drjobs
IT Security Engineer
drjobs IT Security Engineer العربية

IT Security Engineer

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Hyderabad - India

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 1720382


Yext (NYSE: YEXT) helps organizations answer every question about their business. Yext's Answers Platform collects and organizes content into a Knowledge Graph, then leverages a complementary set of products including Listings, Pages, Reviews, and Search to deliver relevant, actionable answers wherever customers, employees, and partners look for information. For over 15 years, thousands of companies worldwide have trusted Yext to create seamless content-driven experiences at scale across search engines, websites, mobile apps, and hundreds of other digital touchpoints. Learn more at (link removed).


The Information Security Engineer is responsible for the implementation, execution and maintenance of technology solutions to mitigate risk, to protect the IT and Engineering environments by reducing the probability of, and to minimize the effects of, damage caused by malware, malicious activities and security events.

The individual will help protect the company by deploying, tuning, and managing security tools across the computing environment, as well as provide security incident response cycle support. They should have a passion and skills for identifying the latest cyber threats. The individual will:

What Youll Do



Lead and participate in major day-to-day operational aspects of the security engineering team including improvement of current security controls while constantly identifying areas of needed improvement



Deep hands-on security experience with cloud providers, such as AWS, GCP, Azure


Understanding of automated security testing approaches and tools


Experience with proactive integration of security into the development process



Lead continuous improvement efforts of out security tools and systems (focus on SIEM, IDS, EDR Tools)


Work with our customers (Security Operations, Incident Response, and Product teams) to incorporate high quality security alerting into their operational workflows

Improve overall security practitioner efficiency through process automation

Foster and promote collaboration among all members of the IT, Infrastructure, and Risk Management Departments.


Working knowledge of infrastructure-as-code and CI/CD pipelines tools (i.e. Jenkins, Teamcity, CircleCI etc..)



What You Have


Responsible for advanced hunting for Cybersecurity threats/vulnerabilities and assisting with their remediation, maintaining/operating the portfolio of security tools, creating/maintaining run books and performing troubleshooting.

Lead the technical evaluation of new security technologies that address both current and future needs based on emerging threats and industry trends.

Work with internal and external audit teams as appropriate for independent security, SOX and SOC audits

Collect data for metrics and generate reports; assist the Information Security Director in developing policies and procedures for logging, monitoring response and escalations


Minimum Qualifications/Requirements


BS or MS in Computer Science or related field


Minimum 4+ years of cybersecurity experience



Must have previous experience performing threat hunting and incident response duties using SIEM tools, cybersecurity management consoles, and ticketing systems


Experience in deployment, development, and maintenance of SIEM


Experience writing and using Ansible server administration scripts, and create simple Python, BASH, or Powershell scripts to automate cybersecurity functions



Scripting experience to automate security operations, alerting, and compliance checks, CI/CD design, deployment, and management



Experience with managing endpoint response and detection infrastructure and endpoints at the enterprise level, including performing upgrades to the back end application and deploying new agent versions to endpoints


Understanding the investigative process and performing triage for cybersecurity incidents

Experience maintaining industry leading security technologies or infrastructure systems in complex technical IT operations environment

Must be detail-oriented and organized with ability to handle competing demands while meeting deadlines

Experience in authentication protocols and frameworks to include OAuth, and AWS IAM

Proactive and motivated; team player with a positive can-do attitude

Strong analytical/problem-solving skills and cross-functional knowledge across multiple IT operational and security disciplines

Ability to communicate technical concepts to a broad range of technical and non-technical staff

Must possess a high degree of integrity, be trustworthy, and have the ability to lead and inspire change


Bonus Points


SANS, ISACA, ISC2 Security and cloud certifications (CISSP, eJPT, OSCP, CySA+, GCIA, Sec+, CEH, CCSP, AWS, Azure, Google Cloud Platform)

Experience using programming/scripting languages (Python, Powershell, BASH)

At least 1 years of experience in a large enterprise SOC environment, preferably in a consultant type role

Any advanced white, red, purple, or blue team experience involving directed missions, custom tool creation, operations evaluation, and thinking like the attacker

Experience writing software in one or more languages such as Java, Python, Go, JavaScript, or C++


Perks and Benefits

YEXT takes great pride in its diverse workforce and we go length and breadth to ensure we have a highly engaged and connected working environment.We have a big, audacious mission to transform the enterprise with AI search. To achieve that, we need a global team made up of the brightest innovators, visionary thought leaders, and enthusiastic collaborators who care about making a difference in the world while building an amazing culture in the process.

We follow an annual performance appraisal policy and include a great bonus model in our pay structure. We believe that people do their best when they feel their best and in order to feel their best, they must be well informed, fuelled, and rested. To ensure our employees are at their best, we provide the following perks.


Attractive Bonus and Stock options for eligible positions

A whole suite of best in class leave bouquet: Paid Time Off , Maternity leave, Paternity leave, Sick leave, Casual Leaves, National Holidays etc.

Medical insurance benefits of 5L covering parents (including COVID hospitalization)

Relocation benefits

World class office infrastructure with Gaming rooms, plush pantry and Break out areas.


#LI-DA1


Yext is committed to building an inclusive and diverse culture where every person is seen, heard and valued. We believe in equal employment opportunity and welcome employees and applicants of all races, colors, ethnicities, religions, creeds, national origins, ancestries, genetics, sexes, pregnancy or childbirth, sexual orientations, genders (including gender identity or nonbinary or nonconformity and/or status as a trans individual), ages, physical or mental disabilities, citizenships, marital, parental and/or familial status, past, current or prospective service in the uniformed services, or any characteristic protected under applicable law. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. It is Yexts policy to provide reasonable accommodations to people with disabilities as required by law. If you have a disability that requires an accommodation in completing this application, interviewing, or participating in the employee selection process, please complete this form.

Employment Type

Full Time

Company Industry

About Company

10 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.