Job Details

ID #19836001
Estado Texas
Ciudad Dallas / fort worth
Tipo de trabajo Permanent
Salario USD TBD TBD
Fuente Globe Life And Accident Insurance Company
Showed 2021-09-18
Fecha 2021-09-17
Fecha tope 2021-11-15
Categoría Etcétera
Crear un currículum vítae

Cloud Security Administrator (14051)

Texas, Dallas / fort worth, 75270 Dallas / fort worth USA

Vacancy caducado!

This position functions as an IT Security Administrator to facilitate the design, configuration, and administration of security related products. The primary work for this position is centered on the web application firewall within AWS including configuration and monitoring the environment. The individual will be responsible for evaluating, implementing and managing security functions in AWS as well as a secondary function dealing with the on premise equivalent defenses in the F5 ASM. Additional activities related to general security operations are also important and could include security reviews, vulnerability management, security application administration, reports and reviewing of security alerts.

  • Implement security in an Amazon Web Services (AWS) environment with a focus on web application firewall (WAF).
  • Promote strong defense through implementing new security controls, patching and adjusting rules to account for new security threats. This can come in many forms but the focus of this role is to prevent and defend against attacks on web based applications that reside in the cloud environment.
  • Promote strong data security practices such as identity and access management, data integrity and encryption.
  • Facilitate strong network hardening practices by performing firewall rules analysis and reviews, supporting Network Intrusion/Prevention devices, supporting Web Application Firewalls.
  • Keep informed and up to date on new attack methods that could pose a risk to company systems or reputation as a whole.

Required Skills:
  • Experience working with web application firewalls (WAF), Amazon Web Services (AWS), Azure, Office 365 and the variety of security tools in these cloud environments.
  • Prior experience implementing security solutions.
  • Strong background in server, network, and security services administration.
  • Working knowledge and experience implementing one or more of the following standards/regulations:
    • HIPAA
    • PCI
    • SOX
    • GLBA
    • COBIT

Required Experience:
  • CISSP, GIAC Security Essentials (GSEC), or equivalent certification
  • Cloud services, AWS or Azure certifications
  • At least 8 years of experience in a dedicated information security role
  • Bachelor's Degree Preferred
  • Insurance industry experiences in life, health and annuity a plus.

Vacancy caducado!

Suscribir Reportar trabajo