drjobs
Cyber Security Specialist
drjobs
Cyber Security Speci....
Siri InfoSolutions Inc
drjobs Cyber Security Specialist العربية

Cyber Security Specialist

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

others - USA

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 1749722

Title: Cyber Security Specialist
Company: NYPD
Siri Info W2 Pay Rate: $100/hr All Inclusive Rates OR Rate: $110/hr on 1099 - 7 hour a day
1+ Year
# of Openings: 1
Position Type: Contract
Location: Brooklyn, NY, United States

Onsite role


Description:

Ensure security policies such as CJIS are in compliance throughout the design and build phase.
Engage in working session with the ESINET, GIS and L&R vendors on detail designs and provide input to their proposed solutions.
Provide Next Gen firewall architecture designs, configurations.
Provide expert Information Security firewall architecture vision, leadership, analytical guidance/process and security controls.
Implement cutting edge enterprise security solutions such as NGFW infrastructure; DNS/DNSSEC; enterprise MFA and NGFW infrastructure; and Data Loss Prevention (DLP) technology. Manage the internal Security Solutioning & BOM process from Intake to implementation.
Evaluate the overall solution to ensure it is CJIS compliance.
Research, evaluate, test, recommend the implementation of new or updated information security hardware or software, and analyze its impact on the existing environment.
Provide technical and expertise guidance for the deployment of security tools.

At least 12 years of IT security experience of which a minimum of three years must be in a senior position.

Required

Determining and implementing cybersecurity and privacy principles to organizational requirements.

Required

Strong background in documenting and assessing NIST 800-53 and CJIS controls.

Required

Experience developing incident response process and procedures with internal and external stakeholders.

Required

Knowledge of processes for seizing and preserving digital evidence.

Required

Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth)

Required

Knowledge of system and application security threats and vulnerabilities.

Required

BS/BA undergraduate degree.

Required

Experience building defensible security architectures for operational technology with a focus in cloud security best practices

Desired

Experience with defining, establishing and directing techniques for detecting host and network-based intrusions using intrusion detection technologies

Desired

Writing business/process documentation, developing models and graphics and making oral presentations to senior officials

Desired

Overseeing and interfacing directly with agency and interagency leaders during cyber incidents.

Desired

Assessing and providing strategic direction for resolution of mission-critical problems, policies, and procedures.

Desired

Knowledge of NIST's Cybersecurity Framework (CSF) with a focus on response and recover control families.

Desired

Experience developing disaster recovery and continuity of operations policies, plans, and procedures.

Desired

Strong understanding of vulnerability scanning solutions, and the ability to clearly document the associated risks and remediation timelines.

Desired

Knowledge of malware with virtual machine detection.

Desired

Knowledge of anti-forensics tactics, techniques, and procedures.

Desired

Knowledge of legal governance related to admissibility (e.g. Rules of Evidence).

Desired

Knowledge of types of digital forensics data and how to recognize them.

Desired

Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy.

Desired

Knowledge of applicable laws, statutes (e.g., in Titles 10, 18, 32, 50 in U.S. Code)

Desired

Knowledge of malware analysis tools (e.g., Oily Debug, Ida Pro).

Desired

Knowledge of DDoS appliances such as NetScout Arbor, Fortinet FortiGate.

Desired

Knowledge of Insider Threat investigations, reporting, investigative tools and laws/regulations

Desired

Valid CISSP Certification

Desired

Employment Type

Full Time

Company Industry

About Company

100 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.