Jobs
>
Chevy Chase

    AVP, Information Security Engineer - Chevy Chase, United States - Forbright Bank

    Forbright Bank
    Forbright Bank Chevy Chase, United States

    3 weeks ago

    Default job background
    Description
    COMPANY DESCRIPTION: Forbright is a nationwide full-service bank and lender helping accelerate the transition to a sustainable and low-carbon economy. Headquartered in Chevy Chase, Maryland, Forbright is committed to accelerating the transition to a sustainable economy by financing visionary leader in clean energy, healthcare, technology, financial services, real estate, and other industries with extraordinary service.

    COMPANY CULTURE: We are a dynamic, high energy, fun, and fast-paced organization that has an exciting growth trajectory, meaningful mission, and embedded responsible environmental, social, and governance (ESG) practices into our daily interactions. We offer our team members a culture of collaboration, inclusion, flexibility, recognition, and giving back. We look to hire individuals that are passionate about our mission, and who are motivated, customer and results-oriented, innovative, adaptable, and thoughtful.

    COMPANY MISSION: We are a mission-driven institution with an uncommon commitment to decarbonization and sustainability. As the need to build a more sustainable, low-carbon economic system grows increasingly urgent, we are dedicating half of our assets to financing the companies, investors, and innovators driving that change. We are reimagining how a bank should operate in a changing world.

    JOB SUMMARY: The AVP, Information Security Engineer is responsible for supporting the Bank's security operations, including but not limited to threat identification, intrusion detection, digital forensics, incident response, and the design, implementation, and maintenance of enterprise-wide on-premise and cloud-based security solutions. The role provides technical analysis, assessment, and recommendations in security situational awareness, operational, network, and applications systems security monitoring, and vulnerability management.

    DUTIES AND RESPONSIBILITIES:
    • Design and architect secure systems, networks, and applications to protect against cyber threats
    • Evaluate and recommend security technologies and tools to enhance the organization's security posture
    • Implement and manage security information and event management (SIEM) systems
    • Conduct penetration testing and ethical hacking to identify and remediate vulnerabilities
    • Define and assess compliance security configurations for hardware, software, and cloud services
    • Provide expertise in security governance and compliance frameworks, e.g., CIS Benchmarks
    • Develop and maintain security documentation, including security policies and procedures
    • Define, conduct, and report on internal and 3rd party Red Team, Purple Team, and Blue Team assessments and exercises
    • Collaborate with the Application and Development to ensure that all custom development, both on-premises and in the cloud, meets strict security guidelines
    • Define, conduct, and report on digital forensics procedures, policies, and deliverables
    • Conduct regular tabletop exercises to test and improve the effectiveness of incident response plans
    • Active participation in the Information and Cybersecurity, Bank Vulnerability Management, and Data Loss Prevention programs, including efforts related to vulnerability remediation planning, tracking, implementation, threat research, log analysis, end-user security education and training, and recommendations for process improvement
    • Participate in change management processes when remediating threats or vulnerabilities
    • Provide after-hours and weekend analysis on an as-needed basis outside of general working hours
    • Other projects as assigned
    SUPERVISORY RESPONSIBILITIES:
    • Supervise assigned employees by organizing and monitoring work progress
    • Maintain staff by recruiting, selecting, orienting, and training employees
    • Manage performance of employees through development, coaching, and counseling
    QUALIFICATIONS:
    • Bachelor's Degree from a 4-year accredited institution and a minimum of 4 years of related experience required; or 8 years of Information Security experience required
    • 4 years of Cybersecurity Engineering or Architecting experience required
    • Cybersecurity-related certifications such as Certified Information Security Professional (CISSP), GIAC Defensible Security Architecture (GDSA), GIAC Certified Incident Handler (GCIH), CERT Certified Computer Security Incident Handler (CSIH), GIAC Certified Forensic Examiner (GCFE), and Offensive Security Certified Professional (OSCP)
    • Experience and solid working knowledge of cybersecurity and network analysis tools, network topologies, intrusion detection methodologies, Windows systems, and preferably Linux systems analysis for evidence of compromise
    • Familiarity with the requirements of NIST SP 800-53, FFIEC Booklets, and Critical Security Controls
    POSITION REQUIREMENTS: The requirements described are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable employees to perform the essential functions. Work is conducted primarily in an office; however, some positions may be conducted remotely via technology. While performing duties of this job, the employee may be regularly required for prolonged periods to:
    • Sit or stand at a desk
    • Walk, stoop down, crouch, kneel, or bend over
    • Use hands and fingers
    • Utilize a computer monitor with visual acuity
    • Operate technology and other office machinery such as printers, fax machines, scanners, etc.
    • Communicate clearly both verbally and in writing with others
    ADDITIONAL DUTIES: For Forbright Bank to remain efficient and nimble as a growing organization, team members are expected to exhibit a high level of flexibility regarding any duties that may be situationally assigned outside of this job description.

    PERKS/BENEFITS:
    • Comprehensive health, dental, and vision plans
    • 4 weeks PTO
    • 401k + company match
    • Metro SmartTrip benefits ($50/mo)
    • Remote or hybrid work schedules for most positions
    • Bonuses for purchasing solar panels, electric vehicles, biking to work, etc.
    • Paid subscriptions to Veterans Compost, Imperfect Foods, and more
    • Best Workplaces for Commuters 2023 & 2024 winner
    • The Washington Post Top Workplaces 2023 winner
    • American Banker Best Banks to Work For 2023 winner
    It is the policy of Forbright Bank to provide equal employment opportunities to all qualified individuals and to administer all aspects and conditions of pre-employment and employment without regard to protected characteristics.

  • Addison Group

    Senior Security Engineer

    22 minutes ago


    Addison Group Chevy Chase, United States

    Position: Sr. Security Engineer · Location: Chevy Chase, MD - Hybrid · Are you looking for a growth opportunity for a reputable company with a positive work environment? Our client is looking for a Sr. Security Engineer to join their team. Please contact us today to discuss this ...


  • Addison Group Chevy Chase, United States

    This postion requires a fully onsite presence for the 1st 30 days of employement and then a hybrid schedule is offered. · Information Security Engineer is responsible for supporting the security operations, including but not limited to threat identification, intrusion detection, ...

  • Diverse Systems Group

    Security Engineer

    5 days ago


    Diverse Systems Group Bethesda, United States

    Job Description · Job DescriptionAs a \ Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your extensive experience ...


  • General Dynamics Information Technology Bethesda, United States

    GDIT is seeking a Sr. Security Engineer to support the NIH Center for Information Technology (CIT). In this role you will be responsible for the configuration, deployment, and management of the customer's security appliances and infrastructure in a 24x7x365 environment. You will ...


  • Dunhill Professional Search & Government Solutions Bethesda, United States

    Role Description: · 10+ years of experience. · OT SME for 1-2 Years who will serve as the "Trusted Advisor" to the government agency CIO. · Expectation is for individual to have deep expertise in the OT space who will interface and build relationships with our System Owners, part ...


  • Eliassen Group Chevy Chase, United States

    **Hybrid in Chevy Chase, MD.** · Our banking client is looking for a Senior Information Security Engineer to join their team. · This is a full-time, permanent opportunity, offering a competitive salary and comprehensive benefits package. · Salary: $145,000 - $160,000/year · Skill ...


  • Addison Group Chevy Chase, United States

    Job Description · Job DescriptionPosition: Sr. Security Engineer · Location: Chevy Chase, MD - Hybrid · Are you looking for a growth opportunity for a reputable company with a positive work environment? Our client is looking for a Sr. Security Engineer to join their team. Pleas ...

  • Cat America

    Sr Security Engineer

    3 weeks ago


    Cat America Chevy Chase, United States

    Job Description · Job DescriptionSUPERVISORY RESPONSIBILITIES: · Supervise assigned employees by organizing and monitoring work progress · Maintain staff by recruiting, selecting, orienting, and training employees · Manage performance of employees through development, coaching, a ...


  • General Dynamics Information Technology Bethesda, United States Full time

    GDIT is seeking a Sr. Security Engineer to support the NIH Center for Information Technology (CIT). In this role you will be responsible for the configuration, deployment, and management of the customer's security appliances and infrastructure in a 24x7x environment. You will als ...


  • Marriott International Bethesda, United States Full time

    JOB SUMMARY Marriott's Security Engineering team is seeking an experienced technical leader for endpoint security engineering, leading a premier engineering team that develops, operates, and supports heterogeneous security infrastructure and controls on a global scale. This role ...


  • General Dynamics Information Technology Bethesda, United States

    GDIT is seeking a Sr. Security Engineer to support the NIH Center for Information Technology (CIT). · In this role you will be responsible for the configuration, deployment, and management of the customer's security appliances and infrastructure in a 24x7x365 environment. You wil ...


  • Base2 Solutions Bethesda, United States

    Base-2 Solutions is seeking a talented Application Security Engineer to join our dynamic team and contribute to the security posture of our software development lifecycle. We are looking for someone who can demonstrate strong cross functional collaboration in areas such as, but n ...


  • General Dynamics Bethesda, United States

    Responsibilities for this Position · Location: USA MD Bethesda Rock Spring Dr, Ste 1NW06 (MDC098) · Full Part/Time: Full time · Job Req: RQ175263 · Type of Requisition: · Regular · Clearance Level Must Currently Possess: · None · Clearance Level Must Be Able to Obtain: ...


  • McLean Intelligent Workforce Bethesda, United States

    Job Description · Job DescriptionDescription · As a Senior Security Engineer, you will be a key leader in maintaining the security posture of our systems and ensuring compliance with the Department of Defense (DOD) and Defense Health Agency (DHA) policies and requirements. Your e ...


  • General Dynamics Information Technology Bethesda, United States

    GDIT is seeking a Domain Name Services (DNS) Systems Engineer to support the NIH Center for Information Technology. · In this role you will be responsible for the configuration, deployment, and management of the customer's DNS solution in a 24x7x365 environment. · You will be res ...


  • Hummingbirds Innovations Bethesda, United States

    Job Description · Job DescriptionJob Description (Cloud Security SME (ISSO)) · A successful candidate will work with others on program security team to provide for all aspects of security to include but not limited to the following: · Provide expert-level knowledge, both in conte ...


  • Marriott Bethesda, United States

    Job Number · Job Category Information Technology · Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP · Schedule Full-Time · Located Remotely? Y · Relocation? N · Position Type Management · JOB SUMMARY · As the senior enginee ...


  • Diverse Systems Group LLC Bethesda, United States

    Job Description · Job DescriptionDescription:Overview: · Diverse Systems Group, LLC is seeking a Junior Security Engineer to support Walter Reed National Military Medical Center (WRNMMC)'s system security authorization processes in compliance with the Department of Defense (DOD) ...


  • TEKsystems Silver Spring, United States

    *Description:* · As the Application Security Engineer you will be providing application security expertise throughout the Software Development LifeCycle (SDLC) as well as being responsible for managing and driving forwards the Application Security Analytics practices. A key part ...


  • IBM Computing Bethesda, United States

    IBM · Mainframe Security Engineer · in · Bethesda , · Maryland · Introduction · Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirem ...