Recent Searches

You haven't searched anything yet.

259 senior security engineer Jobs in denver, co

SET JOB ALERT
Details...
CLIENTSOLV TECHNOLOGIES
Denver, CO | Full Time
$84k-103k (estimate)
2 Days Ago
NICE
Denver, CO | Full Time
$100k-119k (estimate)
2 Days Ago
Disability Solutions
Denver, CO | Full Time
$102k-123k (estimate)
4 Days Ago
Checkr
Denver, CO | Full Time
$150k-190k (estimate)
4 Months Ago
Quantix
Denver, CO | Full Time
$91k-119k (estimate)
2 Months Ago
Hispanic Technology Executive Council
Denver, CO | Full Time
$105k-126k (estimate)
1 Day Ago
Snapdocs
Denver, CO | Full Time
$94k-114k (estimate)
2 Weeks Ago
Zayo Group LLC
Denver, CO | Full Time
$104k-125k (estimate)
2 Months Ago
Hispanic Technology Executive Council
Denver, CO | Full Time
$106k-130k (estimate)
8 Months Ago
CLIENTSOLV TECHNOLOGIES
Denver, CO | Other
$87k-107k (estimate)
7 Months Ago
Hispanic Technology Executive Council
Denver, CO | Full Time
$99k-119k (estimate)
7 Months Ago
SET Development
Denver, CO | Contractor
$114k-137k (estimate)
1 Week Ago
Palantir Technologies
Denver, CO | Full Time
$113k-136k (estimate)
2 Weeks Ago
Diversity Resource Staffing Inc
Denver, CO | Full Time
$110k-137k (estimate)
5 Months Ago
RingCentral
Denver, CO | Full Time
$113k-137k (estimate)
6 Months Ago
Coalition
Denver, CO | Full Time
$91k-109k (estimate)
6 Months Ago
SWANSON RINK
Denver, CO | Full Time
$86k-104k (estimate)
0 Months Ago
Palantir Technologies
Denver, CO | Full Time
$99k-124k (estimate)
1 Month Ago
Vertafore Career Center
Denver, CO | Full Time
$74k-89k (estimate)
1 Month Ago
Planet Green Search
Denver, CO | Full Time
$103k-130k (estimate)
2 Weeks Ago
WSP USA
Denver, CO | Full Time
$92k-112k (estimate)
2 Months Ago
Generac Power Systems
Denver, CO | Full Time
$100k-126k (estimate)
6 Months Ago
Wilson & Company, Inc., Engineers & Architects
Denver, CO | Full Time
$100k-121k (estimate)
3 Months Ago
Wilson & Company, Inc., Engineers & Architects
Denver, CO | Full Time
$100k-121k (estimate)
3 Months Ago
BP Energy
Denver, CO | Full Time
$89k-110k (estimate)
Just Posted
Jobot
Denver, CO | Full Time
$99k-125k (estimate)
3 Days Ago
Ledgent Technology
Denver, CO | Full Time
$105k-124k (estimate)
1 Week Ago
Senior IT Security Engineer
Apply
$84k-103k (estimate)
Full Time 2 Days Ago
Save

CLIENTSOLV TECHNOLOGIES is Hiring a Senior IT Security Engineer Near Denver, CO

Company Description
ClientSolv Technologies is an IT solution firm with over a decade of experience serving Fortune 1000 companies, public sector and small to medium sized companies. ClientSolv Technologies is a woman-owned and operated company that is certified as a WMBE, 8a firm by the Federal government's Small Business Administration.
Job Description
We are seeking an experienced and CISSP certified Cybersecurity Engineer for a 6 month contract-to-hire role. This role can work remotely from anywhere within the U.S.
In this role, you will apply Information Technology (IT) security principles, methods and security products to protect and maintain the availability, integrity, confidentiality and accountability of IT resources and physical security access of property and personnel. You will be accountable for executing assigned tasks to implement the goals of the organization's Information Security initiatives, on time and within approved budget.
Essential Duties and Responsibilities:
  • Maintains configurations for IT security technologies to optimize protective equipment functions and capabilities.
  • Develops, documents and maintains methodology for sensitive and critical application and general support for IT security systems.
  • Researches technical and IT security topics; maintains information on industry trends.
  • Collaborates with others in the Company (i.e. Information Technology engineers, Network Engineers, etc) to perform design review and analysis of network infrastructure modifications.
  • Develops policies, procedures and maintains scripts, routines and software for accomplishing security studies and assessments to provide professional level analysis in recognizing system threats and vulnerabilities; detects malware or malicious activities.
  • Periodically reviews firewall and router rules and access control lists.
  • Monitors and reviews intrusion detection systems and firewall logs to identify adverse patterns and coordinate mitigation responses.
  • Performs security assessments, risk identification and mitigation planning and execution.
  • Leads vulnerability management efforts and actively participates in patch management and risk management processes.
  • Participates in emergency operations, including the Computer Security Incident Response Team.
  • Responsible for PKI Infrastructure management and support - User and Server Authentication
  • Draft policy based on NIST, FISMA, PCI, PII and CJIS compliance.
  • Ensures processes and procedures are developed, documented, maintained and adhered to for incident identification, investigation and response, analysis and recommendations for risk management, collection of forensic data and regulatory require
Qualifications
  • CISM, CISA, CRIS, CISSP, or similar certification required.
  • BS in Information Technology or equivalent combination of directly applicable experience and certification
  • Minimum 5 years' direct Cybersecurity Engineer or information assurance experience
  • Strong experience working with market standard Vulnerability Assessment tools
  • Must have experience with network monitoring, network security, network equipment programming, firewall configurations and DLP solutions, log monitoring and event correlation
  • Experience with policy and process documentation
  • Understanding of DNS, DHCP and LDAP
  • System hardening experience utilizing STIGs, CIS or USGCB
  • Security Incident Response experience
  • Strong oral and written communication abilities with experience writing policies
  • Must possess strong analytical and troubleshooting skills
  • Must be able to serve as a technical resource to IT staff
Additional Information
This 6- month contract-to-hire role can work remotely from anywhere within the U.S. and will pay up to $140,0000-$160,000 per year upon conversion to a full-time employee.

Job Summary

JOB TYPE

Full Time

SALARY

$84k-103k (estimate)

POST DATE

05/03/2024

EXPIRATION DATE

05/16/2024

Show more

CLIENTSOLV TECHNOLOGIES
Full Time
$68k-86k (estimate)
1 Day Ago
CLIENTSOLV TECHNOLOGIES
Full Time
$65k-88k (estimate)
1 Day Ago
CLIENTSOLV TECHNOLOGIES
Full Time
$102k-127k (estimate)
7 Days Ago