Easter Seals Jobs

Job Information

GEO Corrections & Detentions SECURITY ENGINEER, SENIOR in Boulder, Colorado

Job Description Benefits Information

This job posting is anticipated to remain open until September 15th, 2024. Full-time employees will enjoy a competitive benefits package with options for you and your family including:* 3 weeks Paid Time Off * 15 Paid Holidays * 401(k) Matching * Health Insurance * Vision Insurance * Life Insurance * Health Savings Account * Tuition Reimbursement * Employee Discount * Reduced Tuition Rates * Disability Insurance * Employee Assistance Program * 401(k) * Pet Insurance * Dental Insurance * Paid Training * Flexible Spending Account

The compensation and benefits information is accurate as of the date of this posting. The Company reserves the right to modify this information at any time, with or without notice, subject to applicable law. Equal Opportunity Employer Overview

BI is one of the leading technology companies in Boulder, Colorado and the largest provider of innovative electronic monitoring solutions in the United States. We excel at proving technological solutions to over 1,000 agencies nationwide and allowing those agencies to fulfill their missions without worrying about the technical complexities. Qualifications

Minimum Requirements Bachelor's Degree in Information Systems, Computer Science or related field or equivalent experience. At least five years' experience in IT At least four years' experience in Cybersecurity US citizenship required. Ability to receive client's approval to work on contract required. Must live in the US 3 of the last 5 years (military and study abroad included). Security-related certifications, CISSP or ability to obtain within six months of hire. Proficiency in security engineering, computer & network security, authentication, security protocols, and applied cryptography. In-depth knowledge of cloud computing platforms and ability to secure them. In-depth knowledge of network and security principles, systems, hardware. In-depth knowledge of encryption and secure communications. In-depth knowledge of TCP/IP, DNS, and networking systems. In-depth knowledge of UNIX/Linux, Windows Server, and PaaS/SaaS Applications. Strong adherence to processes and accountability to mitigate risk. Demonstrates integrity, good judgement, honesty, reliability, and strong work ethic. Commitment to lifelong learning and skill development, with a willingness to share knowledge with others. Dedication to providing excellent customer service to internal stakeholders and colleagues. Ability to work effectively as a part of a collaborative team, championing a culture of shared responsibility for cybersecurity. Ability to work with computers and the necessary software typically used by the department.

Working Conditions: Encountered on a regular basis as part of the work this job performs. Typical office environment. Provides on-call security support after standard business hours 24 x 7 on a rotating basis. BI Incorporated Responsibilities

Summary The Senior Security Engineer, is a technical role and engineering team lead, responsible for ensuring the confidentiality, integrity, and availability of BI Inc. computer systems. This individual leads security engineering technical activities and ensures the successful designs, deployments and monitoring of security tools and services. This role provides subject matter expertise, advice and guidance to deliver and support IT systems throughout the organization. Primary Duties and Responsibilities Leads the effort and take charge of Information Security stack; SIEM, XDR, Vulnerability Management, IAM, Email Security, and more to align with contractual requirements and business objectives. Assists the compliance team to ensure BI adheres to applicable laws and regulations and select security frameworks such as FISMA, FedRAMP, DHS 4300A, SOX, PCI-DSS, and other frameworks based on contractual or business requirements. Drives the Vulnerability Management program ith a risk-based approach to achieve compliance with security policies and reduce risk to the organization. Aids internal team members on security-related issues and champion alignment with organizational security objectives. Supports the Change Control process by reviewing submitted changes and providing risk analysis to the Change Advisory Board and other stakeholders. Leads the creation, prioritization, and execution of security projects, ensuring timely completion and alignment with organizational goals. Ensures work is documented thoroughly, kept current, and aligns with security policies and procedures. Conducts audits in alignment with the compliance team and provides metrics and reports as needed to support leadership. Contributes to the development of internal security testing and monitoring processes, educating stakeholders on evolving risk and security technologies. Collaborates with leadership and other departments throughout the company to identify and address security risk, promoting a proactive approach to risk management. Ensures the knowledge and... For full info follow application link.

BI Incorporated, a GEO Group Company is part of the GEO Care division.

DirectEmployers