Information Security Manager

4 weeks ago


Santa Clara, United States eTeam Full time

Job Title Information Security Manager

location – Santa Clara, CA

Duration – 8 months (Contract To hire)


Work location: Santa Clara, CA / 3 days Onsite in Mandatory (Hybrid)

Work hours: 8-5 M-F PST


Contract to Hire: Yes

Travel: No


Required:

We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.

At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS.


Job Description:

Work with one of Client’s prized clients in the heart of Silicon Valley by ensuring security for critical infrastructure.

We are looking for a talented hands-on security professional that has deep technical knowledge also likes contributing to the strategic direction.

In this role you will get to work with the full array of security solutions as well as support the security provisions throughout the environment’s infrastructure – networks, servers, desktops and applications.

You will also contribute toward strategic planning based on risk assessments and analysis.


Qualifications:

Bachelor degree or higher in CS, CIS, MIS or equivalent

Security Certification(s), such as CISSP, CISM, CGEIT, GSEC, CEH, MCSE:Security, and CCNP-Security certification

5-10 years hands-on security administration or engineering experience

Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. US CITIZENSHIP REQUIRED.


Skills:

Client engagement soft skills are required

The ability to present and explain security and risk information for business executives to understand

The ability to lead people of various levels and technical expertise

The ability to prioritize and persuade in order to move the security program forward amongst competing initiatives

Experienced with security solutions (e.g. firewall, VPN, SIEM, IPS, URL filtering, Endpoint protection, MFA, NAC)

Strong understanding of NIST 800-53 & CSF, risk assessment and incident response standards

Strong understanding of Microsoft Active Directory, GPOs, Windows DACL/SACL, and Linux

Strong understanding of protocols, such as IPsec, ESP, GRE, SSL/TLS, 802.1x, RADIUS/TACACS, HSRP, GSLB and WCCP

Ability to perform and analyze packet captures

Ability to analyze suspicious emails, URLs, and files to ascertain if they are malicious

Knowledge of hacking techniques, vulnerability disclosures, and security analysis techniques

Knowledge of malware families, botnets, threats by sector, attack campaigns and attack methods

Scripting language such as PowerShell or PERL

Familiarity with incident tracking, change management and project tracking systems like ServiceNow and Jira.


Responsibilities:

Ownership of day to day security events, perform incident response using NIST SP 800-61 standards, and determine root causes

Create and lead security initiatives that reduce risk as well as automate detection and protection mechanisms

Manage and update the cybersecurity plan in order to identify needs and implement comprehensive security controls using multi-layered security and defense in depth

Be knowledgeable of customer information security policies, standards, and procedures, as well as the infrastructure equipment, versions and configurations.

Collaborate with all operations teams to ensure security controls and configurations are implemented and incorporated in their ongoing operations

Server security through vulnerability management, system patching and secure configuration

Network security through segmentation and firewall zoning and ACL policies, as well as secure configurations in firewalls, routers, switches, VPNs and load balancers

Endpoint security management to prevent malware and insider threats

Email security through Spam filtering and use of SPF & DMARC

Application security based on OWASP Top 10

Monitor SIEM, IPS, event logs and reports for indicators of attack and indicators of compromise

Proactive client involvement in solving client challenges and business opportunities

Contribute quarterly security advisories for the Security Awareness Program

Keep security plans and documentation updated, such as the disaster recovery plans and security policies, and create internal operating procedures to support and enforce customer policies and procedures in order to ensure the availability, integrity, and confidentiality of customer assets and data

Continuously mature the GRC program

Governance: Collaborate with client stakeholders and steering committees to ensure plans and identified solutions meet business needs and expectations.

Risk: Working with stakeholders to perform risk management and ongoing assessments, and then selecting mitigating and corrective controls based on Pareto analysis

Risk: Reviewing SOWs and RFP responses to assess risks

Risk: Collect, analyze, and validate open source intelligence

Compliance: Ensure regulatory compliance with PCI-DSS, CJIS, and California Consumer Privacy Act of 2018 (AB-375)

Communicate with Client team on a regular basis to provide timely and informative reports and related analysis and recommendations to maintain and improve service delivery

Provide up-to-date information to clients in response to specific inquiries and meet all commitments ahead of due dates

Monthly presentations to executives on current state of risks, status of security controls, and remediation timelines

Monthly reports on security operations that provide current states of security controls



  • Santa Clara, United States TekWissen ® Full time

    Position: Information Security Officer/ Information Security ManagerLocation: Santa Clara, CA 95054 Duration: 7 Months Job Type: Contract Work Type: Hybrid Pay Rate: $60.00/h to $60.00/h on W2Overview: TekWissen Group is a workforce management provider throughout the USA and many other countries in the world. The below job opportunity is with one of our...


  • Santa Clara, United States TekWissen ® Full time

    Position: Information Security Officer/ Information Security ManagerLocation: Santa Clara, CA 95054 Duration: 7 Months Job Type: Contract Work Type: Hybrid Pay Rate: $60.00/h to $60.00/h on W2Overview: TekWissen Group is a workforce management provider throughout the USA and many other countries in the world. The below job opportunity is with one of our...


  • Santa Clara, United States Axelon Full time

    Information Security Manager Santa Clara, CA. 8 Months Hybrid Role--3 Days onsite- 2- days Remote. MUST BE US CITIZEN Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Work hours: 8-5 M-F PST Pay range: $51 -$61 per hour Required: We need a Security...


  • Santa Clara, United States Compunnel Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI...


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....


  • Santa Clara, United States Axelon Full time

    Information Security Manager Santa Clara, CA. 8 Months Hybrid Role--3 Days onsite- 2- days Remote. MUST BE US CITIZEN Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Work hours: 8-5 M-F PST Pay range: $51 -$61 per hour Required: We need a Security...


  • Santa Clara, United States DCM INFOTECH LIMITED Full time

    Required Job Description: We need a Security technical lead / Manager with experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, and Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS. Position...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Sunrise Systems Full time

    Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS. Job Description:...


  • Santa Clara, United States DCM INFOTECH LIMITED Full time

    Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS. Job Description: Position...


  • Santa Clara, United States GyanSys Full time

    GyanSys is looking for onsite Information Security Project Manager for its direct client on C2C. Contract: 6 Months Location: Santa Clara, CA Collaborate with various stakeholder groups to foster a security-conscious culture within the organization. Ensure that products are designed and built securely. Work closely with Product Engineering, Legal, and...


  • Santa Clara, United States GyanSys Full time

    GyanSys is looking for onsite Information Security Project Manager for its direct client on C2C. Contract: 6 Months Location: Santa Clara, CA Collaborate with various stakeholder groups to foster a security-conscious culture within the organization. Ensure that products are designed and built securely. Work closely with Product Engineering, Legal, and...


  • Santa Clara, United States GyanSys Inc. Full time

    GyanSys is looking for onsite Information Security Project Manager for its direct client on C2C.Contract: 6 MonthsLocation: Santa Clara, CACollaborate with various stakeholder groups to foster a security-conscious culture within the organization. Ensure that products are designed and built securely.Work closely with Product Engineering, Legal, and...


  • Santa Clara, United States GyanSys Inc. Full time

    GyanSys is looking for onsite Information Security Project Manager for its direct client on C2C.Contract: 6 MonthsLocation: Santa Clara, CACollaborate with various stakeholder groups to foster a security-conscious culture within the organization. Ensure that products are designed and built securely.Work closely with Product Engineering, Legal, and...


  • Santa Clara, United States GyanSys Inc. Full time

    GyanSys is looking for onsite Information Security Project Manager for its direct client on C2C.Contract: 6 MonthsLocation: Santa Clara, CACollaborate with various stakeholder groups to foster a security-conscious culture within the organization. Ensure that products are designed and built securely.Work closely with Product Engineering, Legal, and...


  • Santa Clara, United States Techions Full time

    Key Responsibilities • Partner with various stake holder groups, to promote and build a culture of security and ensure products are designed and built securely. • Partner with Product Engineering, Legal, and Information Security teams to ensure security & compliance objectives are identified and tracked to completion. • Partner with product teams...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...