Job Description :
Position: Cyber Security Engineer Lead Consultant
Location: Princeton, NJ
Interview: Phone & Skype
Duration: Long term

Skills: ETS, PCAP, EnCase, Wireshark, Hex Rays, IDA Pro or Hex workshop, ArcSight Certification CISSP, GCFE, GCFA, GCIA, GPEN, GWAPT, CEH, EnCE.

Position Summary:

Special Skills and/or Requirements:
Engineer is a key participant regarding the security features of technologies in production environment and works closely with other functions to ensure sound and consistent implementation of these features.
Hands-on technical and operational expertise, working with both internal and external service providers.

Deep technical understanding of and experience with security technologies including, but not limited to, intrusion detection/prevention, event correlation, firewall, antivirus, policy enforcement, patch/configuration management, usage monitoring, audit, secure application development, etc.

Thorough understanding of the security controls provided in common platforms and applications in production environment including, but not limited to, Unix, Linux, Windows, IBM Mainframe (ACF2), Oracle, MS SQL Server, Lotus Notes, Microsoft Exchange Server, Microsoft Outlook, J2EE and .NET applications, etc.
Ability to communicate clearly end effectively with the technical and business stakeholders.
Firewall Management and understanding of complex Network design and Network architecture is a plus.

This individual will act as a lead network forensic analyst and incident responder to process and mitigate threats.

They will provide cyber threat protection to ETS''s intellectual property, networks, and sensitive data.
This individual will be responsible for conducting penetration tests and vulnerability assessments as it relates to ETS systems.
Analytical triage and prioritization of concurrent incidents.
Analyze, respond to, and lead security incidents, including Application and Network attempted and realized breaches.

The incident response should include host and network based log analysis, correlation of network indicators, PCAP data, incident timeline generation, and root cause analysis among other data sources.

Perform daily in-depth analysis of current network threat activity and trends developing in the future.
Perform Application Penetrations testing as needed and analyze any findings that may result.

Perform Vulnerability Scans as needed and analyze any findings that may result.
Correlate event data for IDS systems, Firewalls, Secure Web Gateways, SIEMs, and other security systems for potential threats.
Industry certifications such as CISSP, GCFE, GCFA, GCIA, GPEN, GWAPT, CEH, EnCE, etc.
Experience with tools such as EnCase, Wireshark, Hex Rays, IDA Pro or Hex workshop, ArcSight.


Client : N/A

             

Similar Jobs you may be interested in ..