Senior Cyber Security Engineer

4 days ago


Austin, United States Procom Full time
Job Summary:

Our client in the greater Austin area is seeking a Senior Cyber Security Engineer. The position will report to the Director of Information Security. Primary responsibilities include deploying, maintaining, and continuously improving security technologies. Additional responsibilities include escalated incident response, monitoring, control compliance, and informing enterprise architecture.

Duties/Responsibilities:
  • Deploy and maintain security technology including vendor management, installation and configuration, ongoing maintenance, and continuous improvement.
  • Research and stay informed of information security technology and best practices to advise on the selection, deployment, integrations and continuous improvement of solutions.
  • Test, implement, deploy, maintain, and administer cybersecurity infrastructure hardware and software.
  • Respond to escalated security/fraud events and requests from Internal Audit as needed.
  • Perform security reviews, identify gaps in security architecture, and develop security risk management plans.
  • Develop appropriate controls and mitigations.
  • Conduct or support 3 rd party penetration tests and vulnerability assessments.
  • Coordinate with other teams to manage configurations for security purposes.
  • Perform targeted threat-hunting activities as requested.
  • Assist in the development of security-related policies.
  • Develop and document standard operating procedures.
  • Other duties as assigned.
Qualifications

Education, Experience & Skills:

Bachelor's degree in computer science, information security, or related field and a minimum of ten years dedicated system engineering experience, plus hands-on experience with:
  • New and emerging cybersecurity in information technology
  • Firewall, IPS, WAF, SIEM, and EDR technologies
  • Network access, identity and access management.
  • Defense in depth and zero-trust architectures
  • Cloud security tools and concepts
  • Designing countermeasures to security risks.
  • System, network, and OS hardening techniques.
  • Vulnerability scans and recognize vulnerabilities in security systems.
  • Network security architecture concepts including topology, protocols, components, layer 2/3 network segmentation, and principles.
Additional applicable industry experience may be substituted for college degree.

Preferred Qualifications:
  • CISSP or CISM certification.
  • Detailed oriented with excellent time management and organizational skills
  • At least one additional vendor certification (i.e. Microsoft, Cisco, Palo Alto, Fortinet, etc.).

Physical Requirements:

Sedentary work: Exerting up to 10 pounds of force. Ability to safely, and successfully, perform the essential job functions consistent with federal, state, and local standards, including meeting qualitative and/or quantitative productivity standards.

Employement Type:

Full-time Direct Hire

Compensation
Competitive starting salary, pension, full benefits package

Start Date:

ASAP

  • Austin, United States Saransh Inc Full time

    Job DescriptionJob DescriptionRole: Cyber Security EngineerLocation: Austin TX ( Onsite) Job Description:Roles and ResponsibilityDemonstrate strong knowledge in IT controls, risk assessments, and testing of security measuresIdentify opportunities to continuously innovate and improve the program and value delivered to organizationEnsure successful completion...


  • Austin, United States Saransh Inc Full time

    Job DescriptionJob DescriptionRole: Cyber Security EngineerLocation: Austin TX ( Onsite) Job Description:Roles and ResponsibilityDemonstrate strong knowledge in IT controls, risk assessments, and testing of security measuresIdentify opportunities to continuously innovate and improve the program and value delivered to organizationEnsure successful completion...


  • Austin, United States Saransh Inc Full time

    Role: Cyber Security EngineerLocation: Austin, TX (Onsite from Day 1)ContractJob Description:Roles and Responsibilities:Demonstrate strong knowledge in IT controls, risk assessments, and testing of security measures.Identify opportunities to continuously innovate and improve the program and value delivered to organization.Ensure successful completion of the...


  • Austin, United States Saransh Inc Full time

    Role: Cyber Security EngineerLocation: Austin, TX (Onsite from Day 1)ContractJob Description:Roles and Responsibilities:Demonstrate strong knowledge in IT controls, risk assessments, and testing of security measures.Identify opportunities to continuously innovate and improve the program and value delivered to organization.Ensure successful completion of the...


  • Austin, United States Talentree Full time

    QualificationsBachelor of Science or higher degree from a technical program in engineering, physics, mathematics, computer science or other applicable technical degreeSix years of relevant professional experience in scientific or engineering positionsFive or more years of experience with engineering / architecting of cybersecurity solutions or cryptographic...


  • Austin, United States COGNITIVE MEDICAL SYSTEMS INC Full time

    Job DescriptionJob DescriptionThe Cyber Security Engineer position is part of the Human Capital Management (HCM) Security and Preparedness Sub-portfolio Veteran Affairs Centralized Adjudication and Background System 2.0 (VA-CABS 2.0) team within the Human Capital Management (HCM) portfolio in support of the US Department of Veterans Affairs, Consolidated...


  • Austin, Texas, United States General Motors Full time

    Description Workplace Status: Hybrid - This role is categorized as hybrid. This means the successful candidate is expected to report to their primary location three times per week, at minimum, or other frequency dictated by the business. The Role: In this role as an IAM Cloud Authentication Security Engineer, you will be responsible for the overall...


  • Austin, United States Hewlett Packard Full time

    At HP, we are not only delivering for our business today, but also taking bold steps to create a stronger HP for the future. A critical part of building a future ready business that is secure and protected is accelerating our investment in HP's Cyber Security capabilities. HP of the future will be known for more than just the great PCs and printers we sell...


  • Austin, Texas, United States Motion Recruitment Partners LLC Full time

    This mid-sized MSSP is growing their business rapidly, and they are looking for a Senior Security Consultant to join their expanding team. This person would be doing risk assessments for clients, helping them build their vulnerability remediation plans, recommending security solutions, and essentially working as the right hand to one of their blue team...


  • Austin, Texas, United States AbbVie Full time

    Company DescriptionAbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas immunology, oncology, neuroscience, and eye care and products and services in our...


  • Austin, United States Motion Recruitment Full time

    This mid-sized MSSP is growing their business rapidly, and they are looking for a Senior Security Consultant to join their expanding team. This person would be doing risk assessments for clients, helping them build their vulnerability remediation plans, recommending security solutions, and essentially working as the right hand to one of their blue team...


  • Austin, United States Raytheon Full time

    Job DescriptionDate Posted:2024-06-10Country:United States of AmericaLocation:CO106: 16470 East Hughes Drive,Aurora 16470 East Hughes Drive Building S77, Aurora, CO, 80011 USAPosition Role Type:OnsiteAt Raytheon, the foundation of everything we do is rooted in our values and a higher calling – to help our nation and allies defend freedoms and deter...


  • Austin, Texas, United States QData Full time

    HiHope you are doing good...We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at .comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst professional to work on the...


  • Austin, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, United States Vital Farms Full time

    Finding the right place to grow your career isn't (over) easy, so we're here to help by sharing a few reasons why the grass is greener at Vital Farms. We think you'll appreciate our focus on Conscious Capitalism, which drives business decisions that benefit all our stakeholders (leading to even better business results). You might be drawn to our innovative...

  • CIP Cyber

    2 weeks ago


    Austin, United States TX Reliability Entity, Inc Full time

    Job DescriptionJob DescriptionCIP Cyber & Physical Security Analyst (Auditor)Texas Reliability Entity, Inc. (Texas RE) is hiring! We are seeking a CIP Cyber & Physical Security Analyst to join our team to conduct compliance engagements (audits) and internal control assessments based on risk within the Bulk Power System (Energy Sector).Who We AreAt Texas RE,...


  • Austin, Texas, United States Vital Farms Full time

    Finding the right place to grow your career isn't (over) easy, so we're here to help by sharing a few reasons why the grass is greener at Vital Farms. We think you'll appreciate our focus on Conscious Capitalism, which drives business decisions that benefit all our stakeholders (leading to even better business results). You might be drawn to our innovative...


  • Austin, Texas, United States Brinqa Full time

    Brinqa is the leading provider of unified cyber risk management and security analytics. Our software empowers companies to make cyber risk decisions across a wide range of platforms quickly and efficiently. We help our customers' cyber security and technology teams discover, prioritize and treat the most important risks based on real-time risk analytics,...