Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Oracle

    Principal Cyber Security Engineer (Cloud Security)

    Jefferson City, MO, United States

    Job Description Do you have a passion for high scale services and working with some of Oracle's most critical customers? We are seeking an experienced, passionate, and talented cyber security engineer with a deep interest in cloud security and incident response. This position is designed for technical security engineers adapt at navigating the com

    Job Source: Oracle
  • Northwestern Mutual Investment Services, LLC

    Sr Network Cyber Security Engineer

    California, MO, United States

    At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. What’s the role? We are seeking an experienced Sr Network Cyber Security Engineer with a broad background in all aspects of Security Technologies including Network, cloud, mobile and application to en

    Job Source: Northwestern Mutual Investment Services, LLC
  • Cardinal Health

    Engineer, Cyber Security Operations (IR)

    Jefferson City, MO, United States

    • Ending Soon

    Headquartered in Dublin, Ohio, Cardinal Health, Inc. (NYSE: CAH) is a global, integrated healthcare services and products company connecting patients, providers, payers, pharmacists and manufacturers for integrated care coordination and better patient management. Backed by nearly 100 years of experience, with more than 50,000 employees in nearly 60

    Job Source: Cardinal Health
  • Strategic Data Systems, Inc.

    Cyber Security Specialist

    California, MO, United States

    Cyber Security Specialist Marine Corps Mountain Warfare Training Center (MCMWTC) Bridgeport, CA $65,000 - $70,000 (Depending on experience level) M thru F (8 hour shift between 6AM & 6PM) Flexible Start-Date-Immediate Opening Duties You will supportInformation Systems, data availability, integrity, authentication, andconfidentialityas well as: Im

    Job Source: Strategic Data Systems, Inc.
  • Elegant Enterprise-Wide Solutions, Inc.

    Cyber Security Specialist

    Jefferson City, MO, United States

    Cloud Cyber Security.. . Experience Requirements: a. Experience with developing and implementing security policies at a state government or equivalent organization level. b. Proficiency in cloud platforms (AWS, GCP, Azure) c. Strong understanding of cloud security principles, best practices, and frameworks (NIST 800.53) d. Experience in IAM with t

    Job Source: Elegant Enterprise-Wide Solutions, Inc.
  • Elegant Enterprise-Wide Solutions

    Cyber Security Specialist

    Jefferson City, MO, United States

    Cloud Cyber Security.. . Experience Requirements: a. Experience with developing and implementing security policies at a state government or equivalent organization level. b. Proficiency in cloud platforms (AWS, GCP, Azure) c. Strong understanding of cloud security principles, best practices, and frameworks (NIST 800.53) d. Experience in IAM with to

    Job Source: Elegant Enterprise-Wide Solutions
  • Marriott

    Dir-Information Security - Cyber Analytics

    Jefferson City, MO, United States

    Job Number 24067258 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operatio

    Job Source: Marriott
  • McCormick & Company, Incorporated

    Cyber Security Engineer: Threat Intelligence and Incident Response (HYBRID)

    California, MO, United States

    Select how often (in days) to receive an alert: Cyber Security Engineer: Threat Intelligence and Incident Response (HYBRID) MISSISSAUGA, ON, CA, L5S 1S7 McCormick Canada continues its long track record of growth and is a respected leader in the spice, seasoning, flavouring and specialty food industry. Our consumer products division serves retail

    Job Source: McCormick & Company, Incorporated

Cyber Security Engineer

California, MO, United States

Job Description:

Under the direction of the Cyber Security Manager, the Cyber Security Engineer is responsible for maintaining an enterprise-wide information security program to ensure that information assets are adequately protected. This position is responsible for identifying, evaluating, and reporting on information security risks in a manner that meets compliance and regulatory requirements, and aligns with and supports the risk posture of the enterprise.

The CSE position requires sound knowledge of business management and a working knowledge of information security technologies. The CSE will proactively work with business units to implement practices that meet defined policies and standards for information security. The CSE will mentor Cyber Security staff.

The CSE serves a vital role in assurance activities related to the availability, integrity and confidentiality of cast member, business partner, employee, and business information in compliance with information security policies. The CSE must be highly knowledgeable about the business environment and ensure that information systems are maintained in a fully functional, secure mode.

Responsibilities

Designs, implements, and manages comprehensive security solutions to protect our critical infrastructure.

Supports communication with vendor by providing reports from Intrusion Prevention Systems (IPS), Web Filtering, Email Filtering, Data Loss Prevention, and other security and compliance products.

Identifies and assess vulnerabilities in systems and networks through vulnerability scanning and penetration testing.

Participate in security incident response activities and lead investigations as needed.

Researches and investigates emerging risk topics, threats, vulnerabilities, capabilities, and solution options to create/update policy and governance, technology strategies, solution architecture, and assessments.

Supports incident management/response across the enterprise and provides consistent security monitoring, response, follow-up investigation, and determination of root cause.  Evaluate security alerts generated by internal systems, vendors, and other industry sources.

Supports the user access review process and other monitoring aspects of identity and access management.

Works with IT control owners in creating documentation, interpretation, and monitoring of IT general controls.

Interacts with third-party managed security service providers as required to facilitate ongoing system testing and monitoring.

Reviews active threat intelligence and other sources and suggest enhancements to security posture.

Works with internal and external auditors during examinations providing support and assistance in addressing audit recommendations.

Collaborate with other IT teams to integrate security considerations into all aspects of the development lifecycle.

Document security processes and procedures for future reference and training purposes.

Years of Relevant Work Experience:   5 to 10 years

Certifications, Licenses, Registrations

Certified Information Systems Security Professional (CISSP) Preferred

Microsoft Azure Security AZ-500 Preferred

Other security and technology certifications are desired Preferred

Training, Technical Skills or Knowledge

Minimum of 2-5 years of experience in a cyber security engineer role (depending on the seniority of the position). Required

Degree in Information Security or a technology-related field, and/or equivalent work or education related experience Required

Strong understanding of, and experience with Microsoft cloud security solutions            Required

Experience with vulnerability scanning and penetration testing methodologies. Required

Abilities and Behaviors below:

Proven experience working within cross-functional project teams and providing business direction.

Proven hands-on experience with system tools for monitoring trends related to security event management, vulnerability assessment, and intrusion detection to include Cloud offerings.

Proven ability to cultivate strong working relationships and drive collaboration across multiple business and technical teams.

Demonstrated strong analytical skills, business acumen and ability to present ideas to Senior Management in a concise and effective manner.

Proven ability to coordinate across discrete business and functional areas and communicate effectively across the organization.

Proven ability to handle multiple efforts and prioritize appropriately.

Ability to leverage technology and tools to manage, plan and execute project plans.

Experience in preparing written proposals and presentations for delivery to Senior Management.

Proven PCI-DSS and compliance experience.

Ability to take initiative and work on multiple projects at one time.

Excellent written and verbal communication skills, interpersonal and collaborative skills, and the ability to communicate security and risk-related concepts to technical and nontechnical audiences.

Proven track record and experience in developing information security policies and procedures, as well as successfully executing programs that meet the objectives of excellence in a dynamic environment.

Poise and ability to act calmly and competently in high-pressure, high-stress situations.

Must be a critical thinker, with strong problem-solving skills.

High level of personal integrity, as well as the ability to professionally handle confidential matters, and show an appropriate level of judgment and maturity.

High degree of initiative, dependability, and ability to work with little supervision.

Possesses a desire to mentor and collaborate both inside and outside the Cyber Security team.

The pay range for this role in California is $86,800 - $119,300 annually. Select benefits may be provided as part of the compensation package, such as medical, financial, and/or other benefits. To learn more about our benefits visit: https://secure-web.cisco.com/16ffu-IABXYhPShOppAn2i6WDVykiJoWDonBUXN3ueIxAOiscrff7I2kw6_9oqxdzcvL9EbdKgx8aGqMK1k0XreEykNTQYmbmAoz_gW8yiuoh1Y2DCBAszniKVj6uEfqj4_N-rQoIMlSVo7dcSYPD-KEFGi5lYoLHefok7zvfjRayIlL9l2-0LK0oXZymbyGFTWzMKFuTqrYtILLQL7Y-xMw1oOrPjq9-yNHeLNSx8oJy3mx0Fs8q4Yq6Y04LrkiPaZ8ksIOgh35H50mXAavSJsD-qJbjSiF2nkDD-CL8uqj1arY0LnX5otXH1yuE27WUgHrbMzUf8jQPUCT2mkXZTGr355yKMtC4xPYkxnU27f180hgvKbq-eb7qPJcpox0O/https%3A%2F%2Fjobs.disneycareers.com%2Fbenefits.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Cyber Security Engineer jobs in California, MO, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.