Loading...

Global IT Security Engineer

KP Recruiting Group

KP Recruiting Group is a consulting firm that provides
leadership and exceptional talent to some of the world’s leading companies.
Headquartered in the Midwest, KP Recruiting Group has successfully completed
countless engagements in the United States, Europe and Latin America. We
represent clients in all industries and all sizes. Our mission is to provide
exceptional client and candidate experiences in order to get the best possible
results. On behalf of our client, we are excited to present the following confidential
role. We look forward to hearing from you and discussing the opportunity!

 

The Role:

The IT Security Engineer will serve as a critical engineer in identifying, assessing, and mitigation of risks, establishing and implementing proactive and reactive remediation plans, and operationally responding and eliminating issues. This engineer will be responsible for engineering directly or facilitating or driving other matrixed security team members in implementing security solutions that possess capabilities in the end2end security value chain categories: Identify, Protect, Detect, Respond, and Recover. Ensures compliance with all company Policies, Standards, and Operations Specifications or Procedures. 
Current operations are in countries such as the US, Canada, Mexico, China, Australia, Singapore, Argentina, and the list is growing. The position will also work closely with our joint venture partner with operations in the UK, Netherlands, and Austria.
Job Description
Design engineering, implementation and operational management or oversight as appropriate of security solutions, capabilities, policies and standards
Establishing and maintaining policies, standards, and operational practices as appropriate to manage the confidentiality, integrity and availability of assets and data
Align security strategies with organizational business objectives, technology goals and IT applications.
Serve as the Sr. Technical SME on all information security topics, standards and operating procedures
Core member of IT Security Operations Center; significant focus on managing the external Managed Security Service Provider (MSSP)
With an innovative mind-set, employ new and evolving security strategies to mitigate risk around current and anticipated risks and/or events and incidents.
Advance the company’s mission to assess, improve and monitor security across the enterprise
Work in collaboration with other functions, at minimum: IT, HR, Finance, Legal, Internal Audit, ERM, Manufacturing, Supply Chain, and Corporate Security
Ensure cybersecurity risk management is baked in by design to identify, Protect/Prevent, Detect, Respond and Recover phases that remediate or mitigate inherent risks to acceptable levels of residual risk
Provide regular reporting and assessment of cybersecurity programs to senior IT leaders, enterprise risk teams, and key stakeholders
Partner with the business to facilitate cybersecurity risk assessment and risk management processes and empower Leadership to own and accept the level of risk deemed appropriate for their specific risk appetite
Provide Engineering as appropriate for all information security functions including threat intelligence, vulnerability management, tools, etc.


Requirements

Manage tools and capabilities around data protection; prevent data from leaving the organization
Engineer Enterprise Security Metrics Program and drive continuous improvement
Key contributor to defining and implementing LW IT Security’s multi-year roadmap and strategies that provide positive impact on business value
Drive or contribute to IT Security Awareness & Training
Core contributor to the engineering & operationalization of:
Incident Response and TableTop Exercises
eDiscovery
Vulnerability Management to include remediation strategies and patching follow-up
Operating System, Services and Application Hardening according to industry standards
CIS Guidelines and Hardening for PCs
Anti-Virus & EDR End-point Security tools
Safe handling of malware, malicious code review and sandboxing
Write executive reports and technical reports on findings and vulnerability assessments
Follow up with IT teams on security initiatives, configuration improvements and patching
Validation of email for users when phishing is suspected, and remediation of phishing risks and threats as identified
Facilitates Penetration Tests with external providers and either directly remediates PenTest Findings or drives other LW-wide security team members for them to drive remediations
Oversee security of the on prem and cloud infrastructure, serving as the main point of contact for investigating and resolving security-related issues.


Benefits

Our
client offers a comprehensive benefits package including:

401k
Matching

Family and
Individual Insurance Packages (Health, Life, Dental, and Vision)

Paid Time
Off & Paid Holidays

Long &
Short-Term Disability

Identity
Theft Plans

Retirement
& Pension Plans

Employee
Assistance Program

Employee
Referral Program

Tuition
Reimbursement Programs

Advancement
& Professional Growth opportunities 

Parental
Leave

& More

Source

To apply, please visit the following URL:

Job Stack By Flawless Themes. Powered By WordPress