Information Security Manager - Santa Clara, United States - Radiant Group

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description
Job Title - Information Security Manager

Job Location - Hybris
- anta Clara, CA

Duration: 7 Months+

Job Description

  • Work location: Santa Clara, CA / 3 days Onsite in Mandatory (Hybrid)
Work hours: 8-5 M-F PST


On Call:
No


Extension:
Yes


Contract to Hire:
Yes


Travel:
No


Required:
We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.

  • At least 58 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS.

Job Description:


Position Overview:

  • Work with one of Unisys's prized clients in the heart of Silicon Valley by ensuring security for critical infrastructure.
  • We are looking for a talented handson security professional that has deep technical knowledge also likes contributing to the strategic direction.
  • You will also contribute toward strategic planning based on risk assessments and analysis.

Qualifications:

  • Bachelor degree or higher in CS, CIS, MIS or equivalent
  • Security Certification(s), such as CISSP, CISM, CGEIT, GSEC, CEH,

MCSE:
Security, and CCNP-Security certification

  • 510 years handson security administration or engineering experience

Skills:


  • Client engagement soft skills are required
  • The ability to present and explain security and risk information for business executives to understand
  • The ability to lead people of various levels and technical expertise
  • The ability to prioritize and persuade in order to move the security program forward amongst competing initiatives
  • Experienced with security solutions (e.g. firewall, VPN, SIEM, IPS, URL filtering, Endpoint protection, MFA, NAC)
  • Strong understanding of NIST & CSF, risk assessment and incident response standards
  • Strong understanding of Microsoft Active Directory, GPOs, Windows DACL/SACL, and Linux
  • Strong understanding of protocols, such as IPsec, ESP, GRE, SSL/TLS, 802.1x, RADIUS/TACACS, HSRP, GSLB and WCCP
  • Ability to perform and analyze packet captures
  • Knowledge of hacking techniques, vulnerability disclosures, and security analysis techniques
  • Knowledge of malware families, botnets, threats by sector, attack campaigns and attack methods
  • Scripting language such as PowerShell or PERL
  • Familiarity with incident tracking, change management and project tracking systems like ServiceNow and Jira.

Responsibilities:


  • Ownership of day to day security events, perform incident response using NIST SP standards, and determine root causes
  • Create and lead security initiatives that reduce risk as well as automate detection and protection mechanisms
  • Manage and update the cybersecurity plan in order to identify needs and implement comprehensive security controls using multilayered security and defense in depth
  • Be knowledgeable of customer information security policies, standards, and procedures, as well as the infrastructure equipment, versions and configurations.
  • Collaborate with all operations teams to ensure security controls and configurations are implemented and incorporated in their ongoing operations
  • Server security through vulnerability management, system patching and secure configuration
  • Network security through segmentation and firewall zoning and ACL policies, as well as secure configurations in firewalls, routers, switches, VPNs and load balancers
  • Endpoint security management to prevent malware and insider threats
  • Application security based on OWASP Top 10
  • Monitor SIEM, IPS, event logs and reports for indicators of attack and indicators of compromise
  • Proactive client involvement in solving client challenges and business opportunities
  • Contribute quarterly security advisories for the Security Awareness Program
  • Keep security plans and documentation updated, such as the disaster recovery plans and security policies, and create internal operating procedures to support and enforce customer policies and procedures in order to ensure the availability, integrity, and confidentiality of customer assets and data
  • Continuously mature the GRC program
  • Governance: Collaborate with client stakeholders and steering committees to ensure plans and identified solutions meet business needs and expectations.
  • Risk: Working with stakeholders to perform risk management and ongoing assessments, and then selecting mitigating and corrective controls based on Pareto analysis
  • Risk: Reviewing SOWs and RFP responses to assess risks
  • Risk: Collect, analyze, and validate open source intelligence
  • Compliance: Ensure regulatory compliance with PCI-DSS, CJIS, and California Consumer Privacy Act of 2018 (AB375)
  • Communicate with Unisys team on a regular basis to provide timely and informative reports and related analysis and recommendations to maintain and improve service delivery
  • Provide uptodate information to clients in response to specific inquiries and meet all commitments ahea

More jobs from Radiant Group