Recent Searches

You haven't searched anything yet.

1 ARI Automotive Rentals Inc Job

SET JOB ALERT
Details...
ARI Automotive Rentals Inc
Remote, NJ | Full Time
$117k-145k (estimate)
0 Months Ago
Cloud Security Engineer - Security Operations (Remote)
$117k-145k (estimate)
Full Time 0 Months Ago
Save

ARI Automotive Rentals Inc is Hiring a Remote Cloud Security Engineer - Security Operations (Remote)

At Holman, we exist to provide rewarding careers and better lives for employees and their families. We hire, train, empower, and reward exceptional people. Our journey is guided by our desire to get it right every time and the acknowledgement that we have an opportunity to be better. To be better, we have to do better, and to do better we must know better. That’s why we are listening, open to learning new things – about ourselves and each other. We will never stop striving for improved diversity, equity, and inclusion because we are successful together when we feel trusted and supported. It’s The Holman Way. At Holman, your total compensation goes beyond your paycheck. To position you for success and provide a rewarding career and better life for you and your family, Holman is proud to offer you the benefits you deserve; including protection against illness, disability, loss of work, or preparation for retirement. Below is a brief overview of these programs (programs may vary by country or worker type): Health Insurance Dental Insurance Life and Disability Insurance Flexible Spending and Health Savings Accounts Employee Assistance Program Retirement Plan Paid Time Off Tuition Reimbursement Holman is hiring for a Cloud Security Engineer - Security Operations Responsibilities: Design, implement, and support security tooling across cloud and on-prem infrastructures. Perform vulnerability assessments and reviews; facilitating remediation planning, exposure tracking, communicating risk, and reporting on mitigation status Lead the development of security control assessments for common platforms and the implementation of findings from said assessments Facilitate Incident Response activities as a Subject Matter Expert through the Incident Response life-cycle Participate in the administration of security implementations (EPP/EDR, IPS/IDS, SIEM, etc.) Support the ongoing administration, design and use of the Security Information & Event Monitoring platform, ensuring audit trails, system logs and other monitoring data is reviewed and actionable. Support the ongoing administration, design and user of network segmentation tools and underlying concepts. Provides security architecture knowledge and design concepts to Information Technology and Development teams. Apply or recommend adaptive security measures based on investigative findings and threat monitoring Participate in and coordinates application security reviews, working with third party assessors and application owners to identify and remediate findings Performs second level investigation into user reported threats such as phishing, machine compromise, advanced threats, etc. Advise management on best practices, current trends, and pertinent changes in internal/external threats and opportunities for improvement. Presents action plans for implementation and approval Perform threat hunting based on Tactics, Techniques and Procedures (TTPs) and threat reporting from information sharing organizations (US-CERT, FS-ISAC, etc.) Provide technical expertise to support vendor and project reviews. Performs all other duties and special projects as assigned. Relevant Work Experience: 5-7 years of combined Information Security and Technical Administration Experience. Experience with infrastructure and application security controls. This includes both designing and assessing security controls. Substantial experience with common information security management frameworks, MITRE ATT&CK, OWASP, CIS, International Standards Organization (ISO) 27001 and IT Infrastructure Library (ITIL). Substantial and advanced experience with security information and event management (SIEM) systems Substantial experience with IDS/IPS and other network security platforms Breadth and depth of technical and or functional expertise in security operations and other related areas within information technology departments such as Infrastructure, Engineering, Networking or Development Education and/or Training: Bachelor’s degree in Computer Sciences, Information Systems or another related field. Security Certifications such as CISSP/GIAC/CISA/CISM is preferred. Compensation: Starting at $125,000.00 USD #LIREMOTE #LI-FB1 Holman is a global automotive leader that serves both commercial and consumer clients The Holman Way by always doing the right thing for our people, our customers, and the community since 1924. The Holman story began nearly a century ago as a single Ford dealership in New Jersey. Today, Holman, headquartered in Mount Laurel, New Jersey, is one of the largest family-owned automotive service organizations in North America with more than 6,500 employees across North America, the UK, and Germany. Holman delivers a unique range of automotive-centric services including industry-leading fleet management and leasing; vehicle fabrication and upfitting; component manufacturing and productivity solutions; powertrain distribution and logistics services; commercial and personal insurance and risk management; and retail automotive sales as one of the largest privately owned dealership groups in the United States. Guided by its deeply rooted core values and principles, Holman is continuously Driving What’s Right. Holman provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training. At Holman, we do business The Holman Way by doing the right thing for our employees, our customers, and the community. We are a global automotive leader with more than 6,500 employees across the world delivering exceptional fleet leasing and management services, van and truck productivity solutions, vehicle fabrication and upfitting, powertrain component distribution, automotive retail sales and service experiences, insurance and risk mitigation, and automotive-centric innovative solutions. Headquartered in Southern New Jersey since 1924, we’re looking for talented individuals to join our Great Place to Work certified culture and drive another century of success built on investing in people. Apply today and see why life is better The Holman Way.

Job Summary

JOB TYPE

Full Time

SALARY

$117k-145k (estimate)

POST DATE

05/18/2023

EXPIRATION DATE

06/12/2024

Show more

ARI Automotive Rentals Inc
Full Time
$126k-165k (estimate)
5 Months Ago