Security Engineer Sr

Sorry, this job was removed at 3:20 p.m. (MST) on Wednesday, September 7, 2022
Find out who’s hiring remotely
See all Remote jobs
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Job Description and Responsibilities

BI is one of the leading technology companies in Colorado and the largest provider of innovative electronic monitoring solutions in the United States. We excel at providing technological solutions to over 1,000 agencies nationwide and allowing those agencies to fulfill their missions without worrying about the technical complexities.

Security Engineer, Sr.

Summary

Security team leader responsible for ensuring the confidentiality, integrity, and availability of BI Inc. computer systems including servers, workstations, network connections, storage, applications, and data. Specific focus areas include the creation and management of security services and required documentation for security-related technical initiatives, continuous monitoring, incident response, and adherence to applicable laws, regulations and contract obligations. This position also develops policies and procedures and ensures they are followed with strong focus on cross-departmental collaboration.  

 

Primary Duties and Responsibilities

  • Designs, deploys and manages security systems and their corresponding or associated software, including firewalls, intrusion detection systems, cryptography systems, and anti-virus software.
  • Troubleshoots problems with security infrastructure and services.
  • Designs, implements, and reports on security system and end user activity audits.
  • Oversees and performs penetration, vulnerability and configuration testing of all systems in order to identify system weaknesses using internal tools or in conjunction with outside vendors.
  • Monitors server logs, firewall logs, intrusion detection logs, and network traffic for unusual or suspicious activity. Interprets activity and makes recommendations for resolution.
  • Assesses security ramifications of network and system changes, minor or significant. 
  • Provides Tier 3 support for any virus or malware issues on individual PC’s or servers to ensure security of all systems.
  • Develops implements, maintains, and oversees enforcement of security policies, procedures, and associated plans based on company requirements, industry standards and best practices.
  • Keeps current with emerging security threats and issues to be able to respond quickly and appropriately.
  • Incorporates industry standard best practices following the NIST cybersecurity framework. 
  • Audits end user accounts, permissions, and access rights for all corporate systems.
  • Ensures security is integrated with DevOps, including assessment and approval of code and hardening activities to BI systems, and performs security audits of new applications and systems prior to production implementation. 
  • Researches, plans, designs, and implements new security services in accordance with the BI security Strategy and roadmap.
  • Tracks, assesses, and monitors security controls, and provides regular reports for FedRAMP ATO and SOX compliance.
  • Monitors the threat landscape for potential security impacts to BI and takes action based on identified Indications of Compromise (IOC).
  • Supports the change control management process by reviewing existing configurations and proposed changes, and performing risk analysis to determine the overall security risk of the change on the enterprise network to make an approval recommendation.
  • Develops, implements, tracks, and champions security awareness across the organization.
  • Performs other duties as assigned.

Requirements

Minimum Requirements

  • Bachelor’s Degree in Information Systems, Computer Science or related field or equivalent experience.
  • Security related certifications preferred.
  • At least five (5) years of experience in the following areas:
    • Computer network and/or system operations and IT security
    • SSL VPN and/or IPSEC VPN experience
    • Governance, Risk and Compliance activities (FISMA experience preferred)
  • Ability to pass a federal background check and obtain a suitability determination.
  • U.S. Citizenship required.
  • Must live in the US 3 of the last 5 years (military and study abroad
  • In depth knowledge of network and security principles, systems, and hardware.
  • In depth knowledge of SSL and encryption and secure communications
  • In depth knowledge of DNS systems and the ability to manage both external and internal DNS.
  • In-depth knowledge of UNIX/Linux.
  • In-depth knowledge of Windows Server, Microsoft SQL Server and PaaS/SaaS Applications.
  • In-depth knowledge of networking systems and heterogeneous routing hardware.
  • In depth knowledge of networking and security equipment from major IT Security vendors.
  • In depth knowledge of TCP/IP, security, and client server technologies.
  • Ability to communicate technical issues to all levels of management and diverse internal and external contacts at all levels in comprehensible terms.
  • Ability to share knowledge and experience and to provide helpful advice to other team members in a collaborative team environment.
  • Observational skills to validate data obtained via log files and network scanning.
  • Ability to provide detailed and summary documentation for various purposes and audiences
  • Strong understanding of telecommunications and how it integrates with network security.
  • Strong documentation, communication (written and verbal), and collaboration skills.
  • Business knowledge and understanding of how security integrates in the business.
  • Ability to work with computers and the necessary software typically used by the department.

Working Conditions: Encountered on a regular basis as part of the work this job performs.

  • Typical office environment.
  • Provides on-call server support after standard business hours 24 x 7 on a rotating basis.
  • Required to respond timely for any/all security issues 24x7.

Benefits

As a Senior Security Engineer, you will be part of a stable, established, and yet still growing organization with a great deal of diversification that will present you with a range of different challenges. We value your hard work and professional dedication and will reward you with a competitive compensation package that includes full benefits.

Your benefits will include:

  • 3 weeks paid time off
  • 15 paid holidays
  • Medical, Dental, and Vision coverage
  • Term life insurance (includes spouse and dependent)
  • Accidental death and dismemberment insurance
  • Short- and long-term disability
  • Flexible spending account
  • 401(k) retirement program with company match
  • Stock purchase program
  • Tuition reimbursement
  • Various discount programs
  • Remote work options available
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

6265 Gunbarrel Avenue, Boulder, CO 80301

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about BI Incorporated (A GEO Company)Find similar jobs