Puesto, ciudad o estado.

Hace 1 mes

Security Engineer

Salario no mostrado por compañía

Fortra

Esta es una vacante externa, deberás completar el proceso en el sitio de la empresa.

Hace 1 mes

Security Engineer

Salario no mostrado por compañía

Fortra

Esta es una vacante externa, deberás completar el proceso en el sitio de la empresa.

Detalles

Contratación:Permanente
Espacio de trabajo:Presencial

Descripción

As a hands-on role, the Security Engineer is to collaborate with all parts of the organization globally, including IT, DevOps, and Development. The role is responsible for cybersecurity controls, and processes to identify, protect, detect, respond, and recover to protect the organization and its assets. A mix of Office 365, email security, endpoint security, and alert triaging from our SOC and other various systems will comprise the role. WHAT YOU'LL DO Respond to threats from various notification platforms Verify security platforms and processes are effective Manage scheduled security tasks efficiently and effectively in line with internal and external standards Work with the IT team to assess security infrastructure, network and systems design to evaluate and verify system/network security. Participate in change management processes Maintain organization and documentation at all times Liaise and maintain appropriate relationships with internal teams Perform detailed technical security reviews of new systems or architectures Investigate suspicious activities or alerts Collaborate with IT to evaluate regular internal and external vulnerability scans within our multi-platform environment Oversee user access process to key services (cloud and on premise) to ensure operational integrity of the system. Other duties as assigned QUALIFICATIONS Highly desirable: CISSP or equivalent Understanding of a wide range of security products and related practices to IDS / IPS, DLP, cloud security solutions, SIEM, FIM, and host hardening Detailed understanding of tools and techniques used by ethical hackers including vulnerability testing tools and methodologies Advanced analysis and problem-solving abilities Collaborative team member with great communication and interpersonal skills Ability to articulate technical topics to non-technical audiences About Us This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we're proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn. We Are Fortra Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more! Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn. As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

ID: 18382721