only - $110k-$140k/yr

    Skills, Experience, Qualifications, If you have the right match for this opportunity, then make sure to apply today.

    *Candidate must be able to work on client's W2 without a vendor, employer or sponsorship*

    *Highly prefer candidates to be located near Spartanburg, SC - Dallas, TX - Orlando, FL*

    Job Summary

    The Senior Information Security Engineer plays a crucial role in maintaining the security posture. The candidate will be responsible for implementing and managing security solutions to protect our systems, networks, and data from potential threats. This role requires deep technical expertise in information security along with the ability to collaborate with various teams to ensure the overall security strategy aligns with business objectives.

    Essential Functions (Key Responsibilities)

    Security Infrastructure Implementation:

    • Deploy, and maintain security infrastructure including firewalls, intrusion detection/prevention systems (IDS/IPS), endpoint protection, and encryption technologies.
    • Implement security solutions to protect against malware, ransomware, phishing, and other cyber threats.
    • Implement security controls to protect cloud resources, such as virtual networks, storage, and compute instances.
    • Ensure adherence to cloud security best practices and standards, such as the Cloud Security Alliance (CSA) guidelines and the Shared Responsibility Model.
    • Configure and manage security tools and technologies to ensure optimal performance and effectiveness.

    Security Operations:

    • Monitor security systems for breaches or intrusions and respond promptly to security incidents.
    • Implement and manage security monitoring tools and processes to detect and respond to potential security threats in real-time leveraging SIEM and automation technologies.
    • Implement and manage security tools such as firewalls, intrusion detection systems, and antivirus software.
    • Conduct regular security assessments and penetration testing to identify vulnerabilities and weaknesses.
    • Stay current with emerging security threats, vulnerabilities, and technologies to proactively recommend security enhancements and improvements.

    Incident Response:

    • Lead incident response efforts during security breaches or incidents, including investigation, containment, and recovery.
    • Conduct forensic analysis to determine the root cause of security incidents and implement measures to prevent recurrence.
    • Develop and maintain incident response plans and playbooks.

    This job description outlines the key responsibilities and qualifications for the role of an Information Security GRC Analyst. The specific duties and requirements may vary depending on the organization's size, industry, and regulatory environment.

    Education and Experience Requirements

    Education:

    Bachelor's degree in Cyber Security, Computer Science, Information Technology, or a related field.

    Professional CISSP Certification Required

    Experience:

    5+ years IT Security experience required - Endpoint Monitoring, Incident Response, Firewall Policies, Security Patching, Intrusion Detection/Prevention

    Required Knowledge and Skills

    • Deep understanding of security principles, technologies, and best practices.
    • Experience with security tools and technologies such as firewalls, SIEM (Splunk), IDS/IPS, DLP, endpoint security, etc.
    • Strong analytical and problem-solving skills with the ability to analyze complex systems and networks for security vulnerabilities.
    • Excellent communication and interpersonal skills with the ability to effectively collaborate with cross-functional teams.
    • Proven ability to manage multiple projects and priorities in a fast-paced environment.
    • Knowledge of regulatory requirements such as GDPR, CCPA, HIPAA, PCI DSS, etc.
    • Experience with Azure and AWS cloud security principles and technologies.

    EEO Employer

    Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or (XXX) XXX-XXXX.

    Remote working/work at home options are available for this role.