Job Details

ID #15264412
State California
City Highland
Job type Permanent
Salary USD $100,000 - $180,000 100000 - 180000
Source San Manuel Band of Mission Indians
Showed 2021-06-09
Date 2021-06-04
Deadline 2021-08-03
Category Architect/engineer/CAD
Create resume

Information Security Engineer

California, Highland, 92346 Highland USA

Vacancy expired!

Under the direction of the Director Information Security Operations, the Security Engineer is responsible for protecting system boundaries, assuring computer systems and network devices are hardened against attacks, and ensuring the security of highly sensitive data. This position focuses on engineering, implementing, and monitoring security measures for the protection of information technology systems, networks, and other information assets.This position displays knowledge and expertise with San Manuel operating systems, software systems, hardware, and network configurations. The Security Engineer collaborates with various departments including enterprise architecture, application support, development, and quality assurance by addressing technical issues related to information security.

Essential Duties & Responsibilities1. Assists with the implementation and maintenance of security products and procedures to help mitigate security vulnerabilities and automate repeatable tasks.2. Plans, documents, implements, and monitors security measures for the protection of computer systems, information, and networks on-site and in the cloud.3. Executes the strategic vision for security architecture regarding on-site and cloud based software and infrastructure, including standards and frameworks. Ensures alignment and a complete understanding of the enterprise’s technology and information systems by working with the various IT teams, auditors, and other stakeholders throughout the enterprise.4. Works with leaders to review business context for solutions to enterprise challenges and recommends potential solutions. Evaluates network and security technologies and develops security requirements for local area networks (LANs), wide area networks (WANs), virtual private networks (VPNs), routers, firewalls, and related security network devices.5. Ensures systems and applications are implemented with proper security controls to meet regulatory & departmental requirements. 6. Conducts regular vulnerability scans and penetration testing exercises to identify and document security gaps. Recommend solutions and works with appropriate stakeholders to remediate the identified security gaps.7. Participates in incident response by providing expert knowledge on security incidents and mitigation strategies.8. Collaborates with third parties to evaluate solutions, respond to security events, and better understand the threat landscape.9. Update job knowledge by tracking and understanding emerging security practices and standards; participating in educational opportunities; reading professional publications; maintaining personal networks; participating in professional organizations.10. Performs other duties as assigned to support the efficient operation of the department.

Education/Experience/Qualifications
  • Bachelor’s degree in Information Security, Technology, Business Management, or related field is required.
  • Minimum of seven (7) years of experience in a technology-related field, with a strong focus in performing Information Security Engineering related activities.
  • Equivalent combination of education and progressive, relevant, and direct experience may be considered in lieu of minimum educational/experience requirements indicated above.
  • Demonstrated experience in performing detailed assessments and/or implementations of modern information security technologies such as firewalls, virtual private networks (VPN), intrusion detection systems (IDS), intrusion prevention systems (IPS), endpoint security solutions, servers, and other infrastructure solutions (security information and event management (SIEM), federated authentication and authorization, anomaly detection systems, identity and access management, and public and private cloud technologies).
  • Proven experience designing, managing, and monitoring in one or more of the following areas: Identity and Access Management, Threat Intelligence, Data Loss Prevention, and PCI Compliance.
  • An understanding of regulations and frameworks including National Institute of Standards and Technology (NIST), Payment Card Industry (PCI), and Center for Internet Security (CIS).
  • Proven experience in the Tribal/Gaming sector is preferred.
  • Must have a demonstrated history of success in security or systems engineering.
  • Ability to influence change within the enterprise to support the implementation of new programs and initiatives.
  • Ability to conduct threat modeling, risk assessments, testing of controls, and designing of risk mitigation strategies.
  • Knowledge of secure baseline configurations as well as how to implement and monitor.
  • Knowledge of applying secure configurations to hardware and software.
  • Must be skilled in configuring, deploying, and monitoring corporate security tools.
  • Knowledge of secure application design.
  • Ability to perform penetration testing and vulnerability assessments.
  • Knowledge of network protocols, traffic log analysis, and network security architecture.
  • Knowledge and experience in managing web application firewalls, next-generation firewalls, IDS/IPS, content filtering solutions, and Network Access Control.
  • Must display a professional image with a service-oriented approach.
  • Strong interpersonal skills, negotiating skills, troubleshooting, and analytical skills.
  • Must have excellent written and verbal communication skills to interface with all parts of the enterprise including executives, managers, and team members
  • Must be self-motivated and frequently demonstrate initiative by going “above and beyond” what is required.
  • Ability to handle multiple tasks with attention to detail, and perform duties with minimal supervision.

Certificates/Licenses/Registrations
  • At the discretion of the San Manuel Tribal Gaming Commission, you may be required to obtain and maintain a gaming license.
  • A qualified candidate/employee must have a valid driver’s license with an acceptable driving record as determined by the company’s insurance carrier.
  • One or more industry certifications such as, Certified Information Systems Security Professional (CISSP), Global Information Assurance Certification (GAIC), Certified in Risk and Information Systems Control (CRISC), Certified Ethical Hacker (EC-EH), and Computer Hacking Forensic Investigator (EC-CHFI) are preferred.
San Manuel Band of Mission Indians and San Manuel Casino will make reasonable accommodations in compliance with applicable law.As one of the largest private employers in the Inland Empire, San Manuel deeply cares about the future, growth and well-being of its employees. Join our team today!

Vacancy expired!

Subscribe Report job