Cyber Security Engineer

Company:  Intratek Computer Inc.
Location: California
Closing Date: 25/10/2024
Salary: £100 - £125 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Apply Now

Intratek Computer, Inc., an Irvine, California based company, was founded and incorporated in 1989 as a computer service, support, and networking firm to provide state-of-the-art customized information technology solutions for Federal, State and County agencies, as well as leading private commercial accounts. We have comprehensive experience providing IT support services, including hardware and software support, maintenance and repair, programming, professional staffing, networking, web design and development, and helpdesk implementation and management.

Intratek Computer, Inc. is looking for a Cyber Security Engineer to support us in Orange, CA.

We offer great benefits and everyone has a stake in our success.

  • Pay Rate DOE, W2 per hour
  • Onsite/Remote/Hybrid: Hybrid (subject to change)
  • Special Considerations: 9/80 Flex Schedule
  • Medical benefits
  • Paid vacation
  • Paid holidays
  • 401K

Overview:

Under general supervision, implements various security compliance projects and initiatives. Monitor internal and external cybersecurity threats. Advise management regarding the agency’s cyber security profile. Develops and implements cybersecurity awareness programs within the agency. Implements and monitors agency compliance with privacy regulations and data security standards in accordance with industry best practices.

REPRESENTATIVE DUTIES
This list is intended to indicate the general nature and level of work performed by employees within this classification and is not designed to be interpreted as an exhaustive listing of all tasks required of employees assigned to this job.

  1. Implements various information systems security compliance projects and initiatives.
  2. Assesses and provides guidance for all third-party cloud, network, system, or application integrations connecting to or supporting Client’s business requirements.
  3. Reviews cybersecurity controls for Client’s as outlined by the NIST RMF guidance.
  4. Provides security expertise on projects that impact the cybersecurity profile risk of the agency.
  5. Works on and conducts agency-wide cybersecurity awareness training to assure staff understanding of cybersecurity risk, importance, and their role in reducing agency threats.
  6. Prepares and authors cybersecurity related materials such as e-news articles, guidelines, posters, and communication that strengthens the agency’s ability to integrate security into daily business operations.
  7. Reviews and assesses technical requirements used to protect sensitive data; e.g., financial, payment card industry data security standards (PCI DSS), HIPAA, etc.
  8. Assesses, develops, and implements common sense security controls to reduce agency risks.
  9. Utilizes existing cybersecurity related tools in the existing environment; monitors reports, logs, alerts, etc. and resolves potential security compromises.
  10. Manages and monitors the information systems change management program to assure technical environment changes do not introduce unnecessary risk to the agency.

QUALIFICATION GUIDE
Knowledge of:

  • Understanding of physical and virtual hybrid on-premise, cloud, and SaaS based enterprise operating systems and supporting IT infrastructure.
  • Vulnerability scanning and remediation software and processes, planning, implementation, and management.
  • Security vulnerability identification and remediation for Windows server, Windows desktop, and Linux operating systems.
  • Behavior based intrusion detection/prevention systems to include Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) behavior and AV tools.
  • On premise and cloud-based system monitoring, protection, and reporting functions.
  • PI/PII, HIPAA, and PCI security standards and best practices.
  • NIST, SOC 2, ISO, or other cybersecurity frameworks.
  • Cloud based MSSP, and other third party supported security offerings.
  • Implementation of cloud, on premise, and hybrid infrastructure solutions.
  • Penetration testing, vulnerability assessments, and security awareness training.
  • Incident response, data protection, threat hunting, and disaster recovery best practices.

Ability to:

  • Define, analyze, and develop security solutions that support business requirements in a secure and compliant manner.
  • Develop and prepare effective documentation covering system security, policies, and procedures with excellent report writing and communication.
  • Work in a multi-disciplinary, highly collaborative team.
  • Implement operational and tactical security solutions.
  • Train employees on cybersecurity best practices, tools, and frameworks.
  • Adapt to technological advancements within the industry.
  • Communicate effectively, both orally and in writing.

Desired Requirement:
Preference would be to get someone that has experience with Tenable IO and Tenable SC.

EDUCATION AND EXPERIENCE
Any combination of education and experience equivalent to a bachelor’s degree in Computer Science, Mathematics or Business, with a minimum of three years of responsible experience in computer security analysis in medium to large enterprise environments. Current and/or previously held security related certifications are preferred (e.g., Security+, GIAC, GSEC, CISA, GSNA, GSAE).

Equal Opportunity Employer:
Intratek Computer Inc. is an equal opportunity employer. “All qualified applicants will receive consideration for employment without regard to their race, religion, ancestry, national origin, sex, sexual orientation, age, disability, marital status, domestic partner status, or medical condition.”

Veterans Preference:
Special preference will be given returning war veterans when hiring new employees in an attempt to recognize their service, sacrifice, and skills.

Apply Now

Tagged as: Cyber Security Engineer

#J-18808-Ljbffr
Apply Now
Share this job
Intratek Computer Inc.
  • Similar Jobs

  • Cyber Security Engineer

    California
    View Job
  • Cyber Security Engineer

    California
    View Job
  • Security Engineer

    California
    View Job
  • Security Engineer

    California
    View Job
  • Security Engineer

    California
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙