drjobs
Security Engineer
drjobs
Security Engineer
Agile Staffing Groups
drjobs Security Engineer العربية

Security Engineer

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

- USA

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2566822
The Security Engineer is responsible for ensuring the confidentiality integrity and availability of cloudbased and Internet accessible systems and services. If you are looking to work with or increase your knowledge of Email Security this might be the role for the next step in your career. Great opportunity to join a team of 6 engineers and build a longterm career.

RESPONSIBILITIES

  • Engineer and administer email management platforms from Microsoft and Cloudflare.
  • Improve spam and phishing message filtering reducing undesired email messages.
  • Examine email architecture and configurations and make recommendations to improvements.
  • Update and manage email connections and configurations related to SPF and DKIM.
  • Expand email filtering capabilities utilizing email technologies such as DMARC.
  • Update security configurations based on discovered vulnerabilities.
  • Review email logs and alerts and determine methods for improved security posture.
  • Draft and deliver email metric reports to management.
  • Coordinate with email vendors and implement new email security features.
  • Ensure the confidentiality integrity and availability of cloudbased and Internet accessible systems and services.
  • MINIMUM REQUIREMENTS

  • 35 years of IT experience.
  • 23 years of security experience.
  • 1 years of cloud experience.
  • 2 years experience with email management platforms such as Microsoft Defender.
  • 2 years experience with security protection platforms.
  • 2 years experience with incident response activities on Windows and Linux systems.
  • 2 years of experience identifying and remediating security vulnerabilities.
  • 1 years of experience performing security investigations.
  • 1 years experience with running scripts and scripting languages.
  • Strong experience in Microsoft Defender Azure and Office365 security components and capabilities.
  • Strong understanding of TCP/IP protocols DNS and routing.
  • Strong understanding of email fundamentals and process flows such as SPF DKIM and DMARC.
  • Strong written and verbal communication skills.
  • Ability to troubleshoot security problems independently.
  • Ability to accurately document security incident reports.
  • Ability to properly handle confidential and sensitive information.
  • Ability to pass US federal government background investigation.
    • Bachelors degree in information systems or comparable experience
    • CISSP MCSE AZ500 SSCP or Security highly desired

    ESSENTIAL FUNCTIONS

  • Monitor various email platforms for security design flaws configuration flaws and other security related service changes.
  • Reduce quantity of spam and phishing messages reaching employees.
  • Evaluate security implications of current processes service requests and proposed changes.
  • Respond to security discoveries and events and participate in investigations.
  • Coordinate employee phishing simulations.
  • Ensure configurations remain in compliance with security requirements.
  • Ensure known vulnerabilities are managed and mitigated in a timely manner.
  • Ensure regulatory controls are followed and evidence of violation is maintained for review.
  • Maintain current knowledge of security practices.
  • Review security bulletins assess impact update configurations accordingly.
  • ADDITIONAL CHARACTERISTICS

    • Knowledge of NIST CIS Top 20 and ISO 27001 controls
    • Knowledge of business impact and critical needs for IT services
    • Ability to manage tasks independently and escalate as necessary
    • Ability to work with and coordinate between multiple groups
    • Ability to function in a dynamic environment
    • Ability to manage multiple tasks and meet deadlines
    • Ability to prioritize appropriately
    • Ability to pay attention to detail
    • Desire to learn security best practices and promote security throughout the organization

    Employment Type

    Full Time

    Key Skills

    • Splunk
    • IDS
    • Network security
    • Computer Networking
    • Identity & Access Management
    • PKI
    • PCI
    • NIST Standards
    • Security System Experience
    • Information Security
    • Encryption
    • Siem
    Report This Job
    Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.