The job below is no longer available.

You might also like

in Hoffman Estates, IL

  • $29
    est. per hour
    The Boyd Group 7d ago
    Urgently hiring9.1 mi Use left and right arrow keys to navigate
  • $29
    est. per hour
    The Boyd Group 13d ago
    Urgently hiring9.1 mi Use left and right arrow keys to navigate
  • $17.55+
    Verified per hour
    Hudson Group 5h ago
    Urgently hiring5.4 mi Use left and right arrow keys to navigate
  • $18.25
    Verified per hour
    Hudson Group 5h ago
    Good payUrgently hiring1.5 mi Use left and right arrow keys to navigate
  • Advanced Technology Services 5d ago
    Urgently hiring12.3 mi Use left and right arrow keys to navigate
Use left and right arrow keys to navigate

About this job

JOB DUTIES/RESPONSIBILITIES
* Serve as a member of the Security Operations and Incident Response team and carry out operational processes surrounding antivirus, event monitoring/correlation, intrusion prevention, investigations, security awareness, incident response, and other security-related activities.
* Conduct analysis of malicious events and known exploits/vulnerabilities for the creation of custom signature rule sets for the accompanying modules, as necessary.
* Analyze malicious files through use of static and dynamic analysis and provide expertise in cyber forensics for identifying malicious viruses, worms, trojans, and backdoors.
* Identify security exposures and recommend corrective action by conducting gap analyses.
* Provide timely and adequate response to threats/alerts, including off-hour support.
* Execute established processes to correlate and assess security events.
* Work on investigations and forensic analysis activities in support of Legal Compliance/Corporate Investigations.
* Serve as the primary liaison between Information Security and Legal ensuring efficient, secure data collection and evidence from various sources required for litigation or investigation; define and maintain data collection processes and procedures, including comprehensive documentation; and ensure data retention practices are intact to support litigation e-discovery demands.
* Maintain security event and discovery/detection tools.
* Participate in research and evaluation of security solutions, and develop security solutions using structured development methodology in accordance with corporate standards.
* Provide timely and sufficient response to security incidents and assessment services and document findings.
* Promote security awareness, and assist in defining processes to carry out all security operations functions.
* Provide data for operational metrics and progress reports.
* Respond to security audits.
* Identify areas of existing policies and procedures that require change or require new processes.
* Interface with other areas to support existing production systems and implement new and enhanced systems in accordance with company strategic architecture.
* Provide specialized expertise to support other information technology projects/activities.

JOB REQUIREMENTS
Bachelor's degree in Computer Science, Engineering, Information Systems, Information Technology or related field (willing to accept foreign education equivalent) plus five (5) years of experience developing and implementing information security procedures and controls for business applications and infrastructure systems or, alternatively, a Master's degree in Computer Science, Engineering, Information Systems, Information Technology or related field (willing to accept foreign education equivalent) and three (3) years of experience as noted above.
REQUIRED SKILLS
Candidate must also possess:

* Demonstrated Expertise (DE) conducting technology assessments of application and infrastructure vulnerabilities for current and emerging technologies associated with the development, deployment and support of business applications and infrastructure systems.
* DE identifying, measuring and reporting on systemic cross-enterprise technology vulnerabilities and security mechanisms -- authentication and authorization techniques, data validation and encryption.
* DE deploying and maintaining intrusion prevention systems, and responding to and resolving security-based incidents.
* DE conducing malware analysis using debuggers, disassembler, hex editors, and remediation and migration strategies.

EEO EMPLOYER