drjobs Cybersecurity Senior Engineer العربية

Cybersecurity Senior Engineer

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Jobs by Experience drjobs

10years

Job Location drjobs

Long Island - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Cybersecurity Senior Engineer

Duration: 6 Months

Location: Long Island NY
The Cybersecurity Sr Engineer is responsible for a variety of objectives resulting in risk mitigation and remediation of internal & external security threats. This role performs advanced threat analysis threat intelligence gathering & reporting incident response activities improves accuracy of security systems improves existing processes and works on Cybersecurity focused projects.

Cybersecurity Cyber Intelligence & Incident Response

  • Responds to and remediates email endpoint threat intelligence and networkbased threats; provides forensic investigation and support.
  • Provides afterhours support as needed for response activities.
  • Collaborates with cross divisional and Cybersecurity teams to continuously improve security capabilities and response to threats in the most efficient and effective manner.
  • Assists with projects to implement advanced technologies to prevent & identify malicious behavior within cloud environments networks endpoints and email technologies.
  • Operates products such as SIEM SOAR threat intelligence platforms advanced email protection EDR cloud security products IDS/IPS Zero Trust tooling and other security technologies.
  • Implements and performs threat analysis utilizing industry standard frameworks (kill chain/diamond model) and techniques.
  • Proposes and helps review security plans and policies to improve environmental security.
  • Maintains and produces metrics operational playbooks process diagrams and documentation for the Cybersecurity program.
  • Produces and distributes operational and tactical threat intelligence reports.
  • Other duties may be assigned as needed to address new security threats facing the enterprise. Emerging Threats MonitoringObtains information and stays up to date on the latest threats and security trends in a fast and efficient way to keep enterprise environments protected. Incident Management
  • Assists in the investigation and resolution of security events and incidents. Ability to:
  • Demonstrate great teamwork and partnership with internal teams for resolution of securitybased issues.
  • Perform security event correlation triage and analysis.
  • Apply security Threat Intelligence while responding to and investigating security events or Incidents.
  • Identify when an application network system or user has been compromised by an internal or external threat.
  • Work on multiple projects to improve security capabilities.
  • Exercise strong understanding of defenseindepth security best practices.
  • Apply security engineering and architecture concepts to best understand how to employ the most effective security monitoring response and threat reporting.
  • Demonstrate effective communication of security issues and topics to management and others.
  • Work well under pressure and within a high paced environment.
  • Maintain operational guidelines and standards for Cybersecurity.

Focus on Customers

Promoting and living customer service as a value. Ensuring that the (internal or external) customer s needs are a driving force behind priorities decisions processes and activities.

Drive Results

Setting high standards of performance for self and others; assuming responsibility and sense of urgency for successfully completing assignments or tasks; selfimposing standards of excellence rather than having standards imposed.

Develop Self and/or Others

Planning and supporting the development of knowledge skills and abilities to fulfil current or future job responsibilities more effectively.

Champion Change

Actively engaging and supporting change and innovation by communicating the futurestate trying new approaches and collaborating with others to make the change successful.

Value Others

Gaining other people s trust by doing the right thing demonstrating openness and honesty behaving consistently supporting an inclusive work environment and acting in accordance with legal moral ethical professional and organizational guidelines in support of our Values.

Build Relationships

Building leveraging and maintaining relationships within and across work groups.






Knowledge Experience & Qualifications

Essential

Desirable



  • Working experience in a Threat Intelligence and Incident Response capacity.
  • Working experience with industry standard security technologies and services such as Firewalls VPNs IDS/IPS SASE EDR Proxy SIEM XDR SOAR.
  • Strong forensic experience and problemsolving ability.
  • Knowledge of different cloud architectures environments and offerings.
  • Nice to have GSEC GCIA GFE GCFA CISA CISSP CISM or CIA certification(s)
  • Bachelor s degree in Computer Science degree or related field or equivalent combination of industry related professional experience and education
  • Network / System Administration experience / background

Specializations


Incident Response Threat Intelligence



Working experience in a Threat Intelligence and Incident Response capacity. Working experience with industry standard security technologies and services such as Firewalls, VPNs, IDS/IPS, SASE, EDR, Proxy, SIEM, XDR, SOAR. Strong forensic experience and problem-solving ability. Knowledge of different cloud architectures, environments, and offerings. | Nice to have GSEC, GCIA, GFE, GCFA, CISA, CISSP, CISM, or CIA certification(s) Bachelor s degree in Computer Science degree or related field or equivalent combination of industry related professional experience and education Network / System Administration experience / background | | | --- | Specializations Incident Response, Threat Intelligence

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.