Cybersecurity Specialist at Total Medical Compliance
Indian Trail, NC 28079, USA -
Full Time


Start Date

Immediate

Expiry Date

03 Dec, 25

Salary

76174.05

Posted On

03 Sep, 25

Experience

0 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Network Security, System Administration, Security, Information Security, Scripting Languages, Azure, Sensitive Information, Unix, Active Directory, Computer Science, Aws, Google Cloud Platform, Operating Systems, Macos, Linux, Automation, Windows, Python

Industry

Information Technology/IT

Description

JOB OVERVIEW

We are seeking a highly skilled CyberSecurity Specialist to join our dynamic team. This role is essential in safeguarding our organization’s IT infrastructure and ensuring compliance with industry standards. The ideal candidate will have a strong background in cybersecurity practices, incident response, and network security, along with experience in implementing security measures that protect sensitive information across various platforms.

REQUIREMENTS

  • Bachelor’s degree in Computer Science or a related field.
  • Proven experience in cybersecurity roles with a focus on information security, network security, and system administration.
  • Familiarity with cloud computing environments (AWS, Azure, Google Cloud Platform) and cloud architecture principles.
  • Proficient in scripting languages (Python, Bash) for automation of security tasks.
  • Strong understanding of computer networking concepts including TCP/IP, DNS, DHCP, VPNs, LAN/WAN configurations.
  • Experience with operating systems such as Windows, Linux, macOS, UNIX; knowledge of Active Directory is a plus.
  • Knowledge of encryption methods and data protection techniques to secure sensitive information.
  • Familiarity with Agile methodologies and CI/CD practices for integrating security into the software development lifecycle (SDLC).
  • Excellent data analysis skills for monitoring network traffic and identifying anomalies. Join us as we strive to enhance our cybersecurity posture while fostering a secure environment for our clients’ data. Your expertise will be invaluable in navigating the complexities of modern cyber threats.
    Job Type: Full-time
    Pay: $63,251.66 - $76,174.05 per year
    Work Location: In perso

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities
  • Conduct security analysis and risk assessments to identify vulnerabilities within the IT infrastructure.
  • Implement and maintain security protocols in accordance with NIST standards, ISO 27001, ISO 27002, and other relevant frameworks.
  • Monitor network security using tools such as SIEM, IDS, and firewalls to detect and respond to potential threats.
  • Manage incident response efforts, including incident recovery and reporting.
  • Oversee identity & access management processes to ensure secure authentication methods are in place.
  • Collaborate with IT auditing teams to ensure compliance with cybersecurity policies and regulations such as PCI, FISMA, and FedRAMP.
  • Develop and implement disaster recovery plans and business continuity strategies.
  • Perform vulnerability research and penetration testing using tools like Burp Suite to identify weaknesses in applications and systems.
  • Maintain knowledge of emerging threats and technologies in the cybersecurity landscape.
Loading...