Information Security Manager

eTeam Inc
Santa Clara, California, United States
Full-time
We are sorry. The job offer you are looking for is no longer available.

Job Title : Information Security Manager

Location : Santa Clara, CA (On-site)

Duration : 12 Months + Possible Extension

Work hours : 8-5 M-F PST

JOB DESCRIPTION

  • We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.
  • At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls.

Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS.

Job Description :

  • Work with one of s prized clients in the heart of Silicon Valley by ensuring security for critical infrastructure.
  • We are looking for a talented hands-on security professional that has deep technical knowledge also likes contributing to the strategic direction.
  • In this role you will get to work with the full array of security solutions as well as support the security provisions throughout the environments infrastructure networks, servers, desktops and applications.
  • You will also contribute toward strategic planning based on risk assessments and analysis.

Qualifications :

  • Bachelor degree or higher in CS, CIS, MIS or equivalent
  • Security Certification(s), such as CISSP, CISM, CGEIT, GSEC, CEH, ClientSE : Security, and CCNP-Security certification
  • 5-10 years hands-on security administration or engineering experience
  • Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information.

Skills :

  • Client engagement soft skills are required
  • The ability to present and explain security and risk information for business executives to understand
  • The ability to lead people of various levels and technical expertise
  • The ability to prioritize and persuade in order to move the security program forward amongst competing initiatives
  • Experienced with security solutions (e.g. firewall, VPN, SIEM, IPS, URL filtering, Endpoint protection, MFA, NAC)
  • Strong understanding of NIST 800-53 & CSF, risk assessment and incident response standards
  • Strong understanding of Microsoft Active Directory, GPOs, Windows DACL / SACL, and Linux
  • Strong understanding of protocols, such as IPsec, ESP, GRE, SSL / TLS, 802.1x, RADIUS / TACACS, HSRP, GSLB and WCCP
  • Ability to perform and analyze packet captures
  • Ability to analyze suspicious emails, URLs, and files to ascertain if they are malicious
  • Knowledge of hacking techniques, vulnerability disclosures, and security analysis techniques
  • Knowledge of malware families, botnets, threats by sector, attack campaigns and attack methods
  • Scripting language such as PowerShell or PERL
  • Familiarity with incident tracking, change management and project tracking systems like ServiceNow and Jira.

Responsibilities :

  • Ownership of day to day security events, perform incident response using NIST SP 800-61 standards, and determine root causes
  • Create and lead security initiatives that reduce risk as well as automate detection and protection mechanisms
  • Manage and update the cybersecurity plan in order to identify needs and implement comprehensive security controls using multi-layered security and defense in depth
  • Be knowledgeable of customer information security policies, standards, and procedures, as well as the infrastructure equipment, versions and configurations.
  • Collaborate with all operations teams to ensure security controls and configurations are implemented and incorporated in their ongoing operations
  • Server security through vulnerability management, system patching and secure configuration
  • Network security through segmentation and firewall zoning and ACL policies, as well as secure configurations in firewalls, routers, switches, VPNs and load balancers
  • Endpoint security management to prevent malware and insider threats
  • Email security through Spam filtering and use of SPF & DMARC
  • Application security based on OWASP Top 10
  • Monitor SIEM, IPS, event logs and reports for indicators of attack and indicators of compromise
  • Proactive client involvement in solving client challenges and business opportunities
  • Contribute quarterly security advisories for the Security Awareness Program
  • Keep security plans and documentation updated, such as the disaster recovery plans and security policies, and create internal operating procedures to support and enforce customer policies and procedures in order to ensure the availability, integrity, and confidentiality of customer assets and data
  • Continuously mature the GRC program
  • Governance : Collaborate with client stakeholders and steering committees to ensure plans and identified solutions meet business needs and expectations.
  • Risk : Working with stakeholders to perform risk management and ongoing assessments, and then selecting mitigating and corrective controls based on Pareto analysis
  • Risk : Reviewing SOWs and RFP responses to assess risks
  • Risk : Collect, analyze, and validate open source intelligence
  • Compliance : Ensure regulatory compliance with PCI-DSS, CJIS, and California Consumer Privacy Act of 2018 (AB-375)
  • Communicate with team on a regular basis to provide timely and informative reports and related analysis and recommendations to maintain and improve service delivery
  • Provide up-to-date information to clients in response to specific inquiries and meet all commitments ahead of due dates
  • Monthly presentations to executives on current state of risks, status of security controls, and remediation timelines
  • Monthly reports on security operations that provide current states of security controls
  • 11 days ago
Related jobs
Promoted
VirtualVocations
Fremont, California

A company is looking for a Senior Manager, Information Security. ...

InterSources
Santa Clara, California

Creating and driving the project schedule, working with BU security champions, and managing schedule progress; from large phases through to detailed tasks, including understanding and managing dependencies within and across Product Groups • Work with a global team to help implement and monitor secur...

Promoted
VirtualVocations
Sunnyvale, California

A company is looking for a Senior Cybersecurity Information Systems Security Manager with a SECRET clearance to provide cybersecurity Risk Management Framework support for a DoD client. CGRC/CAP, CASP+, CCSP)Experience with federal IT security requirements, including FedRAMP and FISMAStrong understa...

95-2566122 First American Title Insurance Co
G,California Home

The Information Security Endpoint Engineering Manager will manage a group of talented Information Security Engineers who build and deploy solutions to protect First American’s technology and data. CISSP (Certified Information Systems Security Certified Professional), CISA (Certified Information Syst...

Promoted
VirtualVocations
Fremont, California

A company is looking for a Senior Information Security Project Manager to manage the entire project lifecycle for information security initiatives. ...

Live Nation Worldwide, Inc.
Remote, California,
Remote

Reporting to the [VP Product & Tooling], you will be a part of a global, dedicated multi-disciplinary team of passionate information security and privacy professionals. Working with internal business experts, internal / external consultants, and owners of products throughout the Live Nation ecosyste...

CRESCENT SOLUTIONS
California, US

Reporting to the Chief Information Security Officer (CISO), the Information Security Manager is responsible for information security policy assessments, enforcing compliance with my clients security policies and applicable law, vendor management and security incident management. Working with the cli...

Promoted
JT4
San Jose, California

Relevant cybersecurity certifications, such as: CISS, CISM, CEH, Comp TIA Security+, GSEC, CISA, etc. A bachelor's degree in a related field with 3 years of experience, or 5 years of experience in a cybersecurity role. In-depth knowledge of network and system security, security protocols, cryptograp...

Promoted
Ryzen Solutions
San Jose, California

We are seeking an Outside Sales Project Manager with a proven track record in business development, negotiation, communication, and problem-solving within a fast-paced business environment. The Project Manager will be primarily responsible for:. ...

Promoted
VirtualVocations
Sunnyvale, California

A company is looking for a Senior Director - Core Security Services Architecture & Engineering. ...