Recent Searches

You haven't searched anything yet.

1 Mid-Level IT Security Specialist Job in Los Angeles, CA

SET JOB ALERT
Details...
Team Remotely Inc
Los Angeles, CA | Full Time
$100k-123k (estimate)
1 Week Ago
Mid-Level IT Security Specialist
Team Remotely Inc Los Angeles, CA
$100k-123k (estimate)
Full Time 1 Week Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Team Remotely Inc is Hiring a Mid-Level IT Security Specialist Near Los Angeles, CA

This is a remote position.
Mid-Level IT Security Specialist (2-3 year experience, remote)Be part of our future! This job posting builds our talent pool for potential future openings. We'll compare your skills and experience against both current and future needs. If there's a match, we'll contact you directly. No guarantee of immediate placement, and we only consider applications from US/Canada residents during the application process.
Hiring Type: Full-Time
Base Salary: $86K-$96K Per Annum.
What success looks like in this role:
  • Design and implement Single Sign On Authentication using SAML, OKTA, OIDC
  • Design and implement Multi-Factor authentication on cloud or premises platforms.
  • Design and implement authorization and entitlements based on federated identity authentication.
  • Design and implement data-at-rest encryption of data stores and file systems.
  • Design and implement security on the cloud using AWS IAM, AWS KMS, AWS Secrets Manager, or an equivalent in AWS
  • Design and implement secure software architectures for our organization, ensuring that our systems, applications, and data are protected against current and emerging security threats.
  • Work with development teams to ensure that security is integrated into the software development lifecycle, including conducting security reviews, and recommending security tools and technologies such as OAuth, SAML, Key SaaS, Okta, and others.
  • Develop and maintain security policies, procedures, and standards based on modern frameworks such as NIST, ISO, and CIS, and ensure that they are up to date with current security best practices.
  • Design authorization architecture based on RBAC with technologies like Spring Boot etc.
  • Conduct security risk assessments and vulnerability scans and develop and implement plans to remediate identified vulnerabilities and threats using modern techniques such as threat modeling, red teaming, and purple teaming.
  • Design and implement security controls to protect our systems, applications, and data, including firewalls, intrusion detection and prevention systems, anti-virus software, endpoint security solutions, and encryption solutions based on modern cryptographic algorithms and standards such as AES, RSA, and SHA.
  • Stay current with emerging security threats and technologies and make recommendations for enhancing our security posture based on modern approaches such as Zero Trust, DevSecOps, and Cloud Security.
  • Lead security audits and assessments and develop and implement plans to remediate identified security gaps and compliance issues based on modern compliance frameworks such as PCI-DSS, HIPAA, and GDPR.
  • Provide security guidance and training to other teams and stakeholders, including training on security awareness and best practices based on modern training approaches such as gamification, simulation, and microlearning.
  • Develop and maintain relationships with external security vendors and partners and leverage modern approaches such as Threat Intelligence and Security Operations Centers (SOC) to enhance our security posture.
You will be successful in this role if you have:
  • Bachelor's or Master’s degree in Computer Science or a related field.
  • 10 years of experience in software architecture and security, with expertise in modern security technologies and approaches.
  • Strong knowledge of security frameworks, standards, and best practices such as NIST, ISO, CIS, OAuth, SAML, Okta, Zero Trust, DevSecOps, Cloud Security, and OWASP.
  • Experience with modern security tools and technologies such as SIEM, SOAR, SAST, DAST, SCA, and Endpoint Detection and Response (EDR) solutions.
  • Experience with modern cryptographic algorithms and standards such as AES, RSA, and SHA.
  • Strong analytical and problem-solving skills.
  • Excellent communication and interpersonal skills, as well as experience working in cross-functional teams.
  • Ability to work effectively in a fast-paced, agile development environment.

Job Summary

JOB TYPE

Full Time

SALARY

$100k-123k (estimate)

POST DATE

05/21/2024

EXPIRATION DATE

05/25/2024

Show more

Team Remotely Inc
Full Time
$48k-59k (estimate)
Just Posted
Team Remotely Inc
Full Time
$70k-92k (estimate)
Just Posted
Team Remotely Inc
Full Time
$48k-59k (estimate)
Just Posted