Information Security Manager

icon building Company : Tekwissen
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Information Security Manager

Overview:

TekWissen Group is a workforce management provider throughout the USA and many other countries in the world. The below job opportunity is with one of our clients who is a global information technology company that provides high performance and industry focused solutions integrated with leading edge security to clients in government, financial services and commercial markets. Their offerings include security software and, services, digital transformation and workplace services, industry applications and services, and innovative software operating environments for high intensity enterprise computing.

Position: Information Security Manager

Location: Santa Clara, CA 95054

Duration: 7 Months

Job Type: Contract

Work Type: Hybrid

Job Description:

Work with one of Client's prized clients in the heart of Silicon Valley by ensuring security for critical infrastructure.

We are looking for a talented hands-on security professional that has deep technical knowledge and also likes contributing to the strategic direction.

In this role you will get to work with the full array of security solutions as well as support the security provisions throughout the environment's infrastructure - networks, servers, desktops and applications.

You will also contribute toward strategic planning based on risk assessments and analysis.

Qualifications:

Bachelor degree or higher in CS, CIS, MIS or equivalent

Security Certification(s), such as CISSP, CISM, CGEIT, GSEC, CEH, MCSE:Security, and CCNP-Security certification

5-10 years hands-on security administration or engineering experience

Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information.

Skills:

Client engagement soft skills are required

The ability to present and explain security and risk information for business executives to understand

The ability to lead people of various levels and technical expertise

The ability to prioritize and persuade in order to move the security program forward amongst competing initiatives

Experienced with security solutions (e.g. firewall, VPN, SIEM, IPS, URL filtering, Endpoint protection, MFA, NAC)

Strong understanding of NIST 800-53 & CSF, risk assessment and incident response standards

Strong understanding of Microsoft Active Directory, GPOs, Windows DACL/SACL, and Linux

Strong understanding of protocols, such as IPsec, ESP, GRE, SSL/TLS, 802.1x, RADIUS/TACACS, HSRP, GSLB and WCCP

Ability to perform and analyze packet captures

Ability to analyze suspicious emails, URLs, and files to ascertain if they are malicious

Knowledge of hacking techniques, vulnerability disclosures, and security analysis techniques

Knowledge of malware families, botnets, threats by sector, attack campaigns and attack methods

Scripting language such as PowerShell or PERL

Familiarity with incident tracking, change management and project tracking systems like ServiceNow and Jira.

Responsibilities:

Ownership of day to day security events, perform incident response using NIST SP 800-61 standards, and determine root causes

Create and lead security initiatives that reduce risk as well as automate detection and protection mechanisms

Manage and update the cybersecurity plan in order to identify needs and implement comprehensive security controls using multi-layered security and defense in depth

Be knowledgeable of customer information security policies, standards, and procedures, as well as the infrastructure equipment, versions and configurations.

Collaborate with all operations teams to ensure security controls and configurations are implemented and incorporated in their ongoing operations

Server security through vulnerability management, system patching and secure configuration

Network security through segmentation and firewall zoning and ACL policies, as well as secure configurations in firewalls, routers, switches, VPNs and load balancers

Endpoint security management to prevent malware and insider threats

Email security through Spam filtering and use of SPF & DMARC

Application security based on OWASP Top 10

Monitor SIEM, IPS, event logs and reports for indicators of attack and indicators of compromise

Proactive client involvement in solving client challenges and business opportunities

Contribute quarterly security advisories for the Security Awareness Program

Keep security plans and documentation updated, such as the disaster recovery plans and security policies, and create internal operating procedures to support and enforce customer policies and procedures in order to ensure the availability, integrity, and confidentiality of customer assets and data

Continuously mature the GRC program

Governance: Collaborate with client stakeholders and steering committees to ensure plans and identified solutions meet business needs and expectations.

Risk: Working with stakeholders to perform risk management and ongoing assessments, and then selecting mitigating and corrective controls based on Pareto analysis

Risk: Reviewing SOWs and RFP responses to assess risks

Risk: Collect, analyze, and validate open source intelligence

Compliance: Ensure regulatory compliance with PCI-DSS, CJIS, and California Consumer Privacy Act of 2018 (AB-375)

Communicate with Client team on a regular basis to provide timely and informative reports and related analysis and recommendations to maintain and improve service delivery

Provide up-to-date information to clients in response to specific inquiries and meet all commitments ahead of due dates

Monthly presentations to executives on current state of risks, status of security controls, and remediation timelines

Monthly reports on security operations that provide current states of security controls

TekWissen Group is an equal opportunity employer supporting workforce diversity.
#J-18808-Ljbffr
Original job Information Security Manager posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Santa Clara, California

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.