Senior Cybersecurity Specialist

1 week ago


Irving, Texas, United States Populus Financial Group Full time
Job Title: Senior Security Engineer

We are seeking a highly motivated and experienced Senior Security Engineer to join our Security Team at Populus Financial Group. As a key member of our team, you will be responsible for securing our environment using new and existing technology to monitor, assess, and mitigate internal and external risks to our network infrastructure and business applications.

Key Responsibilities:
  • Develop and Implement Security Plans: Design, develop, and implement information security plans and policies to ensure the confidentiality, integrity, and availability of our data.
  • Security Subject Matter Expert: Act as a security subject matter expert to proactively audit technical environments and identify areas that do not follow best practices, pose potential security risks, and suggest recommendations for remediation.
  • Incident Response: Monitor networks/systems using event detection tools and lead incident response investigations through proactive action, delivering clear communication, and planning an effective resolution.
  • Vulnerability Management: Perform routine network and application-level vulnerability scans as required by the organization.
  • Security Tool Design and Implementation: Design, configure, and implement vendor-supported and open-source tools to assist in detection, prevention, and analysis of security threats.
  • Business Acumen: Apply business knowledge and technical experience to execute various tasks and consult/recommend improvements to information security operations.
  • Technical Expertise: Provide hands-on support for a wide range of security technologies, including SIEM, IDS/IPS, HIDS, malware analysis and protection, content filtering, logical access controls, identity and access management, data loss prevention, firewalls, and content filtering technologies.
  • Project Management: Lead the planning, implementation, and ongoing management of data security-related tools and projects, collaborating with operations and data intelligence teams as necessary.
  • Technical Guidance: Serve as a hands-on technical expert working directly with development and delivery teams to provide guidance and ensure solutions adhere to security policy and best practices.
  • Security Support: Lead the security support for applications, infrastructure, operations, and security teams as needed.
  • Policy Enforcement: Partner and consult with business management and security team to enforce security and IT policies.
  • Reporting and Communication: Write comprehensive reports including assessment-based findings, outcomes, and propositions for further system security enhancements. Present and communicate security assessment results and provide recommendations to Information Systems and Business leaders as needed.
Requirements:
  • Education: Bachelor's degree in computer science, Information Systems (or related field of study), or equivalent work experience within Information Security or a related Information Technology discipline.
  • Experience: 5+ years in Information Security role(s) required, 7-10 years preferred.
  • Technical Certifications: Possesses one technical certification (CCNP, MCSP) required. Possesses one or more professional security certificate (CompTIA Security Plus, CISSP, CISM, CEH, SANs) required.
  • Skills: Experience assessing internal and external threats to the organization's security posture and recommending improvements to procedures and/or technologies to mitigate risks, required. Experience managing Security Awareness activities using SaaS applications to run phishing campaigns and schedule security training, required. Experience working with Third Party Risk Management Software and Solutions required. Experience running investigation searches using a SIEM and configuring new log monitoring rules as required by the needs of the organization, required. Experience analyzing the result output from infrastructure and web application vulnerability scans and consulting system owners on remediation, required.
Preferred Qualifications:
  • Technical Experience: Experience supporting, configuring, and managing vulnerability scanning platforms from a DSS approved scanning vendor (ASV), required; preferably using Nessus or. Experience administering and using a SIEM to monitor centralized security logs, required; preferably using Elastic Search products. Experience supporting and configuring Endpoint Detection and Response (EDR) systems including performing searches and investigations, required; preferably CrowdStrike Falcon. Experience supporting and configuring Data Loss Prevention (DLP) Endpoint protection systems including deploying policies and running reports, required; preferably ForcePoint DLP. Experience using Azure Activity Directory and Office 365 Security and Compliance applications, required. Experience using IAM tools to manage and perform ongoing assessments through automation, required; preferably using ManageEngine products. Experience using SaaS platforms for Security Awareness program, required; preferably Knowbe4. Experience utilizing technologies used for routing, switching, and subnetting, required; preferably using Fortinet products. Experience working with Web Application Firewalls, required; preferably Akamai. Experience working with Microsoft Active Directory and Group Policy security best practices to improve security, required; preferably using CIS benchmark standards. Experience configuring local security on Windows 10, Windows Server 2012/2016/2019, Red Hat Linux operating systems and MS SQL databases, required. Additional knowledge with IBMi AS/400 Security, Nutanix, DB2 and/or Netezza DB is a plus.
Work Environment:

The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. The noise level in some work environments can be moderate.

This is a full-time position. Days and hours of work are Monday through Friday, 8:00 a.m. to 5 p.m. This position might require long hours and weekend work.



  • Irving, Texas, United States Motion Recruitment Full time

    About the RoleWe are seeking a highly skilled Senior Principal Cybersecurity Architecture to join our team at Motion Recruitment. As a key member of our Cybersecurity team, you will be responsible for assessing risk and developing a comprehensive Cybersecurity program.Key ResponsibilitiesTranslate business and technical requirements into specific systems,...


  • Irving, Texas, United States Motion Recruitment Full time

    About the RoleWe are seeking a highly skilled Senior Principal Cybersecurity Architecture to join our team in Irving, TX. As a key member of our Cybersecurity team, you will be responsible for assessing risk and developing and delivering a comprehensive Cybersecurity program.Key ResponsibilitiesAssess risk and develop and deliver a comprehensive...


  • Irving, Texas, United States Trend Micro Incorporated Full time

    About Trend MicroTrend Micro Incorporated is a global leader in cybersecurity solutions, dedicated to making the world safe for exchanging digital information. With decades of security expertise and world-leading global threat research and intelligence, our cybersecurity platform protects hundreds of thousands of organizations and millions of individuals...


  • Irving, Texas, United States PTR Global Full time

    Job Title: Senior Security Automation DeveloperAt PTR Global, we are seeking a highly skilled Senior Security Automation Developer to join our team. As a key member of our cybersecurity team, you will be responsible for designing, developing, and implementing automated solutions to improve the security posture of our organization.Key Responsibilities:Design...


  • Irving, Texas, United States Resource Informatics Group Full time

    Job Title: Senior Business Analyst with Cybersecurity ExperienceJob Summary:The Resource Informatics Group is seeking a highly skilled Senior Business Analyst with Cybersecurity experience to join our team. As a Senior Business Analyst, you will be responsible for collecting, analyzing, and documenting business requirements for complex business processes,...


  • Irving, Texas, United States GM Financial Full time

    About the RoleWe are seeking a highly skilled Senior Principal Cybersecurity Architecture to join our team at GM Financial. As a key member of our Cybersecurity team, you will be responsible for assessing risk and developing and delivering a comprehensive Cybersecurity program for General Motors Financial.The ideal candidate will have a proven track record...


  • Irving, Texas, United States Resource Informatics Group Full time

    Cybersecurity Business Analyst SeniorJob Summary:The Cybersecurity Business Analyst Senior is a key member of the Cybersecurity Cyber Programs department, responsible for collecting, analyzing, and documenting business requirements for complex business processes. This role involves designing and integrating technical solutions that may cross multiple...


  • Irving, Texas, United States BuzzClan LLC Full time

    Job OverviewWe are seeking a highly skilled Senior Principal Cyber Architecture to join our team at BuzzClan LLC.Key ResponsibilitiesEnable business strategic initiatives by applying security controls and ensuring alignment with Cybersecurity Guiding Principles.Create security requirements for applications, solutions, networks, data warehouses, data...


  • Irving, Texas, United States BuzzClan Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Architect to join our team at BuzzClan. As a key member of our cybersecurity team, you will play a critical role in enabling our business to achieve its strategic initiatives by applying the appropriate level of security controls.Key ResponsibilitiesDevelop and implement security requirements for...


  • Irving, Texas, United States Compunnel Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Compunnel Inc. as an ICS/OT Cybersecurity Specialist. This is a critical role that requires a deep understanding of network security principles and best practices, as well as experience with network segmentation tools and technologies.Key ResponsibilitiesDesign and...


  • Irving, Texas, United States Compunnel Inc. Full time

    Job Title: ICS/OT Cybersecurity SpecialistCompunnel Inc. is seeking a highly skilled ICS/OT Cybersecurity Specialist to join our team. As a key member of our security team, you will be responsible for designing and implementing network security solutions with a focus on network segmentation and protection of operational infrastructure.Key...


  • Irving, Texas, United States General Motors Full time

    About the RoleThe Sr Cybersecurity Analyst is a key member of the GM Financial Cybersecurity team, responsible for executing a portion of the GM Financial Cybersecurity Program. This program is designed to advise the organization on its management of cybersecurity risk by organizing information, enabling risk management decisions, and addressing threats to...


  • Irving, Texas, United States General Motors Full time

    About the RoleThe Sr Cybersecurity Analyst is a key member of the GM Financial Cybersecurity team, responsible for executing a portion of the GM Financial Cybersecurity Program. This program is designed to advise the organization on its management of cybersecurity risk by organizing information, enabling risk management decisions, and addressing threats to...


  • Irving, Texas, United States General Motors Full time

    About the RoleThe Sr Cybersecurity Analyst is a key member of the GM Financial Cybersecurity team, responsible for executing a portion of the GM Financial Cybersecurity Program. This program aims to advise the organization on its management of cybersecurity risk by organizing information, enabling risk management decisions, and addressing threats to ensure...

  • Cybersecurity Analyst

    2 weeks ago


    Irving, Texas, United States GM Financial Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at GM Financial. As a key member of our Cybersecurity team, you will play a critical role in helping us protect our organization's assets and data.Key ResponsibilitiesCollect, analyze, and interpret data to assess its completeness and the effectiveness of cybersecurity...


  • Irving, Texas, United States Commercial Metals Company Full time

    Overview At Commercial Metals Company, we recognize that our greatest asset is our workforce. Our commitment to excellence extends beyond our products to the talented individuals who drive our success. We offer a comprehensive benefits package that includes: Immediate access to Medical, Vision, and Dental coverage Paid-time Off and Vacation from day...


  • Irving, Texas, United States Populus Financial Group Full time

    About the RoleWe are seeking a highly motivated and experienced Senior Cybersecurity Engineer to join our team at Populus Financial Group. As a technical lead for information security, you will be responsible for securing our environment using new and existing technology to monitor, assess, and mitigate internal and external risks to our network...


  • Irving, Texas, United States Pinnacle Group, Inc. Full time

    Job Description:The Pinnacle Group, Inc. is seeking a skilled XSOAR Developer to join our Cybersecurity team. As a key member of our team, you will be responsible for designing, developing, and implementing automated solutions and custom playbooks to streamline processes and increase efficiency for our customers.Key Responsibilities:Develop automation...


  • Irving, Texas, United States Microsoft Corporation Full time

    OverviewMicrosoft Corporation's Customer Experience & Success (CE&S) organization is a global team of over 18,000 employees, responsible for designing and implementing Microsoft's end-to-end customer experience. We're seeking a Cybersecurity Infrastructure Engineer to join our team and help us create a future where customers choose Microsoft not only for our...


  • Irving, Texas, United States MORS Full time

    Position Overview: The Cybersecurity Analyst II plays a pivotal role in overseeing and executing the IT Governance, Risk, and Compliance (GRC) initiatives within the organization. This role necessitates close collaboration with business stakeholders and junior cybersecurity professionals during vendor negotiations and assessments. The incumbent will...