Enterprise Cyber Security Supervisor

at  Ford Motor Company

Naucalpan, Méx., Mexico -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate09 Jul, 2024Not Specified10 Apr, 2024N/ACissp,Owasp,Access,Computer Science,Training,Cloud Security,Threat Modeling,Security,Software Development,It Infrastructure Management,Cisa,Application Security,Risk AssessmentNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

SKILLSET REQUIRED:

  • Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management
  • Assist teams in triaging and addressing security vulnerabilities
  • Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards
  • Experience with API security best practices to protect sensitive data and services
  • Knowledge and experience using crypto algorithms and functions to build secure solutions
  • Familiarity and ability to explain common security flaws and ways to address them (e.g. OWASP Top 10)
  • Experience mentoring and coaching team members to develop and acquire cyber skills
  • Strong knowledge of DevSecOps, Agile Principles, and security policies.

QUALIFICATIONS REQUIRED:

  • Bachelor (undergraduate) degree in a relevant field (Computer Science, Software Engineer, Security, or others) OR an equivalent combination of education, training, and experience
  • Experience leading a major work stream or regional program initiative, providing technical guidance and advice to ensure consistent deployment of solutions
  • Minimum of 8 years of professional experience with any combination of at least two of the following technical disciplines: application security, DevSecOps methodologies, identity and access management, solutions architect, cloud security, software development / coding and IT infrastructure management.
  • Cyber Security certifications (CISA, CISSP, ISO 27001 etc.) is desired

Responsibilities:

  • Providing policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS.
  • Evaluate security vulnerabilities, assess risk, and implement solutions to defend against threats to enterprise assets
  • Performing control assessment for critical enterprise assets and SaaS solutions to ensure Ford data is adequately secured. Help business owners to assess the security posture of Outside Service Providers
  • Collaborate with other cyber services to provide best-in-class consultation and support to enterprise customers.
  • Reporting cyber security metrics by defining and tracking key performance indicators (KPIs)
  • Establishing robust engagement and communication channels to provide timely and quality response


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Relevant Field

Proficient

1

Naucalpan, Méx., Mexico