Start Date
Immediate
Expiry Date
10 Oct, 25
Salary
70977.92
Posted On
11 Jul, 25
Experience
3 year(s) or above
Remote Job
Yes
Telecommute
Yes
Sponsor Visa
No
Skills
Client Contact, Vulnerability, Html, Factor Analysis, Climbing, Java, Linux, Assessment Methodologies, Secure Network Architecture, Medical Equipment, Perl, Regulatory Requirements, Addition, Confidentiality, Python, Information Risk, Typing, Firewalls, Hipaa
Industry
Information Technology/IT
POSITION SUMMARY:
The Security Engineer, under the direction of the Director of IT Security, is primarily responsible for implementation, monitoring and supporting the Sault Tribe’s cyber security infrastructure, including hardware, software, and processes.
ESSENTIAL FUNCTIONS: (includes, but is not limited to, the following)
PHYSICAL REQUIREMENTS:
Position medium with lifting of 50 pounds maximum. Physical factors include constant use of near vision and typing; frequent walking, sitting, kneeling, use of midrange/color vision; and occasional standing carrying, lifting, pushing/pulling, climbing, stooping, crawling, reaching, manual handling, use of hearing, smell and far vision, depth perception and field of vision, typing and bending. Working conditions include occasional exposure to extreme cold and noise. Potential hazards include frequent computer and equipment use and occasional exposure to moving mechanical parts, electric shock, client contact, and medical equipment.
REQUIREMENTS:
Education: Bachelor’s degree in Computer Science, Computer Information Systems, or a related field required or five years of experience in an IT/technical field required.
Experience: Three years’ experience in IT systems support with an emphasis on cybersecurity practices required in addition to above educational requirements.
Certification/License: Must undergo a Criminal Background Investigation done under the rules of the National Indian Gaming Commission. Must have a valid driver’s license and be insurable by the Sault Tribe Insurance Department. Must comply with annual driver’s license review and insurability standards with the Sault Tribe Insurance Department. Will be required to complete and pass pre-employment drug testing.
Knowledge, Skills, and Abilities: Strong technical and system analysis skills required. Knowledge of Microsoft Active Directory, Microsoft Windows, Exchange, Office365, SQL, and Microsoft Server preferred. Knowledge of IP-based network hardware and communication is preferred. Knowledge of Data storage, data backup and archiving. Knowledge of Business Continuity concepts and Data System Security is required. Knowledge of IBM I-Series systems and operations is preferred. Knowledge of PERL, Java, HTML, MySQL, Python, Web Application Programming, and Linux preferred. Understanding fundamental concepts in information security, confidentiality, integrity, and availability (CIA triad), risk assessment methodologies, threat modeling, and defense-in-depth strategies. Knowledge of current and emerging cyber threats, attack vectors, and malware trends. Understanding of threat actors, their motivations, and tactics, techniques, and procedures (TTPs). Familiarity with regulatory requirements such as GDPR, HIPAA, PCI-DSS, MICS, CJISICS, CJIS, and industry standards like ISO 27001/2. Understanding of legal and compliance frameworks applicable to data protection and privacy. Proficiency in risk assessment methodologies such as NIST SP 800-30, FAIR (Factor Analysis of Information Risk), and OCTAVE (Operationally Critical Threat, Asset, and Vulnerability Evaluation). Knowledge of vulnerability assessment tools and techniques. Understanding common vulnerabilities and exposures (CVEs), vulnerability databases, and patch management processes. Familiar with various security technologies, including firewalls, intrusion detection/prevention systems (IDS/IPS), antivirus solutions, encryption techniques, secure network architecture, and security information and event management (SIEM) systems. Must be able to work extended hours when needed. Must be flexible and available to work various shifts, including nights, weekends and holidays. The position requires being on-call based on business needs. Must maintain strict confidentiality. Native American preferred.
Powered by ExactHire:5z63kv2lo6z39lmg1qw