drjobs
Zero Trust Cybersecurity Engineer
drjobs Zero Trust Cybersecurity Engineer العربية

Zero Trust Cybersecurity Engineer

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Washington - USA

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2846893

MUST have Zero Trust Experience and an active TS/SCI Security Clearance!

Position is hybrid; 3 days/week onsite in DC.


**Join Our Team as a Zero Trust Security Specialist!**

Are you a seasoned professional with a passion for cuttingedge security solutions Do you thrive in dynamic environments where your expertise can make a real difference If so we have an exciting opportunity for you!

**About Us:**

Were dedicated to staying ahead of the curve in safeguarding critical assets. As a leading provider of innovative security solutions were committed to delivering excellence in every aspect of our work.

**Position Overview:**

Were seeking a highly skilled Zero Trust Security Specialist to join our team. The ideal candidate will possess experience with Zero Trust methodologies Insider Threat detection Privileged User Management and a strong technical background. Additionally candidates must hold an active TopSecret clearance with the ability to obtain SCI.

**What We Offer:**

This role comes with competitive compensation abundant opportunities for career growth and a comprehensive benefits package. Our benefits include PTO paid holidays and corporate events continuing education reimbursements 401K an Employee Stock Purchase Plan (ESPP) through Tetra Tech and more!

**Responsibilities:**

Develop Zero Trust implementation roadmaps.

Design and implement technical Zero Trust security solutions.

Infuse Zero Trust design principles across all pillars in a Zero Trust model.

Coordinate with organizational stakeholders to ensure broad implementation of Zero Trust across customer environments.

Support the design and implementation of Privileged Access Management (PAM) systems.

Design and implement endpoint security tools to enhance Zero Trust maturity and reduce cyber risk.

Develop and maintain dashboards and analytics with provided tools integrating with existing governance risk and compliance (GRC) tools.

Provide engineering and administration of Splunk environments analyzing data for anomalies and trends.

Develop and implement security policies and rules for cloudbased resources.

**Required Skills/Experience:**

Perform Zero Trust security readiness assessments.

Minimum of 8 years of experience in enterprisewide architecture engineering implementation and integrations.

Handson knowledge of Zero Trust technologies covering IAM Network Segmentation and Encryption.

Experience with cloudbased network infrastructures such as AWS Azure or Google Cloud.

Practical experience with Insider Threat Management Privileged User Management and metrics generation.

Familiarity with CyberArk Tanium and Splunk.

Experience in engineering enterprise IT solutions using NIST SP.

**Education Requirements:**

BS Degree in Cyber or IT or an additional six (6) years of work experience substitution.

Join us in shaping the future of cybersecurity. Apply now and take the next step in your career journey with Us!

Remote Work :

No

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.