Recent Searches

You haven't searched anything yet.

1 Job in Boyers, PA

SET JOB ALERT
Details...
Bering Straits Native Corporation
Boyers, PA | Full Time
$88k-115k (estimate)
7 Months Ago
Security Engineer
$88k-115k (estimate)
Full Time | Energy 7 Months Ago
Save

Bering Straits Native Corporation is Hiring a Security Engineer Near Boyers, PA

SummaryBering Global Solutions, LLC a subsidiary of Bering Straits Native Corporation is currently seeking a looking for a Security Engineer for a project in Boyers, PA. The ideal candidate for this job will serve as a Cyber Security Engineer within the federal client’s Security Operations Center. A highly-motivated individual with a strong technical, leadership, communication, and organizational skills will succeed on this program. This person must be versed in IT Security principles, tools, and best practices, helping to ensure that all security solutions introduced into the environment are configured effectively and efficiently.The goal of the Security Operations Center (SOC) team is to proactively monitor, identify, and remediate information technology security vulnerabilities and intrusions. The team needs to ensure that all operational security controls are appropriately applied and managed and that systems within the control of the SOC have appropriate security controls in place in accordance with the Federal Information Security Management Act (FISMA). To accomplish this goal, the security team is responsible for a broad suite of security technologies that include vulnerability scanning, malware detection, log file analysis, and enterprise-wide incident response and security information and event management (SIEM) tools. The engineer will be responsible for the implementation of new tools and operations and maintenance (O&M) of the client’s current SOC suite of tools.Responsibilities ESSENTIAL DUTIES & RESPONSIBILITIES The Essential Duties and Responsibilities are intended to present a descriptive list of the range of duties performed for this position and are not intended to reflect all duties performed within the job. Other duties may be assigned.
  • Administer and maintain a subset (two or three) of the client’s wide variety of security tools including:
  • RSA Security Analytics/NetWitness
  • Palo Alto Firewalls
  • Symantec Endpoint Protection
  • Akamai Web Application Firewall
  • HP TippingPoint
  • Gigamon
  • Websense Web, Email, and DLP
  • RedSeal
  • SolarWinds
  • Tripwire IP360, CCM, and Enterprise
  • HP ArcSight
  • Splunk Enterprise
  • Bit9 Carbon Black
  • EnCase Enterprise
  • ForeScout CounterACT
  • Cylance Protect
  • Imperva SecureSphere Database Suite
  • Rapid7 Metasploit Pro and Nexpose
  • Architect and implement new security tools as they are acquired
  • Provide technical vulnerability identification and analysis
  • Assist with incident response as required
  • Cross-train and mentor other staff members
  • Assist with implementation and maintenance of security conf iguration baselines
Qualifications QUALIFICATIONS - EXPERIENCE, EDUCATION AND CERTIFICATION To perform this job successfully, an individual must be able to satisfactorily perform each essential duty. The requirements listed below are representative of the knowledge, skill and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Required (Minimum Necessary) Qualifications (applies to both this section and KSAO’s)
  • Bachelor’s Degree or higher in information technology-related field.
  • Moderate-level understanding of basic computer and networking technologies
    • TCP/IP stack
    • Windows operating systems
    • Linux/Unix-based operating systems
    • Networking technologies (routing, switching, VLANs, subnets, firewalls)
    • Common networking protocols – SSH, SMB, SMTP, FTP/SFTP, HTTP/HTTPS, DNS, etc…
    • Common enterprise technologies – Active Directory, Group Policy, VMware vSphere
Knowledge, Skills, Abilities, And Other Characteristics
  • Basic-level understanding of IT security principles, technologies, best practices, and NIST guidance
    • Logical Access Control
    • PKI and other encryption methods
    • Network-based and host-based IDS/IPS
    • Security configuration baselines – DISA STIG, NIST USGCB
    • Auditing
    • Vulnerability discovery and management
    • NIST SP 800-53 rev. 4 control
  • Excellent analytical and problem solving skills. Ability to work independently to identify errors, pinpoint root causes, and devise solutions with minimal oversight.
  • Outstanding communications skills. Ability to communicate with senior management and federal client staff – both technical and non-technical – in a clear and concise manner using proper spelling, punctuation and grammar.
  • Word, Excel, PowerPoint
Preferred
  • Server Administration background – Windows or Linux/Unix
  • Coding/scripting skills – Python, Bash, VBScript, LUA
  • Bachelor’s Degree or higher in Computer Science or Electrical Engineering
  • Interest in security/hacking culture. Ability to “think like an attacker”
  • Certifications:
    • Security
    • Certified Ethical Hacker (CEH)
    • Certified Information System Security Professional (CISSP)
Necessary Physical RequirementsThe physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Employee must maintain a constant state of mental alertness at all times. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.Essential and marginal functions may require maintaining physical condition necessary for bending, stooping, sitting, walking or standing for prolonged periods of time; most of time is spent sitting in a comfortable position with frequent opportunity to move about.Dot Covered/Safety-sensitive Role Requirements
  • This position is not subject to federal requirements regarding Department of Transportation “safety-sensitive” functions.
WORK ENVIRONMENT Work Environment characteristics described here are representative of those that must be borne by an employee to successfully perform the essential functions of this job.Job is performed in an office setting with exposure to computer screens and requires extensive use of a computer, keyboard, mouse, and multi-line telephone system. The work described herein is primarily a modern office setting. Occasional travel may be required.Supervisory Responsibilities
  • No supervisory responsibilities.
Additional Qualifying FactorsAs a condition of employment, you will be required to pass a pre-employment drug screening and have acceptable background check results. If applicable to the contract, you must also obtain the appropriate clearance levels required and be able to obtain access to military installations. Shareholder Preference. BSNC gives hiring, promotion, training and retention preference to BSNC shareholders, shareholder descendants and shareholder spouses who meet the minimum qualifications for the job.Bering Straits Native Corporation is an equal opportunity employer. All applicants will receive consideration for employment, without regard to race, color, religion, creed, national origin, gender, or gender-identity, age, marital status, sexual orientation, veteran status, disability, pregnancy or parental status, or any other basis prohibited by law.Equal Opportunity Employer/Veterans/DisabledWe participate in the E-Verify Employment Verification Program. We are a drug free workplace.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Energy

SALARY

$88k-115k (estimate)

POST DATE

11/22/2022

EXPIRATION DATE

06/19/2024

WEBSITE

beringstraits.com

HEADQUARTERS

DIOMEDE, AK

SIZE

1,000 - 3,000

FOUNDED

1972

CEO

GAIL SCHUBERT

REVENUE

$200M - $500M

INDUSTRY

Energy

Related Companies
Show more

Bering Straits Native Corporation
Full Time
$40k-59k (estimate)
Just Posted
Bering Straits Native Corporation
Full Time
$111k-141k (estimate)
Just Posted
Bering Straits Native Corporation
Full Time
$138k-184k (estimate)
1 Day Ago

The job skills required for Security Engineer include Access Control, Analysis, Cybersecurity, Networking, IT Security, Problem Solving, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Access Control
Weiser Security
Full Time
$40k-52k (estimate)
1 Week Ago
For the skill of  Analysis
Soliant
Full Time
$70k-85k (estimate)
Just Posted
For the skill of  Cybersecurity
Liberty Personnel Services
Full Time
$108k-130k (estimate)
2 Months Ago
Show more

The following is the career advancement route for Security Engineer positions, which can be used as a reference in future career path planning. As a Security Engineer, it can be promoted into senior positions as an Information Security Supervisor that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Engineer. You can explore the career advancement for a Security Engineer below and select your interested title to get hiring information.

Visvero, Inc.
Full Time
$75k-106k (estimate)
1 Month Ago
BNY Mellon
Full Time
$83k-100k (estimate)
Just Posted
ConsultUSA
Full Time
$111k-133k (estimate)
Just Posted