Information Security Engineer II - Charlotte, United States - Electric Power Research Institute (EPRI)

    Default job background
    Description
    Job Title:
    Information Security Engineer II - Cyber Security Defense

    Location:
    Charlotte, NC, Remote/Home Based

    Job Summary and Description:

    Key Responsibilities:
    • Assist the management of Information Security in the development, implementation, verification and enforcement of security policies and guidelines.
    • Assist in the development and maintenance of documentation that details our security environment, including but not limited to policy documentation, topology diagrams, technical standards, operational procedures, and troubleshooting how to's.
    • Identify vulnerabilities and attacks within the EPRI computing environment.
    • Research, design and implement new methods and technologies that may be applicable to securing EPRI while meeting applicable security policies and standards.
    • Research new threats, attacks and vulnerabilities that may affect the EPRI computing environment to learn how to identify and react to them.
    • Assist in responding to audits and in the remediation of findings from various testing and assessments.
    • Install and configure new computer security packages.
    • Install, update and configure security devices and other hardware used in the protection of EPRI computing environment.
    • Assist the management of Information Security in technical support issues, investigations and risk assessment.
    • Seek out, troubleshoot and resolve security related computer or network problems.
    • Respond to end user's requests involving security related computing or networking problems.
    • Work with other technical resources as needed within Information Technology services and resources across the sectors at EPRI to ensure security is factored into the evaluation, selection, installation and configuration of hardware and software solutions.
    • Continue to be educated on new and emerging security risks and technologies that effect EPRI's computing environment.
    • Assist in the development of new security architectures.
    • Co-ordinate EPRI's endpoint protection and participate in any required incident response.
    • Share leadership responsibilities as delegated by project management.
    • Perform penetration assessments against web applications produced, managed, or related to EPRI.
    • Review applications in accordance with OWASP Application Security Verification Standard (ASVS).
    Education and Experience:
    • Bachelor's degree or equivalent experience desired.
    • 4-6 year's technical experience in related fields (information security, computers, telecom, networking, etc.).
    • One or more of the following security-related certifications preferred: CompTIA Security +, CEH, CISSP, GSEC, GSOC, GMON
    • Strong knowledge of the Windows operating systems (Workstation & Server).
    • Strong knowledge of other OSs (Apple, UNIX, Linux).
    • Working knowledge of various security tools such as EPP, EDR, vulnerability management, threat intelligence, application assessment, etc.,
    • Working knowledge of SIEM solutions and SOC operations
    • Working knowledge of virus/malware response.
    • Strong knowledge of TCP/IP and related Internet and network protocols.
    Skills and Attributes:
    • Motivated self-starter
    • Committed to continuous education through formal and informal professional development
    • Operates with discretion and confidentiality as appropriate
    • Strong written and verbal communication
    • Functions well in a team environment
    The salary range for this position is $95,000 USD to $134,925 USD annually.

    This salary range is an estimate, and the actual salary may vary based on various factors, including without limitation applicant's education, experience, skills, and abilities, as well as internal equity and alignment with market data. The salary may also be adjusted based on applicant's geographic location.

    This role is eligible to participate in EPRI's annual incentive program. The amount of incentive varies and is subject to the terms and conditions of the plan.

    This role is eligible to participate in EPRI's standard employee benefit programs, which currently include the following: medical, dental, vision, 401k, STD/LTD and paid family leave, life and accident insurance, paid time off (flexible vacation, sick leave, and holiday pay).

    EPRI participates in E-Verify, an online system operated jointly by the Department of Homeland Security and the Social Security Administration (SSA). EPRI uses the system to check the work status of new hires by comparing information from the employee's I-9 form against SSA and Department of Homeland Security databases.

    EPRI is an equal opportunity employer. EEO/AA/M/F/VETS/Disabled

    Together . . . Shaping the Future of Energy.