IT Security Senior Specialist job in Chicago, IL| Recruit Arrow
Recruit Arrow
Email Password
Forgot your password?
Welcome, Guest! New User?
Tell a Friend
Success Stories
From my very first contact with Recruit Arrow, through the application process, interviews, and my acceptance of the position, this service was an invaluable asset. My recruiter gave me insight into the company by sharing her own experiences and views.


Job Search

What


 job title, keywords

Where


 city, state, zip






JOB CENTER

Your Window to a World of Opportunities


IT Security Senior Specialist
Location : Illinois, Chicago
Refer job # UZKJ337869
 
Job Responsibilities and Requirements: Essential Duties & Responsibilities Provide governance and expertise for the monitoring and management of Security information and event management (SIEM) system. Must have an understanding of malware in both static and dynamic environments, understanding its capabilities, and the threat it poses. Must be able to provide guidance and mitigation strategies to protect against malware. Provide expertise on various security tools, including firewalls, Web Application firewalls, IDS/IDP, anti-malware software. Provide governance for and participate in the computer security incident response (CSIRT) process by ensuring that the process is being followed and documented. Respond to escalated security events and drive the security incident response process. Governance of security managed service providers. Participate in the evaluation, development and implementation of security standards, procedures and guidelines for multiple platforms and diverse systems environments. Perform control reviews and account administration of critical information technology resources. Participate in vulnerability scans, penetration tests and ethical hacking tests that are conducted and manage results to remediation of issues found. Will work with internal and external auditors to demonstrate and provide evidence for controls that are in place. May conduct additional testing to validate that items found during tests have been remediated. May perform additional duties as assigned. Skills, Knowledge & Abilities Solid understanding SIEM operations. Experience with the CSIRT process. Experience with industry standard security technologies such as Firewalls, IDS, Anti-virus and DLP. Knowledge of how to apply information security principles to secure platforms and prevent threats. Knowledge of regulations (i.e., SOX, privacy, etc.) and internal controls as they apply to IT. Ability to influence change in corporate understanding and adoption of information security concepts. Proven analytical and problem solving skills. Experience in multiple operating system environments (windows, UNIX, etc.) Excellent communications and interpersonal skills and the ability to work effectively with peers, IT management and staff, and internal/external business partners/clients. Ability to manage various technical projects to completion. Preferred insurance industry knowledge. Education & Experience Bachelor's degree in Computer Science, or related discipline, or equivalent work experience. Typically a minimum of five years of technical experience in the security aspects of multiple platforms, operating systems, software, communications and network protocols or an equivalent combination. CISSP or equivalent certifications a plus. Job SummaryIT Security Sr. Specialist provides expertise in the evaluation, development, implementation, monitoring and maintenance of information security tools and technologies. Participates in day to day security operations and the security incident response process. Essential Duties & Responsibilities Provide governance and expertise for the monitoring and management of Security information and event management (SIEM) system. Must have an understanding of malware in both static and dynamic environments, understanding its capabilities, and the threat it poses. Must be able to provide guidance and mitigation strategies to protect against malware. Provide expertise on various security tools, including firewalls, Web Application firewalls, IDS/IDP, anti-malware software. Provide governance for and participate in the computer security incident response (CSIRT) process by ensuring that the process is being followed and documented. Respond to escalated security events and drive the security incident response process. Governance of security managed service providers. Participate in the evaluation, development and implementation of security standards, procedures and guidelines for multiple platforms and diverse systems environments. Perform control reviews and account administration of critical information technology resources. Participate in vulnerability scans, penetration tests and ethical hacking tests that are conducted and manage results to remediation of issues found. Will work with internal and external auditors to demonstrate and provide evidence for controls that are in place. May conduct additional testing to validate that items found during tests have been remediated. May perform additional duties as assigned. Skills, Knowledge & Abilities Solid understanding SIEM operations. Experience with the CSIRT process. Experience with industry standard security technologies such as Firewalls, IDS, Anti-virus and DLP. Knowledge of how to apply information security principles to secure platforms and prevent threats. Knowledge of regulations (i.e., SOX, privacy, etc.) and internal controls as they apply to IT. Ability to influence change in corporate understanding and adoption of information security concepts. Proven analytical and problem solving skills. Experience in multiple operating system environments (windows, UNIX, etc.) Excellent communications and interpersonal skills and the ability to work effectively with peers, IT management and staff, and internal/external business partners/clients. Ability to manage various technical projects to completion. Preferred insurance industry knowledge. Education & Experience Bachelor's degree in Computer Science, or related discipline, or equivalent work experience. Typically a minimum of five years of technical experience in the security aspects of multiple platforms, operating systems, software, communications and network protocols or an equivalent combination. CISSP or equivalent certifications a plus.
 
 
 
[Apply Now] [Email to a Colleague]

This particular job is currently not active. However, since our clients regularly share with us similar and other job openings, we strongly recommend that you submit your resume. We shall review your resume and get in touch with you as soon as a suitable vacancy comes up to further discuss your interest in exploring the opportunity.Assisting you is our highest priority.

Please be assured that none of your materials will be forwarded to any employer without your consent. Of course, all inquiries are kept strictly confidential.


Newsletter and Job Updates