Cyber Security Engineer

4 weeks ago


Chicago, United States Diverse Lynx Full time
Role: Cyber Security Engineer
Location: Chicago, IL- Onsite Job
Experience: 8+ Year
Duration: 6-12 Months

Qualifications:
  • Hands-on knowledge of identity and access management software solutions such as CyberArk, ForgeRock, Okta, Ping Identity, etc.
  • 7-10 years of relevant security experience
  • Experience with programming languages including Java, Javascript, and React is required
  • Hands-on knowledge of identity and access management software solutions such as CyberArk, ForgeRock, Okta, Ping Identity, etc. is highly preferred
  • Industry certification such as CISSP, CISM, CISA, Cisco, SANS, etc. is preferred

Responsibilities:
  • Develop, implement, and maintain identity and access management (IAM) solutions and systems
  • Troubleshoot, identify, and resolve technical identity and access management related issues
  • Improve identity and access management solutions and systems for protection against evolving threats and efficiency
  • Follow identity and access management best practices and stay up-to-date on current IAM threats and industry solutions

Technical Skills and Experience:
  • Comprehensive knowledge and experience with authentication standards and technologies such as multi factor authentication
  • In-depth understanding of information security, network management, operating systems, software development, database systems and information technology is beneficial
  • Extensive hands-on knowledge of identity and access management best practices and procedures
  • Extensive knowledge and experience with identity and access management technology, such as single sign-on (SSO), two-factor authentication, privileged access management, etc.
  • Experience with programming languages including Java, Javascript, and React

Behavioral:
  • Excellent communication and presentation skills to effectively communicate complex technical concepts to diverse stakeholders
  • Strong teamwork and collaboration skills to work effectively within a team environment
  • Strong analytical and problem solving skills
  • Project management and organizational skills are required to determine the Business Units goals, resources needed to assess and execute large complex projects


Diverse Lynx LLC is an Equal Employment Opportunity employer. All qualified applicants will receive due consideration for employment without any discrimination. All applicants will be evaluated solely on the basis of their ability, competence and their proven capability to perform the functions outlined in the corresponding role. We promote and support a diverse workforce across all levels in the company.

  • Chicago, United States Secure Community Network Full time

    Job DescriptionJob DescriptionWe are Secure Community Network (SCN), a nonprofit 501(c)(3) serving as the official safety and security organization of the Jewish community in North America. Here at SCN, we deeply value the team of people who work diligently to commit their lives to action for a better tomorrow, and we are excited to add a Cyber Security...


  • Chicago, United States Premier Solutions Hi, LLC Full time

    Job DescriptionJob DescriptionSalary: Job Description:The Lead Cyber Security Engineer serves as the principal technical advisor and subject matter expert for system categorization, security controls, and ATO for approved cybersecurity tools. Leverages tools to build, harden, maintain, and instrument a comprehensive security orchestration platform for...


  • Chicago, United States Premier Solutions Hi, LLC Full time

    Job DescriptionJob DescriptionSalary: Job Description:The Lead Cyber Security Engineer serves as the principal technical advisor and subject matter expert for system categorization, security controls, and ATO for approved cybersecurity tools. Leverages tools to build, harden, maintain, and instrument a comprehensive security orchestration platform for...


  • Chicago, United States Premier Solutions HI, LLC Full time

    Job Description: The Lead Cyber Security Engineer serves as the principal technical advisor and subject matter expert for system categorization, security controls, and ATO for approved cybersecurity tools. Leverages tools to build, harden, maintain, and instrument a comprehensive security orchestration platform for infrastructure as code. Provides support to...


  • Chicago, United States Alakaʻi Services and Poe'hana Group, Inc. Full time

    Job DescriptionJob DescriptionSalary: Job Description:The Lead Cyber Security Engineer serves as the principal technical advisor and subject matter expert for system categorization, security controls, and ATO for approved cybersecurity tools. Leverages tools to build, harden, maintain, and instrument a comprehensive security orchestration platform for...


  • Chicago, United States Insight Global Full time

    Required Skills & Experience1.) 1-3 years of programming - Python is preferred language, but experience with other object oriented languages also welcome: Java, JavaScript, C#, C++, R, Ruby, Perl, PHP, etc. 2.) Strong understanding of the TCP/IP protocol stack. 3.) Experience with firewalls, access control lists (ACL's), Intrusion Detection Prevention...


  • Chicago, United States Dexian Full time

    Job Location: Chicago, IL or Denver, COThis is a DevOps Cyber Security role in Information Security. The candidate will work in a fast paced environment, identifying and responding to cyber security events, while developing automations that enable efficient and timely responses to mitigate malicious actors.The Network Detection and Response (NDR) team in the...


  • Chicago, United States Publicis Groupe Full time

    Epsilon is seeking an experienced and dynamic professional to fill the position of Sr Vice President Cyber Security and Compliance. As the SVP of Cyber Security and Compliance, you will provide strategic leadership and operational excellence in the delivery of a best practice cyber security operations and engineering program for the company. You will be...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...


  • Chicago, United States Optomi Professional Services Full time

    We are seeking a highly skilled Cyber Security Engineer (xSOAR/Cortex) to join our team. The ideal candidate will have a strong background in Splunk SPL, Python scripting, custom dashboard creation, and data source comprehension. A solid foundation in cybersecurity is essential, along with proficiency in Python and/or PowerShell programming. Experience with...


  • Chicago, United States Optomi Professional Services Full time

    We are seeking a highly skilled Cyber Security Engineer (xSOAR/Cortex) to join our team. The ideal candidate will have a strong background in Splunk SPL, Python scripting, custom dashboard creation, and data source comprehension. A solid foundation in cybersecurity is essential, along with proficiency in Python and/or PowerShell programming. Experience with...


  • Chicago, United States Relativity Full time

    Here at Relativity we prioritize flexibility and work-life harmony. Our Hybrid work environment provides options tailored to your role and location, aiming to enhance engagement, connectivity, and productivity.Join us to experience a culture of collaboration and innovation, where connecting in-person adds value to our collective growth. Let's work...


  • Chicago, United States Roosevelt University Full time

    Job Summary: Roosevelt University's Department of Computer Science, Information Technology, and Data Science seeks a non-tenure-track lecturer to begin August 2019. This faculty member will teach courses in the cyber and information security programs and in the computer science core. Primary responsibility is to teach and develop undergraduate and...


  • Chicago, United States Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the worlds most successful individuals, families, and institutions by remaining true to our enduring...


  • Chicago, United States Wilson Sporting Goods Full time

    Overview Amer Sports is a dynamic, global sports company offering passionate achievement-oriented professionals the chance to succeed and flourish in an international environment. Our globally recognized brands include Salomon, Wilson, Atomic, Arc’teryx, and Peak Performance. We are a company where ambitious, competent, and motivated people can make their...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Humboldt Park Health Full time

    Position Summary: Manages the overall implementation, tracking, monitoring, auditing and reporting on user system activity, security and usage related to Humboldt Park Health’s computerized systems, including the EMR and attached systems and those systems having Personal Health Information (PHI). Remains current with evolving regulations (including HIPAA)...


  • Chicago, United States The AZEK Company Full time

    Sr. Analyst, Cyber Security Governance, Risk & ComplianceThe AZEK Company Location Chicago, IL; Wilmington, OH or Scranton, PA.The AZEK Company () is a $1.2+ billion, and growing, industry-leading manufacturer of beautiful, low-maintenance building products, and is highly committed to accelerating the use of recycled materials. We use our expertise in...