Match score not available

IT Security Engineering Lead / Manager - Enterprise Solutions

Remote: 
Full Remote
Experience: 
Mid-level (2-5 years)
Work from: 
Florida (USA), United States

Offer summary

Qualifications:

8-10 years IT security experience, Leadership experience, Certification in Security+ or similar, Strong cybersecurity understanding.

Key responsabilities:

  • Manage security incidents and responses
  • Design and manage firewalls/IDS/SIEM
  • Support audits and compliance measures
  • Implement advanced malware prevention
  • Utilize digital forensics tools for analysis
Get It Recruit - Information Technology logo
Get It Recruit - Information Technology Human Resources, Staffing & Recruiting TPE https://www.get.it/
2 - 10 Employees
See more Get It Recruit - Information Technology offers

Job description

Logo Jobgether

Your missions

Description

You will play a crucial role in safeguarding enterprise-level clients from various security threats. This position involves leading a dedicated team of engineers to implement and manage advanced security solutions that protect critical information and systems. The ideal candidate is highly motivated, self-driven, and enjoys taking initiative.

Key Responsibilities

  • Security Incident Handling & Response: Manage security incidents such as malware, ransomware, phishing, and advanced persistent threats (APTs). Analyze data from security tools like EDR, SIEM, firewall logs, and vulnerability assessments for effective responses.
  • Firewall/IDS/IPS Management: Design, install, and manage firewalls, including IDS/IPS integration. Configure unified threat management (UTM) features like antivirus and content filtering.
  • SOC/SIEM Management: Oversee security information and event management (SIEM) tools, configuring alerts and translating them into real-time actions to mitigate threats. Develop incident response plans.
  • Audit & Compliance: Support security audits to ensure adherence to best practices and regulatory compliance. Develop and implement corrective action plans for identified gaps.
  • Advanced Malware Prevention: Implement and manage modern endpoint detection and response (EDR) platforms to prevent and identify advanced persistent threats.
  • Digital Forensics: Utilize forensic tools and investigative methods to detect and analyze anomalies, malicious activity, and data breaches.

What You’ll Be Doing

In this role, you will lead a cohesive team to address the security needs of enterprise clients. You will implement and maintain various security controls, including UTM/Firewalls, IDS/IPS solutions, Endpoint Protection, Data Loss Prevention, and Advanced Persistent Threat technologies. Conduct research on emerging security products and review security implications for new applications while maintaining the operational effectiveness of clients’ security infrastructures.

Technology Environment

Familiarity With The Following Technologies Will Be Highly Beneficial

  • Antivirus/Malware Endpoint Protection: SentinelOne, CrowdStrike
  • Vulnerability Assessment: Nessus, Qualys
  • Firewalls/UTM Technologies: FortiGate, Cisco ASA, SonicWall, Palo Alto
  • IDS/IPS, VPNs (IPSEC, SSL)
  • Penetration Testing Tools
  • DNS & Active Directory with MFA Solutions
  • O365 with Security Tools
  • Cloud Implementations: AWS, Azure

Qualifications

  • 8-10 years of experience in large IT security environments, with increasing leadership responsibilities.
  • 2-4 years of experience managing a team of engineers.
  • Strong understanding of all eight domains of cybersecurity.
  • Experience in automating incident and vulnerability management processes.
  • Minimum Security+ certification; CISSP, CEH, CASP+, Cisco CyberOps, or CCNP Security certifications are highly desirable.

Desired Skills

  • Excellent organizational fit with the team.
  • Strong written and verbal communication skills.
  • Exceptional organizational and project management abilities.
  • Creative, analytical, and detail-oriented, with a strong focus on meeting deadlines.
  • Ability to multitask effectively in a fast-paced environment.
  • Strong interpersonal skills.

Join Us

If you’re looking for an opportunity to lead a dynamic security engineering team and make a significant impact on the security infrastructure of major enterprises, this is the role for you. We value continuous learning and provide an environment where you can grow your expertise while contributing to the security of our clients.

Employment Type: Full-Time

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Industry :
Human Resources, Staffing & Recruiting
Spoken language(s):
Check out the description to know which languages are mandatory.

Engineering Manager Related jobs