Cyber Security Engineer/ Cunard Cruise Lines

2 weeks ago


Fort Lauderdale, United States ShiftCode Analytics Full time

Location: Ft. Lauderdale, FL
Visa: All apart from CPT & H1B
duration: 1+ years

We need a senior (7+ YEARS OF EXPERIENCE) Security Engineer with experience working with PCI, HIPPA and with experience mitigating attacks. ****THIS POSITION MUST BE ONSITE DAY ONE IN FT. LAUDERDALE/PLANTATION, FL AND BE IN THE OFFICE TWO DAYS A WEEK. THE CLIENT REALLY, REALLY WANTS EXPERIENCE SUPPORTING CRUSIE SHIP EXPERIENCE BUT NOT REQUIRED. CANDIDATES WITH CRUISE LINE EXPERIENCE WILL GET INTERVIEWS. PLEASE ALSO SEND ME CANDIDATES WITH CRUISE LINE EXPERIENCE THAT WOULD RELOCATE. THEY WILL NOT CONSIDER RELOCATION FOR CANDIDATES WITH NO CRUISE LINE EXPERIENCE, THEY MUST BE LOCAL. NO H1 CONSIDERED. **Please send me any local (South Florida) candidate with security experience even if more junior.

****THIS CLIENT LIKES TO SEE A GOOD EDUCATION, CERTIFICATIONS(CISA, CISSP, CIPP, CIPT etc.) AND LINKEDIN PROFILES. RELOCATION ONLY CONSIDERED FOR CANDIDATES WITH CRUISELINE EXPERIENCE.

JOB DESCRIPTION:

  • Cruise line experience is preferred, but not required.
    • They will ask cruise line/ship based scenarios during the screening, so candidates should read up on the industry
  • Minimum of 7+ years of Cyber Security experience (looking for "a geek", someone who is extremely passionate about security and always wanting to learn more)
  • Will be working directly with the Security Lead
  • Work with their security tools- Qualys experience is required
  • Experience with PCI and HIPPA is required since they have a casino and hospital on the ship and will be working with this type of sensitive data
  • Experience mitigating attacks
  • Experience auditing logs and alerts
  • MUST sit onsite 2-3 days/week in Plantation (non-negotiable)
  • Knowledge of PII and experience working with privacy and PII regulations (HIPPA, pci etc.).
  • Stand up security and/ or compliance programs for organizations of different sizes.
  • Knowledge of information security, technology and regulatory frameworks (PCI DSS, ISO, NIST etc.).
  • Define security control frameworks to protect PII or other types of data.
  • Perform control assessments against regulatory frameworks with ability to communicate gaps to IT and business partners.
  • Drive and monitor issue remediation activities to ensure gap closure.
  • Provide consultative advice to IT and business partners that enables them create systems and processes adhering to the set of PII controls.
  • Maintain strong working relationships with individuals and groups involved in managing compliance and information risks across the organization.
  • Possess a security and or privacy certifications (CISA, CISSP, CIPP, CIPT etc.)


  • Fort Worth, United States Vantage Bank Full time

    Cyber Security Engineer - Junior Fort Worth, TX DescriptionCyber Security Engineer - Junior Fort Worth, Texas JOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 3131 West 7th Street, Ste. 200, Tx 76107 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement,...


  • Fort Worth, United States Vantage Bank Full time

    Cyber Security Engineer - Junior Fort Worth, TX DescriptionCyber Security Engineer - Junior Fort Worth, Texas JOB CLASSIFICATION Full / Part-time: Full-time Hours Per Week: 40 Location: 3131 West 7th Street, Ste. 200, Tx 76107 JOB SUMMARY The Cyber Security Engineer - Junior provides essential services for the Cybersecurity Operations team to implement,...


  • Fort Meade, United States National Security Agency Full time

    Job Summary The United States has experienced profound changes that impact the way the National Security Agency (NSA) conducts its mission. The explosion of Internet communications has created a need for the Computer Network Operations (CNO) mission. This very important mission includes computer network defense and computer network exploitation. In order to...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do Aid application teams seeking to consume threat intel into the appropriate tools and services Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete Tune alerts generated from all Cybersecurity tooling Work with the Cybersecurity...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do • Aid application teams seeking to consume threat intel into the appropriate tools and services • Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete • Tune alerts generated from all Cybersecurity tooling • Work with the...

  • Cyber Security

    3 weeks ago


    Fort Meade, United States Y-Tech, LLC Full time

    Job DescriptionJob DescriptionCyber Security Assessment and Authorization (A&A) EngineerCyber Security/Information Assurance A&A Engineer is responsible for security processes and implementation supporting a large DoD customer on a new multi-year contract.   Position Overview: The A&A Engineer will perform, review, and conduct technical security...


  • Fort Worth, United States Motion Recruitment Partners LLC Full time

    Fort Worth, TX company is seeking a Engineer/Senior Engineer, IT Cyber Security Analysis and Response to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements....


  • Fort Gordon, United States Southeastern Cyber LLC Full time

    Job DescriptionJob DescriptionApplicant will be required to provide the U.S. Army Cyber School with  instruction and facilitate adult learning in three separate tool developer-focused courses, as well as assist in developing Government-owned technical curriculum for those courses: Basic Officer Leader Course (17D BOLC), Captains Career Course (17D CCC), and...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview: Job Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms functional areas. You...


  • Fort Meade, United States Diverse Agile Solutions Full time

    Job DescriptionJob DescriptionSalary: DAS is looking for a Sr. Cyber Range Engineer for Fort Meade, MD.The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer-related technical...


  • Fort Worth, United States 804 Technology Full time

    $45.00-$75.00 1 st Shift 1-Year Contract Description/Comment: Requirements, Onsite likely Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Engineer/Senior Engineer, IT Cyber Security Analysis and Response to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements....


  • Fort Worth, United States Hire Talent Full time

    *** is a commercial airline providing passenger and cargo transportation throughout North America, Central America, South America, the Caribbean, Europe, and Asia. The following describes the essential job functions, job qualifications, traditional physical demands and other requirements of the job. While not an exhaustive description, it is intended to...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Worth, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...


  • Fort Worth, Texas, United States Cdatasystems inc Full time

    Job Title Jr. Cyber Security AnalystLocation Remote2+ years of IT Security experience with Bachelor's Degree or Masters in Cyber SecurityIT Security experience with Master's DegreeHave some working administrative knowledge using IT security technology such as Snort SourceFire and FirepowerPossesses and applies expertise on multiple complex work...